[ 95.991301][ T31] audit: type=1800 audit(1564396254.047:25): pid=11746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.032349][ T31] audit: type=1800 audit(1564396254.077:26): pid=11746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.053233][ T31] audit: type=1800 audit(1564396254.087:27): pid=11746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 97.211527][T11813] sshd (11813) used greatest stack depth: 54352 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.192' (ECDSA) to the list of known hosts. 2019/07/29 10:31:10 fuzzer started 2019/07/29 10:31:15 dialing manager at 10.128.0.26:40333 syzkaller login: [ 117.667196][T11905] ld (11905) used greatest stack depth: 53640 bytes left 2019/07/29 10:31:16 syscalls: 2365 2019/07/29 10:31:16 code coverage: enabled 2019/07/29 10:31:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/29 10:31:16 extra coverage: enabled 2019/07/29 10:31:16 setuid sandbox: enabled 2019/07/29 10:31:16 namespace sandbox: enabled 2019/07/29 10:31:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/29 10:31:16 fault injection: enabled 2019/07/29 10:31:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/29 10:31:16 net packet injection: enabled 2019/07/29 10:31:16 net device setup: enabled 10:34:52 executing program 0: add_key(&(0x7f0000000180)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 334.330906][T11909] IPVS: ftp: loaded support on port[0] = 21 [ 334.500302][T11909] chnl_net:caif_netlink_parms(): no params data found [ 334.569382][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.576686][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.585585][T11909] device bridge_slave_0 entered promiscuous mode [ 334.596179][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.603461][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.612455][T11909] device bridge_slave_1 entered promiscuous mode [ 334.648769][T11909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.661496][T11909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.699401][T11909] team0: Port device team_slave_0 added [ 334.709470][T11909] team0: Port device team_slave_1 added [ 334.897974][T11909] device hsr_slave_0 entered promiscuous mode [ 334.983453][T11909] device hsr_slave_1 entered promiscuous mode [ 335.269372][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.276674][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.284634][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.291848][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.391721][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.419684][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.434972][ T2849] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.445175][ T2849] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.458287][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.479639][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.500314][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.510339][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.520120][ T2849] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.527351][ T2849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.589918][T11909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.600459][T11909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.617334][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.627391][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.636568][ T2849] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.643788][ T2849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.652413][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.662727][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.673013][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.683319][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.693171][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.703389][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.713207][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.722575][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.732448][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.741712][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.759323][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.768403][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.817275][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 10:34:54 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000fed000/0x12000)=nil, 0x0) 10:34:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) 10:34:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x1ff, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:34:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:34:54 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 10:34:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000f6d4d2d3550a7852de34d31d00003000000000000000000000000000000000000000000000000000008000000000000000f0ffffff0000000000000000000000000000000000000000007e0700000000fc00000000000000000000000000000000007f000000000000000000006f0d9257d251d22dc0e84355e8dd56e8a52bb2ac21401ee89f98ed63ea3018a600a81a97d4ba1d7ed2573515395e0240786bb0252ca46f057e1dd6a3fe1d4a21eefbef8e0099b95a01d07d3b9a9c938d3c82229d"], 0xb8}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x9273}, &(0x7f0000000180)=0xc) 10:34:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, &(0x7f00000001c0)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x718, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c841) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 336.567950][T11937] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:34:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400001, 0x8) read$FUSE(r1, &(0x7f0000000400), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000002c0)=""/185) migrate_pages(r0, 0x100, &(0x7f00000001c0)=0x43bd, &(0x7f0000000200)=0x8) tkill(r0, 0x1000100000016) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f00000000c0)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x3, 0xac, &(0x7f0000000100)="0618d431cd7e8f6c5dd8b36f01f8bd9041e4156646eefb5bc9b6b08f168ec9d0af7195ea850a13dcb156d0c56caaebb8a6b66d3f066dc92d10adcbd0a61f77b3adaf9b5289bcb761f5ca38720f811591ba8cfae02f688bb0d4f754826fabf32e319a57868cac80fca49f7e6ad842cce42f246219f1a599c970e4352e4f432e17c7a54beca063ac809741c2e90dd3fc408bd158a72fa43b7704b221572646d2212f34469d90611feae7a66202"}) 10:34:55 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x21) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x600200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xe98, 0x3, 0x0, 0x4}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x8840) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000380)={0x15, 0xc1, &(0x7f0000000280)="d5557a6e65369c3aec44bbc2f6b1c96a4085cf0fba9bf9ac303bf5633ea4ee53921600cb895688ae350037ccb5a0679237940d76a2ac78c56b076dca7f3b92c3305b3672f6c79c3c8ca9acbbce472ddd9d15107a3f5b7d4a14770deca3238d4f1ab662e172f1b0249e33aaa6211e8d7ee41a1abb9279c3612facf145b2c057b7c11af4818ecc8568c43bbd7383d019b3165aa26e4ea4616b5ac1a66896c32ece9efd8fd6f21de8b28efd02e61416173f1ca405aa648826996236c90751e70c1a89"}) exit_group(0x7) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000003c0)=0x7f, 0x4) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r2, 0xe, 0x20}, &(0x7f00000004c0)={'enc=', 'oaep', ' hash=', {'nhpoly1305-generic\x00'}}, &(0x7f0000000540)="7cbfb4087649793622abe12582e3", &(0x7f0000000580)=""/32) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000005c0)) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r1, 0x1, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @media='ib\x00'}}}, ["", ""]}, 0x68}}, 0x80) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x40100, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x40, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$key(0xf, 0x3, 0x2) kexec_load(0x9, 0x6, &(0x7f0000000a80)=[{&(0x7f00000007c0)="fbe2c4066e14b45e1a1e31570bb244f0c1bcd0e16dc625adb214935bdc01e4cf35842a0f13bdf3011605c6c3ccfd05fdea9197140beba4f5286aa019c9", 0x3d, 0x1, 0x9dc4}, {&(0x7f0000000800)="d2499ad5cdd690341f32ac001032f794fc2940226bbeb79aa610ac16bc031b28", 0x20, 0x7, 0x200}, {&(0x7f0000000840)="a7a0cd84889fa7b4c2907b859ae9348dc59829cae2f976b0e263f2d473b3385a497babbac4033c3488c41291268b03584d591d7788e931336c60c924a211d94f42eac5aecd8d7641f660fd3c81b952fca06471adf77a06bbb8c0c92e3fa99f8607574142c4aaf125c95c19663455bf4f1239a3760bee0409777fb5648c3c65105f6761565fe5b017fdfd86dfff3e8d3e640894b9c56c374db57dbeb39e50aac259c220aa9ec845bc4b12588fa2c75c7a67b4faed", 0xb4, 0x4, 0x3}, {&(0x7f0000000900)="cc95415986fd583c70e0593450979551b1f7b2cef6675332c6bb8cf91b7eeeaa2589838e6fecfffdb640c84158be6656a631508512e0435bddfd377afcd6bd9d5c6ec372e027ac260caeba1622acbe339f3877b9809be241150366f1e6e05c90", 0x60, 0x1d96, 0x1}, {&(0x7f0000000980)="b61f6f6093ead66808e79811eaabf35c540aaa35663800b0d9eed815eb26ac51e8c292e09461e58c5d5cbd3ef2ee5ca407a567c5f9ffe677a73fbf40db87f6c8dde0164a4250be845ffa9b13d55089e037e5d2f5c56d97af99b792aa77f990c6d3c9c4d2b6149f2777b0296803db385f", 0x70, 0x8, 0x7}, {&(0x7f0000000a00)="26806675fd317ed02728ad01054909446888353b7e9b0e67fcbc752e09b2aeb656984a0d19e4d51c2acbe9bca6f0035a856c2e221303a87d4637b55ea44e148bc2fb0dd0dd09c856e18f40b4dcc1b9862235087e6b186b398d2d86f7b079e0070c4b38efd7d4a322329070e52596b8a3c2c501c7a2e7", 0x76, 0x4}], 0x2a0000) syz_genetlink_get_family_id$tipc(&(0x7f0000000b40)='TIPC\x00') ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) add_key(&(0x7f0000000b80)='ceph\x00', &(0x7f0000000bc0)={'syz', 0x1}, &(0x7f0000000c00)="035cbc2bf8d4c79e33b8fb5709195826d29bf86a8bd0c7", 0x17, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000c40)={0x1, 0x0, 0x3, 0x5, {0x1f, 0x101, 0xb10b, 0x2}}) sendmmsg$alg(r0, &(0x7f0000005340)=[{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="468ec752e13b112f544edf2d2ff32d666bffd0bbc2fed6a98456165852aebffbb3165dfcc017ea0d90aa754814", 0x2d}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="b37081a8659461be39020f1b4bd85e1a9cc038558b0d35004bdb29f651bb96f435664aca90099232d45523f16b2282617117ddf9c2f7fffadc265814914dc97a9cd928f30216ab4cf7ee8d7df998edc46f875b2c579da2486a2cea2901f8d829f1", 0x61}], 0x4, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000002d80), 0x0, &(0x7f0000002dc0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x78, 0x117, 0x2, 0x60, "6b796eca735a516ad8b841d4f21673a78138a7b8a008d1216dd4675db07b1c6b90c11e49b29be49a4a7470c418db1a0acb7afc02711a0a7ad37a5dd593f660a5ad5042be7f70d0549c68e9aba5d9742ff8bcc40a5117777230f16cf26ea3cbc6"}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @iv={0x90, 0x117, 0x2, 0x7c, "ff10540075248eaf1d4e5d61864062759470aa28fc7a0dbde0492c2fe5b659b8549240d410cca719c6d7c6e9ea53b87b8bed145d1d5585b130308a945753c152fc48efe44e273343309b7fe1c1b7c0d797b0a5151a23205473cad437224b85e341a305e0c7b529a574976bffc5fa6263d39ce1bb10cb253c8b9e22e0"}, @iv={0x30, 0x117, 0x2, 0x17, "e8f84dd6f3cb7e214685d629a00f001dd380b5aba991c1"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x101}], 0x2198, 0x40000}, {0x0, 0x0, &(0x7f00000051c0)=[{&(0x7f0000004f80)="c1d417d4f8afbd6fdd1012f6147d3bfd38bc261386ac0f80f6f91a061f07f312abbefda0738e6ba8448a8261262807d5f1377c359856284a83db", 0x3a}, {&(0x7f0000004fc0)="e3dec017e8406a7614f69cffe6ddbd8a5a14a1b9c3559783382d6c45bd70d971ab6b3057ae932fda5a4246091530", 0x2e}, {&(0x7f0000005000)="04ed225619668c094807b86013bc5a7eb182f304ba05f2c9cf66b54158ed7c94f94abc13fb0af65c9e89eeb05c464863d56598b19f81c1492d05717f111f58bce7f3de333088e119c266625057c96bbaf6fd6f6ca9f4ca31f6479bbef5d4f4f0239e9bed9105f7957381489ab8c2692a72a19bb5e75cac81110254ce1e700830ac963642bd4f52f6c9e8593e", 0x8c}, {&(0x7f00000050c0)="635a2ba7e077bc077575a621d8e1760af5d52a13c02dde1ea767dde1a64756f0ba0e59e3d86af61e0df031004ec973e9e020cece2bc9f8252bed78e6d855f4873be264a2212cd4257afb2c9d452e5a90d2efbeec1124e6c55e0b293610e0a7b5b7a9d3dacbe6da7509cb841bbf72f9b0256197dc7c66299a157084478db4272b0c62df72ed50b2d2013932fd5dc78ba43d17e4b9cf7cbf3d4f0f48f83d61156f0f1b258c0a6dcf43f3ca41f62bf7b992e3884287f19cbb0ae0321887155412ddac6ea49dd6862500daefe6d5e192a83e86761e1fbd7367dad84b9c96dbe397", 0xdf}], 0x4, &(0x7f0000005200)=[@assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x548}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0xd8, 0x117, 0x2, 0xc2, "89b65447e08289b1ec5abd95c5ab99b9e9199bb81063e4373cf57da0499a120194cfd332183bd300934497f9217cdb3b37b7c35e6a98e07ddfcb93b6f75953a67c6b5b030b93806a192549069a553c956895bb12b40759ef4ca47bb52358d9a286d2c62a7ff00cb09303e61d9582cde83a4907f425f1b5e19000df6c86858ac27d36c59100a4380d56da1dd9b806beb50ec9eeda4f33e15416ee22e809fa4cbc0e5963f56e83fd2ecdf939f3d434eb0e2ed5faeb6f83b1d5e8e2a1f008705f0ffe67"}], 0x138, 0x1}], 0x3, 0x40000) write$binfmt_elf32(r5, &(0x7f0000005400)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x6, 0x5, 0x2, 0x7, 0x3, 0x0, 0x428, 0x1e5, 0x38, 0x3d0, 0xffffffff, 0x9, 0x20, 0x1, 0x4, 0x7891784, 0x100}, [{0x7, 0x62, 0xffff, 0x2, 0x9, 0x5, 0x7a1, 0x8}], "a8749adb6434b82ab7acd6749bfd633d96d42f649b750e3300d0c361822b98fffa7b6748d120551a2071c1e204c4fd5faf8e82a0f8af344a98bafaf6fd7977b68b1147a9af71207206381fd24305a57ea48e63be76163298847643c3", [[], [], [], [], [], []]}, 0x6b4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000005ac0)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005d00)={r3, 0xc0, &(0x7f0000005c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005b00)=0x5, 0x0, 0x0, 0x0, &(0x7f0000005b40)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000005b80)={0x0, 0xf, 0x98, 0x100}, &(0x7f0000005bc0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005c00)=0x4}}, 0x10) r7 = dup2(r6, r5) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000005d40)={'veth0_to_team\x00', 0x4010}) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000005e00)={0x9d0000, 0x1000000000000000, 0x9, [], &(0x7f0000005dc0)={0xa2093e, 0x659, [], @p_u8=&(0x7f0000005d80)=0x4}}) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000005e40)=0xca4) 10:34:55 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x400001, 0x8) read$FUSE(r1, &(0x7f0000000400), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000002c0)=""/185) migrate_pages(r0, 0x100, &(0x7f00000001c0)=0x43bd, &(0x7f0000000200)=0x8) tkill(r0, 0x1000100000016) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f00000000c0)) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x3, 0xac, &(0x7f0000000100)="0618d431cd7e8f6c5dd8b36f01f8bd9041e4156646eefb5bc9b6b08f168ec9d0af7195ea850a13dcb156d0c56caaebb8a6b66d3f066dc92d10adcbd0a61f77b3adaf9b5289bcb761f5ca38720f811591ba8cfae02f688bb0d4f754826fabf32e319a57868cac80fca49f7e6ad842cce42f246219f1a599c970e4352e4f432e17c7a54beca063ac809741c2e90dd3fc408bd158a72fa43b7704b221572646d2212f34469d90611feae7a66202"}) [ 338.316898][T11952] IPVS: ftp: loaded support on port[0] = 21 [ 338.494546][T11952] chnl_net:caif_netlink_parms(): no params data found [ 338.562807][T11952] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.570025][T11952] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.578904][T11952] device bridge_slave_0 entered promiscuous mode [ 338.590424][T11952] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.597783][T11952] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.606714][T11952] device bridge_slave_1 entered promiscuous mode [ 338.647246][T11952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.661413][T11952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.699523][T11952] team0: Port device team_slave_0 added [ 338.710583][T11952] team0: Port device team_slave_1 added 10:34:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x0, [0xc0010140], [0xc1]}) remap_file_pages(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x5, 0x1ff, 0x0) [ 338.837946][T11952] device hsr_slave_0 entered promiscuous mode [ 338.904406][T11952] device hsr_slave_1 entered promiscuous mode [ 338.919916][T11956] mmap: syz-executor.0 (11956) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:34:57 executing program 0: r0 = fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000880)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x3d, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x9, 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) [ 339.004604][T11952] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.011837][T11952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.019764][T11952] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.027024][T11952] bridge0: port 1(bridge_slave_0) entered forwarding state 10:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="5800000000000000140100000800"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0b000000000000009195195f870f375fef1f"], @ANYBLOB='\x00'/56], 0x58}, 0x0) [ 339.176439][T11952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.198754][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.221926][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.242615][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.264588][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.296178][T11952] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.305981][T11968] atomic_op 0000000060d3bbfd conn xmit_atomic 000000007932b689 [ 339.319682][T11969] atomic_op 00000000b0d4b823 conn xmit_atomic 000000007932b689 [ 339.329304][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.338449][ T35] bridge0: port 1(bridge_slave_0) entered blocking state 10:34:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0f356766c74424002b1d00006766c744240273fa00006766c744240600000000670f011424b8b3008ee80f01c866b8527300000f23c00f21f86635020001000f23f8d08e00800f098fc9c801deba4200b03cee360f01c5", 0x57}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 339.345747][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.425683][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.434909][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.442097][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.453703][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.464225][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.490327][T11952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.500886][T11952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.525703][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.534794][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.540980][T11972] kvm: emulating exchange as write [ 339.544656][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.597866][T11952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.605939][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:34:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0f356766c74424002b1d00006766c744240273fa00006766c744240600000000670f011424b8b3008ee80f01c866b8527300000f23c00f21f86635020001000f23f8d08e00800f098fc9c801deba4200b03cee360f01c5", 0x57}], 0x1, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:34:57 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x280001, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0xb) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000007a80)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0xce) 10:34:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xe, 0x2, 0x8000000001}, 0x3c) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000ed57cc1e33f66c4ab543f28a8c2b81256c99423be73a4a75727e6f21e429f1f8e6a03ba7adbcc86832e4d50ed5ee260f76", @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000100), 0x0}, 0x18) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x44c2, 0xc000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) 10:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000480)=""/250) pselect6(0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:34:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 340.133499][T11991] QAT: Invalid ioctl 10:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffff, 0x40000) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=@newtaction={0x39c, 0x30, 0x3c, 0x70bd29, 0x25dfdbfd, {}, [{0x13c, 0x1, @m_connmark={0x138, 0x1d, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x4, 0xcf7a5704f335b054, 0x1, 0x7}, 0x7}}}, {0x100, 0x6, "7fd1ad2164a768690406c2a0045a8d0c7bd1facfb056bc727f342a8df2b6a0ba504f9d51858e286bcca4ce8a0fdd64f81bb1f95f65a34ecc3b8fc29189c95f7ecc8fa2df5208c35aa34ef3dddf13a6d056d3117338a5c9ef8520c24829c5865b334c591131268e3eae8b1b1a3810e4e1dd42c40e7e0a05b39fae899162322195850db6381fdff69a07b6bc9e5b1932cf0cf99b4fc193d191a0b24a27ef7ae80c41ad0c358d3148ac2f7f16481ce2df05e9ab9f85872bf983f73d6473561824dc0659487b1ba817b0bcd0a31aa3ac8dee579bde8978f45aca9217ee1bc10f59da1c2a81be50f9866b3af443dc25d7eddc71f128df7d5a72508a6589d6"}}}}, {0x6c, 0x1, @m_csum={0x68, 0x20, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100000000, 0x3, 0x7, 0x9, 0x6}, 0x3d}}}, {0x34, 0x6, "8cc647d2e594c1626d9250535f6105e841c863bd3ccd68b09d909afcbba361dbbe43e19a1c812b6b6e97539a6ce4c0"}}}}, {0xf4, 0x1, @m_gact={0xf0, 0x7, {{0xc, 0x1, 'gact\x00'}, {0x1c, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x1, 0x4, 0x101}}]}, {0xc0, 0x6, "a79d359b52792730dfd90e30b4c0d1f84e4ec1d4bce32281d76cbb14810d3ce3988e544b978c567c60cc9ec6c36f5da9b5ee975b4e916c6880e2feb24a2b059a867af89b047290628b81757cf8b9a45ba4315d251aff449b7065fbbe43baa8089b95990c517923fcf4fd3425982b031192d1090509fc2b27ff8b4f256b836b274f6d78e3365bb607da0156953db11b6292a006d8d52776d1109e972bd866f719380414d51c9750fde102385bc576c57cb1784fc3b38de1e6168d9a"}}}}, {0x4c, 0x1, @m_nat={0x48, 0x13, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0xb0, 0x3, 0x6, 0x8d09, 0x13}, @multicast2, @local, 0x0, 0x1}}}, {0xc, 0x6, "259b7db2cbb5"}}}}, {0xa0, 0x1, @m_vlan={0x9c, 0x1a, {{0xc, 0x1, 'vlan\x00'}, {0x74, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xf1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x200, 0x8, 0x10000001, 0x6, 0x80000001}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x45, 0x7fff, 0x8, 0x9, 0x2}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x8d}]}, {0x14, 0x6, "525237676aabf309ee9983e62bfc94b2"}}}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:34:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x4e22, 0x0, 0x0, 0x2}, {}, {0xdf11}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x41, &(0x7f0000000100), 0x4) [ 340.352201][ C1] hrtimer: interrupt took 72221 ns 10:34:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000140)='syzkaller\x00\x9c1\x91J\x02\x04\xb3D6\xa8!kc\xd5\x8bWVe\xc2:#M\x95\xf3\x04e\xca{~q+ZF\xb6\xd0{\x88\x11M}\xa7\xca\xf5wa\x11L\x8em\xd4\'n$&)\x8f\xc4\xa2\xcb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%M3\xf4\a\x1a\xc3Z\x93&h\x93w[|_\xad\xeaV\xe0\x967\xea\xff\xeaY\x1dm\x17\xbe\x9c\xe5bB\xd2\xb0\x98I\x97\x7f\xc3\x0f\x87\xe0\x7fi\xe8\xcb\n\xe4\xf1\x8d\x8e\xe8\xf6\xb4t\x92\xce\xd1\xd0~mm\xa97c\xa0\x1d\"\xd0\xd7\xd8\x10\x16\x9f\xe5\xeb\x80\xb1o\xf2\xa8\x8at#~\x9f6\"\x15\x04\x99\x88\x88\xff\xf5\x7f\x97\xd0+\xd3s\xe1\xceW\x1a\f\x1f\xb3\xd6\xec\xf0\xb5\xe2\x83}\xb4\xbbS\x10\xa7\xbaZCt\x82\xcc\xcd\r\n\x9d\xbe6\xa2A\xee\xcbC\xf6/\xd3a\xcc\xfb\xcd\x1a\xbe\xe9\x96x1K(\xc6\xec]\xccA\a\x12\xae\x93\x9cq\xe3M\x92\xc4', &(0x7f0000000100)='@') 10:34:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xffffffff, 0xa00) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x6, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000c80)={0x1, r3}) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffe, @multicast2}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x40, 0x171, 0x10000, 0x4f, 0x539e, 0x10000, {0x0, @in6={{0xa, 0x4e24, 0x1156, @dev={0xfe, 0x80, [], 0xa}, 0x401}}, 0xfffffffffffffff8, 0x4, 0x100000000, 0x6, 0x9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r4, 0x4}, &(0x7f0000000180)=0x8) r5 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r5) write(r1, &(0x7f0000000280)="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", 0x9f1) 10:34:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffff, 0x40000) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=@newtaction={0x39c, 0x30, 0x3c, 0x70bd29, 0x25dfdbfd, {}, [{0x13c, 0x1, @m_connmark={0x138, 0x1d, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x4, 0xcf7a5704f335b054, 0x1, 0x7}, 0x7}}}, {0x100, 0x6, "7fd1ad2164a768690406c2a0045a8d0c7bd1facfb056bc727f342a8df2b6a0ba504f9d51858e286bcca4ce8a0fdd64f81bb1f95f65a34ecc3b8fc29189c95f7ecc8fa2df5208c35aa34ef3dddf13a6d056d3117338a5c9ef8520c24829c5865b334c591131268e3eae8b1b1a3810e4e1dd42c40e7e0a05b39fae899162322195850db6381fdff69a07b6bc9e5b1932cf0cf99b4fc193d191a0b24a27ef7ae80c41ad0c358d3148ac2f7f16481ce2df05e9ab9f85872bf983f73d6473561824dc0659487b1ba817b0bcd0a31aa3ac8dee579bde8978f45aca9217ee1bc10f59da1c2a81be50f9866b3af443dc25d7eddc71f128df7d5a72508a6589d6"}}}}, {0x6c, 0x1, @m_csum={0x68, 0x20, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100000000, 0x3, 0x7, 0x9, 0x6}, 0x3d}}}, {0x34, 0x6, "8cc647d2e594c1626d9250535f6105e841c863bd3ccd68b09d909afcbba361dbbe43e19a1c812b6b6e97539a6ce4c0"}}}}, {0xf4, 0x1, @m_gact={0xf0, 0x7, {{0xc, 0x1, 'gact\x00'}, {0x1c, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x1, 0x4, 0x101}}]}, {0xc0, 0x6, "a79d359b52792730dfd90e30b4c0d1f84e4ec1d4bce32281d76cbb14810d3ce3988e544b978c567c60cc9ec6c36f5da9b5ee975b4e916c6880e2feb24a2b059a867af89b047290628b81757cf8b9a45ba4315d251aff449b7065fbbe43baa8089b95990c517923fcf4fd3425982b031192d1090509fc2b27ff8b4f256b836b274f6d78e3365bb607da0156953db11b6292a006d8d52776d1109e972bd866f719380414d51c9750fde102385bc576c57cb1784fc3b38de1e6168d9a"}}}}, {0x4c, 0x1, @m_nat={0x48, 0x13, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0xb0, 0x3, 0x6, 0x8d09, 0x13}, @multicast2, @local, 0x0, 0x1}}}, {0xc, 0x6, "259b7db2cbb5"}}}}, {0xa0, 0x1, @m_vlan={0x9c, 0x1a, {{0xc, 0x1, 'vlan\x00'}, {0x74, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xf1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x200, 0x8, 0x10000001, 0x6, 0x80000001}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x45, 0x7fff, 0x8, 0x9, 0x2}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x8d}]}, {0x14, 0x6, "525237676aabf309ee9983e62bfc94b2"}}}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:34:58 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x82, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400a00) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x80007c) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x1) 10:34:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffffffff, 0x40000) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={&(0x7f0000000140)=@newtaction={0x39c, 0x30, 0x3c, 0x70bd29, 0x25dfdbfd, {}, [{0x13c, 0x1, @m_connmark={0x138, 0x1d, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x4, 0xcf7a5704f335b054, 0x1, 0x7}, 0x7}}}, {0x100, 0x6, "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"}}}}, {0x6c, 0x1, @m_csum={0x68, 0x20, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x100000000, 0x3, 0x7, 0x9, 0x6}, 0x3d}}}, {0x34, 0x6, "8cc647d2e594c1626d9250535f6105e841c863bd3ccd68b09d909afcbba361dbbe43e19a1c812b6b6e97539a6ce4c0"}}}}, {0xf4, 0x1, @m_gact={0xf0, 0x7, {{0xc, 0x1, 'gact\x00'}, {0x1c, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x1, 0x4, 0x101}}]}, {0xc0, 0x6, "a79d359b52792730dfd90e30b4c0d1f84e4ec1d4bce32281d76cbb14810d3ce3988e544b978c567c60cc9ec6c36f5da9b5ee975b4e916c6880e2feb24a2b059a867af89b047290628b81757cf8b9a45ba4315d251aff449b7065fbbe43baa8089b95990c517923fcf4fd3425982b031192d1090509fc2b27ff8b4f256b836b274f6d78e3365bb607da0156953db11b6292a006d8d52776d1109e972bd866f719380414d51c9750fde102385bc576c57cb1784fc3b38de1e6168d9a"}}}}, {0x4c, 0x1, @m_nat={0x48, 0x13, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0xb0, 0x3, 0x6, 0x8d09, 0x13}, @multicast2, @local, 0x0, 0x1}}}, {0xc, 0x6, "259b7db2cbb5"}}}}, {0xa0, 0x1, @m_vlan={0x9c, 0x1a, {{0xc, 0x1, 'vlan\x00'}, {0x74, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xf1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x7}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x200, 0x8, 0x10000001, 0x6, 0x80000001}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x45, 0x7fff, 0x8, 0x9, 0x2}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x8d}]}, {0x14, 0x6, "525237676aabf309ee9983e62bfc94b2"}}}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 10:34:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000094000/0x2000)=nil, 0x2000, 0x1000000, 0x5c831, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0xe) r1 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x544b25f7) 10:34:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34325241, 0x780, 0x438, 0x0, @stepwise}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, &(0x7f00000000c0)=0x80, 0x80000) sendmmsg$alg(r1, &(0x7f0000001b00)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="b2a6dc8c66cf1a07d3960f156224b7afa8e99ebf4c14671cf85a9142f2b07745d6441f904b71506d886e018bde207f0b209b6c2d37bcff162865007c4c6c08e2937c6789f66c54d7e5837df41044bc99ac52da2e52ee3ec8fba4e95eb27559af323724290842f40d8ab7a74197d074d1017685d4d16d453db5e60478163edebaba37bfe5d4b6d4e84319d72624ac3f9fcc67072a296680f4", 0x98}, {&(0x7f00000001c0)="3c297347bb0d7a1fc63f27f65f12966b8bed6e1ab0715daf999a7bb33080ef705b3e70cc8dd8ce30fb4fe1931c6453ddd6", 0x31}], 0x2, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xd8, 0x117, 0x2, 0xc0, "a8154bae58aafeb5abf426d12d65b5de77b0d2784e5071210a9b26ea1bc96b829cd6f20683c2668bd25444e86836f1104ad7347247eea4eefd86c6dd2c8729a2d001bcd6b9d2fda03322b1b31aeb8e9ae608bf6d8feeb2c5ac1ba367dd59f29f8935fca6e110ed1964e484106088df7b2922c9c905649cc05378cbe58b74120bc82cdb6f3ddddee9af8018b566e4c4983c5c09b3a472303284eef358c6a6afea314c0617415566298c8f6b42722c8fb8996bdacad9f8ca7fe47f1d3b6fa923e1"}, @op={0x18}, @iv={0xd0, 0x117, 0x2, 0xb6, "1bb4ed4e315b60974c3fa44818257e5437bb68ee44bcc2645fc6c4cc10e65d0c14f95776ad4e916a923f16dce13871bdab7d0bd15921b869472cc359bb207eb3a970ffc103e81800bebfd8870077822dd9743208264b8e6c8bebfa56699a319703d48f670a79d41edef88d0056c996500142c2419d049d6087d11ee43c37c26b684b51c2a614128a04a2b914a9221e98983a1e5c44343bffa60f66e9846c1bec84e54d23cabf86343177ceaae5b6ed9b777094ed1cc2"}, @assoc={0x18, 0x117, 0x4, 0x22a}, @assoc={0x18}], 0x238, 0x4080}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000004c0)="67986e21dc60f85d8cab0454e4adad763c1374bb10a46eff796212dc21ee4b1c3fa756e375f9984ed5ee9318ae06c0b2af5c75be8f293bb6e8c2845233d3911a77de4615cd2947fe649385c155819955a3dc2695cf8bddc04533483931330a0ac6cd62842a3735316885504f66f5eac4245148e3cf2a4b712589bf937192444ec4f8afefd3e3477c116237c6fee7cfe7120eedb9c7e24cb898a83e062666ad86e989a2f342455bf5e247041a2dd9211cba1d7327d18db2951d102fe7e2b2399280b28d3e2d2b563311dfd23319ed686c5321d3448c60f089a9e91a7657e1df38d4dd3cf61f0c383f942b09d00769d52ea81c796dcbb47d55", 0xf8}, {&(0x7f00000005c0)="b042166b84bf408a7139ea545b03b618e3d214b34eca6438a2448e1312481a45ea5da41b3c65efd821d7b40c4b586c029b111e942d2d2dc0bac7fa09f9d6b56abd3b77cfc6164c1dc8365b0ec62bfacd4c7e0e42cff756c7f595e5dfaee2282bc11d5e353dc7d30fab83c2e4a467f41d7a85384a4b5f2df6ef14967aa85df83deabb41bfc4bcefd12d63ec65ba1a496aa4e6c30e7dab7a1364dc2215a3dca9af776a4600f4666746a822b626097bfd0804caf27794e4f69d9b4ab8f2a9864cda44310aba5a8e78c8f132a3e6d34d86585bab3c6e5a10335bfe3eee2f3e4b119d920ba1ede0ee81fa487695873b1815740571ae4a79696ce111868716b213b309015e07bf9ec4f81dbb300d5181f2b33beace2653a3472ba9d5c2fb91696d8dbaba9de6bdd56c63fd73c0a0d2484e48c15451472887575173be6ffb7fcbd28d9d796abc034a1bc9a4304fb516cc013c204cb678486b618afe403f66d69c3c3dcb25281306aa676678a4568d436b59e67d106fcbd572503c8f2050f2c25e0779d13f68d1558af3b5106ce8ace45097f110ecf07cf36f2031ad60579ea34e7d9f9b9d7877de855bf18fe18d24207a36616a05f8049ba3d18cfc1534ff776c3cc3363938d4fc3e61477ac8d380e95b2fd79c41391bcedfabd65c981b7e140b5c0c1ac9edef8b3252c0222ee2866a40a183d79c79da8800eedc3ac22ac34d20e4561b9b6c1e3534020c5f2356e17cf9fa18ce37db80247abc3820ee48e3a26e92219b1e9c08b9d355d569d600182fa24840c0d4a7055311f63fa78ad3b0297b3169bf1936307ffd64944893caa83a14f7db5ea5e33febac66943770e4cc0a698019ec636222fc07acebfb372a94c1d95254219e3adb61d00ea009bc326aa08c869fd1dab48a073a61295d67d55c3d1aca0915e35dfcff82b8b370d866f1a5bb0501ae4c63bf420abb3ef9e4bc6565ce484bec1aabbb46d6db23e725c76dd302a2622387642e416376e13880d819a4de61593dbc7283205c6b58368f5e4e2847536dc15782f9df8bce7c04bf8481382f54c7b1008dfb6d36ac6624ff51f72947e951fa42e379cfee6734855d7851ccc91eed5be68de3b2192aa0a8aadc498b0246d45cff4296dab2f2852953922eb6f0f4ea7c465b0a62c907b1d3a7c530577ab4e5d2cc7595e54292f1871e1f5bec4191a66f30c781a9e96a46a5ce1ae05a4ec701ddbcaca3deafa58350677e364efd1dbb03ba89b5c5443255c1be33bbfd2f670d0fbe85f7b1cd330c13c95d05b2efd548f42322dd125f8cd5e7cd6255280fa767837f9f61461a4c5ce4c08d7dbda6f7254d65c4ab2ba395ba7e394a9201a10b1470152db165ae3d54c73db30ad92ce92072935339a192a0060288729a77ab573399a58dc70d13127cc51e3b439ebf386459b2d4766800bd7cdd5b5d27d0b6cef06429776b80c9273c47b224717260a95356f3467f1da17b644ab95defbe098d552794bb8a211460a5697b2bc6a5bbdae215961b117685894e1d45d1a63a13fd0fb46a36e63cb58a2ae0b52e3070f9fd8c824ba7fd95d41ecdb4b2e16d7cd098ad41db4ffcb5acf5ca69fcaf97d955669638b83dd11d9be8c572984a21a4e01fb8daa0c342891b199b2bc1d7625e456f28e1b6c4d809a80ddb96e77a8681e35895622a53a1db77f3d469b1759d691fea050c66bf8a0dacae83cdc98c98e73ec0e488b088c1b3d78f91f2a9ce0b6c54f62db3abf08e82744e4610faa7549760cbbbfa271e5b7403bcfe6dd7e4afb542b56c16f6a28c4ac5c783542c0fe1fea3c1e7b0bd711680243fb76099c1c2f61801ba0a0fe5be425ced0e620f1ff77314c2cddbba2188e39382b3e423d301ce1f63ca119917dbe68d6d9734c7c9540df8289b3a988ffa9c44028d0da1c70ad68fdaae0f4165a41ce91caf2a31ad58785a4af7cf65c577ecfd09a32a2c04ae369abdf494cebe0216e04d9d7446463b9a202ac3957a4f17830f20111805c7011199cb9cff35ab260c90cded43f1f22edd132b41f5564caa1b9b9995f9b64366c81389c7c629abfd8a46bd99a28392cfeb3120c7c2b9099e3ab230feea4bffda9504fac49f12664e06e52c504f2665cb3bd36106eb38a2a25cb68062106dff59436ca8bfde1d0430ba00d8a3cbcf2c0dbf5da938ecb658e8a79622ac43e2a9cd88f6c90f4c75689dba16dfbef0aa2cc264012d72cf37c14b6c80b0b44c151af9245d3435602ef4c31b839a843b56be4aad2553fc709f6024eff90932b56f0b6814455c814e0e0ef8fb59c1dfe96bc997c0a47f3fd887ade66e442564624ea21fb821aea1ea16e4e2186761535d871cc3b7c4efe5884f59e0167785b619a00cebf674024059b08cc59d0d5e3d57e9ab02150ea87f06361be8db97baada272216227dba0ae8d9c54e17e39694d48db23bf3761c1cba3152661aa80102796521b6c2552c75980ff8a27392278a397356ca4bbb4bdd4646255ef691f8158122789c411aafc43bcb011ac4a699117498af4813d9c020bea31bee0a7aed54155406c962ca962b69eac4066955519f075d07a910b48da52bfd4361b7449a7d267beb698175b2fe01dc0c644bfbbc6c1aff369b159f0182f5c7f8a69c6d781075c2006738d629269f3122caaeab77c5e5fc4510a0cd52d0d3ec0258f1d3a102179aa2ebfb0c15f894fbd45f0425b538773824616347aef895b0c9fc7769a1a46773089eae31a8f007e9f2a3f6d840eba7ee3f41ae31f103cd8e8ab280aa09a6bdf1ef38191f0bcb7c16bda38d2f747e4df4fca99bd72d36f13521440df87dc937a4c8a5a5af556559961173d41f71e856ddc8eb58c4f155dd4cf170e365a3490a85f377e3d8651bd091088627f370dc549045566d73decf199095a2c47e4ff8bcd8df1bd94c663c835952f4926644877c5e71058c74c71256fa84b7b18c554043b74aa0f96060c796525233d01a19af7f8cd8af16c78611a19c06222fa401dd62eaf4dad1e01b0f64c61af446a9f7b4cd7882dc5d0369a7f1f4bfbd3400d63bf400892d900d5e47a82a75de0a5fdf901cca56d92c1dd342fc11008b270f30f9f9d8d7b6a7469b050b850d0bb4a101f569c357b36103617ffa0dec41a3977b7c32a8a4b086040a15e4be6e1a782cb7f84d6a9b6b326112f953f6e51487cf75ba933826f82bb6b13be86f7352ca840db391b970f411e49dadfa4f3422eb4c7ae37257ac7842a8e8f6f0d6094b41b94978b7954624c8ce60657f325f864f93ae5af376b677d4277eb798deeead965b0324767f14c291e559206dd5bf7d9c9368cdecae15435aa8ea6f224facf859d9068ec39a81866c453da71dcba158c5d82f9ac1e81919c9c68bb1ecb2b6cad8c8c57676123308a49200c9a280b4157f33fe1d08d431e596f33ed392c60b290295afdd990ba9a9e22db28a34fb9c3d1294ccf61c0823d84eef0be51ef8754c86e36b4bf93073fd45a8c990ccf42ba9693cc187b76a3a90899a39f0a12cc89afd1b5d516887b9458dd8d4ddf1e7176fee292edf92e04696675859b7f52845e94a3d07fce2b7999a3fdaaf56fcb25bfacc6c387536aa482f25cad4a587ecf33b0b2c3812d1a1994aba43acb6758b9889f54b60077aa6dd5f43d499ec7c3cd5dca5b411fc4ff020524f015e7fecca22fca614244ad94f14ba61f75aa2c68f59938d1e7bbf9bb5897e085c0eb7ac13c0906dfd221114b702656ed1510e481641d94c36a4843b074e869d9895955272558b4918b1724f453e0c451ade94130585468bc3bb7a7b89d9be6a6e1585ce177dbca567d5e394d3bc930a42f558dc972f6c472c443c72e4a74a9fd4f0bd81152aa4f088c0de36ee1b45dd60a83e56d7e8724350e19ef04a4687a3f3322be560ea0cabc3575151f1b54952ec207d0877b511bfcdb94b99e9b972b44a9b55c8f5b37ce87b36f1d5ca6e40d0cadfaaebf9be10abce61a2488e5db932873adea3743e96c276987abb76622f5ec4599174e39600a6ad43ad7216121fc056ddedd351516dac2b7ea53476e85c09003d36ef602ced70b3d7c5f44a4336af0f9544e1fab234eff801fe17483ddc16f142ff9da56f0249a775e9b65adbdb33df36c04097ac817cfa81980af17f22ae1c403e74412ffbe65c3d37f15417cff19e3b4c69d27311e9e481a82880cd346754cd37d57b0fc795bbf6998e166a18e847ea03148defe53476c706148c0e71111b96ed6037d0036db5ff46f069e6cfe7ee3a5acf1afd57a6416dfa63323fed8ae2c6c4e1f089ec924b90e05cfb9b977705666568a4b4d7b67cb3c543cdb20861c03fba5e4e423a6053c7203249b7b3f9aa5bacaf17a3174d6d56190c732ed7436c87ec0b7c0f2bb22fc7f10264cbe00823925b888c438439d57cd69dc8ac79682a1ec316294a9b9aa428616cce012836b86729e93b6ae959b9290e604c7978f183a52d31e525bd51181ae3afa092e81fc3b7c88b363f645db9bee09083ba1fafddbba30d167452458ef6d1982b43ce23fc9c3d08973dc6000a970677061e89b75c40f1cbb366003065a42d5da1fec580761c795b960b6db4b7dd0b50908bd8ea3956322966673c2be90b020d63129c09a6a0e95fc5b3191c2f383e8c2e763bdab6725d604461791b61cbd9744cf09a4b907894ec6fad3f54683f35c4199ea5da6c5e42fc98010c03fab926a9fb0851dd527db0cf78f342b32131fe1e5d9f8514a1e8b2848799f6782f0c4663530ad2da85987d4ce578aaef198119e2b7be1ecc28a0aac33dae0341e31116c0474b50c4037fe7c8c9a63316d1a60e2bcb1ee1f316634323974c06b7bb5b619cbdf5ac003c6258a1607be823e982c66a11dfe1bc79552cbc1146e611a15720f6a2937a767dcb8f045e74208dc4242b5880775cce51337bad2574be89e7c09b50ca4ccd895c9132fc7df846084253bb658b8e05c6d365aa1ecaa855152aa183563c6bcfa8210996d9d5f7d436bd7105f38c85b0a859d5253a7fc1a96559672992a3fe77da15f2ec2fe3665b6dad09e46a318157ef18d84e0ffc2742fb4b01bd4c3e2276edc46f72d0ec8d4582daf0cdb2b86c297d643fedf8af8c50f8a2682267f51d87734efca7dd71ef3037e6297f78933085b5915a8a6dc6d21af68009ee157e4f2514328e194f8815547005b854d4825fad10f3bdce260b040686de01e857e37f089c5eb3026ac6be99740dd467d4bb95491888186dc4b08c3e17fbea953b25f1d8054ec4ddb90fa570bb8e87f4f9a32c0b948530d1b85efa1ec4a63580e959b8ae05358b1cb7080ece67a2e620d7ca334e412e89c318123b496e1325f36bf873add97e9bf0e04e2f061ec41b3207005c1b9d53d416bd4e384d532d9f1931374aa9bd3496ddbc6845c1a40c6fee3fb12db5c41b17ceaf95e396b101ca5796590711cdfb8223e41b59ec0ac846524dd8171cb033f698d93828a92e8ddd0e20c54475c02e5d9fb3bbc8988030e0f450ee20f84de59c5cfc3eeb0aa203bf9dbc693d8c262e2636ea0b06267325b5cdf7a414199172758aa15084195f292c625fdcd42cff9eb48d47195db727b8dc1035e77893aa75113799f4bd26c8804437baef9e6fceb0f565534d5b7b579915cd4cf934cdf0b5f9981b6702f763cca5484c34f3e01f146cf9ab5e8200f07aa4615c084babc46878aeb3f31ec689b30472eedd76337aa3872b33940a5f32f0e980054bea20172eab5812272430a775f511d4aa8ac28958e2d865316eb6018748e799a88418fae0b034032116cfa974a7b0a88c7ea702555e044c9", 0x1000}, {&(0x7f00000015c0)="914cd3fe3146ecde533a5a0ee9c707f06ac4bac8eb997bf3dc9dac07ec10c5f66af83c08ab685fccfa543881f75552df1e76a83984f55fb0e40c1cc30528a58a7abe829df4dc12c94fe7c3623115df16184d3020c1a2b01de00f546772e9606e44ff6ef1abc0651913f8cad2cc37a46698feb4405437eebd2972ceea97934f50ce1ffccdafb7553f1193b533c2558420b51772b4b8c1e59008ecf391030bb82fd2c2179ca9bd214e3dce29304bf5508eef252fc44db00d80a777ae3756", 0xbd}, {&(0x7f0000001680)="45e2ae93e74169ecb93115bdbcfd2125b1d8614b60713ef7edc0c6457b7a7efcf2f6aeeb4f0b62f57ca3aab3", 0x2c}, {&(0x7f00000016c0)="36c370", 0x3}, {&(0x7f0000001700)="256894e760d674c11ff8e729fa58f8adbcacfd59", 0x14}], 0x6, &(0x7f00000017c0)=ANY=[@ANYBLOB="3000000000000000170100000200000015000000a1f0f18393866b23834812485ff0d928f4321de52a00000000000000680000000000000017010000020000005200000051301d0881ea70e5f7d05c8b4f7d55033216682fff05546f93a51c5aa34b5f51a16260f716223f94b6a72037e82d65f9f28271260518cfd58c9b7e720ea1336eb45c499ce7e9fd7c484c15e27b45f21c67fe0000180000000000000017010000030000000100000000000000"], 0xb0, 0x4}, {0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001880)="63bbcd17ef4192d9483d708cc7fac3608779b822750256e325bdb77c11f6edf6fa5afd", 0x23}, {&(0x7f00000018c0)="099945a0aac298e7156aeb8d1b3985a29bc52668cc1cb0288e3bd6eab4d1bbf04d8229955131885d5d8dce3d54fc1086499373b29ab60eac30dfad514a5686427cb6abf1bbc6467a713b8e0c533c4c3e5f9b96040ae1098643a8cfe1af1c724c16a6ad879418712845d011f45635cb75c0a20d7144af89f1d751286d966e7d946bd234e39f53833a30d27ad5e8e05ea45c97d5d1fd6c", 0x96}], 0x2, &(0x7f00000019c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x68, 0x117, 0x2, 0x4f, "07dd2126e26b36d077f643a4c094e1fd25027b1f692e19434d2cdc800fcc20c03f5055475da71c264b51095089f8aef3e741881e8de4a4bf17bb376deb5be135df1e1ee1c8b783149fda33b347bb7e"}, @iv={0x48, 0x117, 0x2, 0x2e, "0e64eea07251c89fe5d7336bc33cd505ac32b890a7183a0c0dc708f2fab4e5aa318a93d5cf05a01304586fd36a8d"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x110, 0x40010}], 0x3, 0x4000) getpeername$packet(r1, &(0x7f0000003000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003040)=0x14) sendmmsg$inet6(r1, &(0x7f00000044c0)=[{{&(0x7f0000001bc0)={0xa, 0x4e21, 0x2, @rand_addr="6edac37edee3232f5ddc4921667d8955", 0x8}, 0x1c, &(0x7f0000002f40)=[{&(0x7f0000001c00)="4f8926caa9a33f6fdacd76c604108739feae884a8931bdc332221d11d4524990205a5734c30fe55030d695026e8a3b346f528c8a111a519b0b956eef82ea4c4154cd12148f6981095978013519d49e173329397da50c3da982ed16860ea5d4529d0b60753c71e8f514f35d3680150afa6e57695a8a3afadda6c343cdd79ce3e7d7d67feb36733fcb75dbfb78c12d2808247700d149d6864f347ad866f692549a64d33ac6eaf003414fd75477bad3ebff5b7584a9f5b1", 0xb6}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="0398b76dd71f51b72ea2ea66ab5d286f7ae4be3dc9439afe67d4df0f84b943df0293f62ccb735d400e5275d5f8e22a5de186baa09104764adbdade17120efdd93aa0845f78eba5c8c0a2d8dd6b312d87c3348aab0760a92569853fd023d313", 0x5f}, {&(0x7f0000002d40)="eb978dcd8bcb2cd24d6eae4e68e2c6e6d81c787a6971cb4e5855026f97f1313e815993647c5557365624e72c9c703529fbe64ba188b0589fc921e7a10aae434c0a1b8bfa8e1651acda5952103d6d57bb9d38c059ecbaf7e5b74fc827ccb66eba7552cf7d735fa6869b9ce9cbd6c9858f678f60a8a0d7e92c3cc9ff2465b8e001f1d91771ff08ced112e2a9ec0c9e111d4b83a4cde1f8835406b7c8f3167398bd240d5ec16d26d7bb56fccd2833bd917e41eceee022252c94e076de6df823f3471affa8742073", 0xc6}, {&(0x7f0000002e40)}, {&(0x7f0000002e80)="bdab85afb73b808cdc789a6e2c33657156c9d6863bcaa8004fdb7786da12c6bb0732337abfc6af3cb46629c82008712d70342288746751c133a599d8c18bbec5f3ac544c3456351426c3f622292c2b377541098a56972e1e1015742019f484b27fc808d72a2a145a8efa9101ea7048a59fcdedd616d63e7b888e11df1550a2b5316a273bba49bb9626a9480953dd1a5321032d67556b4d939ead7d038c16a59118282d5d7530afee701c69464069166424c85c84d9431a1928", 0xb9}], 0x6, &(0x7f0000003080)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x3b, 0x7, [], [@calipso={0x7, 0x30, {0x9, 0xa, 0x4, 0x10000, [0x81, 0x3, 0x7, 0x9b0f, 0x3]}}, @jumbo={0xc2, 0x4, 0x8}, @jumbo={0xc2, 0x4, 0xffff}]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0xc, 0x0, [], [@pad1]}}}, @dstopts={{0x10e8, 0x29, 0x37, {0x67, 0x219, [], [@generic={0x2, 0xc7, "8f9be839a52659322ff3f0fb08d617be5b935b589d06822b4db9bf1a0acaebe897e500f4e309142ecb66999cea18e0c53eabebbf9b7979e7464502a4f6404b78ffca935534156bf8220f569556c8c32be89ca469ebef52382b02828bba688c36a315ba224e9d6adf56a1752d630178821d36e8a0f11350b03924b5c9153012d247174761527b9578012b8235e8ea0684cee5b70569fbd5588f863d824966afb608952c43c753c06a2896b2d459f2576a25e5a3c9816cf1ae9717a4a173b35f64810dcca85cd288"}, @generic={0x6, 0x1000, "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"}, @pad1]}}}, @hopopts={{0x110, 0x29, 0x36, {0x3e, 0x1e, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x1, 0xe3, "a7c7a7d7a78b361cdcfe35b36d01dbfb57df8cffcb50834b1fae8437c5fe86e46e33beebc778cd95a63ec19364c451790027dd189ccdc05e28a377b1d51278aa311cb7d62f7085092e8babdaeb93578e96a459e30888773883376f76b1645fa87f477cdc902e8568b6e2535697d0a33bae1909f65fc56c6a40bb67612ad7d430fe68641e79e25190de5e6f29301552bb1b629968771068bccc6549725472d5d32ab8f256eee8326314fcfc2848d939f7f8a803724a3434de8af222dc2883918839ed1b5fa4602f856f75ec86d013fa8264f948e44cc13ed667d2e1bfb2f3483e4ca665"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x19}, r2}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x20000}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x7f, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @hopopts_2292={{0x118, 0x29, 0x36, {0x62, 0x1f, [], [@generic={0x7fff, 0xfd, "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"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}], 0x1428}}], 0x1, 0x20000800) 10:34:59 executing program 1: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x7ff, 0xd2a, 0x1, 0x2}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0xc9) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='/dev/midi#\x00', &(0x7f00000001c0)="a68c2c6576eb24fe64ce23cd0b943a0831e551da3ed4da0897ae4f4c34763e30785eb8d32599d9b843f0f93bc27d3e106b364b6152c02767f0e3980dc6ebaa7b1dd9af265e8f2804b4fa04d46ce59b9bc4b14f22445e1b8458a9a4f68aef10e668c1c5e84281c42d37428b65a01dbd9bb3edad48540508245d938add23d8efd8add4de9873165067a64684e52bd297b98cdc4b2ae8de8be9b58777b291de420e9ff5638d42a76394c14ffffa64e82919ea568cfdcb25f9fbc6190157a565742de11523bdfbf4a8a4ae0631dbc26f7ab32e5258218159ae09ecfe", 0xda) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8e6, 0x24281) write$evdev(r2, &(0x7f0000001fdc), 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x2) 10:34:59 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='^ppp0-)\x00', &(0x7f0000000100)="46807da8d509a72e79c9253f557ce0c1d3bad0", 0x13) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="d80000004e00813f9bccc651df544ff211e00f80ecdb4cb9040a1965000b007c05e87c55a11200e1730000000000000000000000000000812fa80005001b4163e3e53db14ca0508ac1799d58f030035c3b61c1d67f6faf7d7134cf6efbe06bbace8017cbec4c2ee5a7cef4c02631631fb781643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6dd457c0b03c10964c360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad80953d5e1cace80ed0b7fec3aef0522cbee5de6ccd40dd6e4edef3d93452a92954b43370e9703db0de7", 0xd8}], 0x1}, 0x0) 10:34:59 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = eventfd(0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0xffffffffffffff52, 0x0, 0x0, 0x5, r1}]) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000080)={'batadv0\x00', 0x100}) 10:34:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget$private(0x0, 0x4, 0x2) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x5, 0x2, 0xfe, 0x0]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x1dd}]}) 10:34:59 executing program 1: unshare(0x20400) timerfd_gettime(0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000080)=[{0xffffffffffff71d7, 0x4, 0xfffffffffffffff7, 0x6, @time, {0x1ff, 0x63e}, {0x6, 0x10000}, @control={0x0, 0xffffffff80000001, 0x6}}, {0x80000001, 0x3b36, 0x8, 0x8, @tick=0x9, {0xfffffffffffffffb, 0x7}, {0x7fe}, @time=@time={0x0, 0x1c9c380}}, {0x7, 0xf0, 0x6, 0x3, @tick=0x20, {0x5, 0x7}, {0xff, 0x7}, @time=@time={0x77359400}}, {0x8, 0x3, 0x3f, 0x7e4, @time={r1, r2+10000000}, {0x2, 0x1}, {0x0, 0xebac}, @control={0x1fffe00000, 0xffffffff00000000, 0x200}}, {0xffffffffffff2121, 0x1, 0x1, 0x0, @tick=0x9, {0x11, 0xfffffffffffffffa}, {0x5, 0x4}, @result={0x2, 0x4}}, {0x2, 0x8, 0x400, 0x8, @time={0x77359400}, {0x1, 0x1}, {0x80000000, 0x6}, @time=@tick=0x4d0c05e7}], 0x120) 10:34:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xa, 0x1, 0x0, "e5e553e992866bb062b24d0a0e2e4065cb6600"}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x404000) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', '/dev/video#\x00'}, 0x12) 10:35:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) futex(&(0x7f0000000000), 0x0, 0x2, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)=0x1, 0x2) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000008400000000000000000000000000f2ffffffff71116c686ae87d00c243fdcf6000000000eb2167bb"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:35:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 342.069261][T12061] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x1b037c5a}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f0000008300)=[{&(0x7f0000003140)="c97c3c5cf639c8c999843fa81862c0e9b39f537612a0b75bf783f96ba985d8194b840f77e9c81f236264a0ffa0148ccf37ddbf6e75d924e57b3226aed289c25512fb697318796908d528c84f9532bbca1e3f81221be767be02e831a3ab0dc730d31f332986d918f62654c8de63e1f40a938c3dcad3c3907bb712f5a617048601921e6985efadf1d662970af9329b674a92d6291626016b0ad76261fa9b27703ced49d603d3a7c58b0f01ddd76650", 0xae}, {&(0x7f0000003200)="4cd900bb594302fa400b4123d5fc4e5a02dc628bc4255c2f48b2f802ba3da5e4afa455fb", 0x24}, {&(0x7f0000003240)="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", 0x4b9}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 10:35:00 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x7d) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="00deff0cff00008002"], @ANYBLOB="01000617a62c61381b0e030da6bc2777d389cef846dc928dfb0000005cde73945c63d9ca"], 0x48}, 0x0) 10:35:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0x400000000000007, @output={0x1000, 0xa666476f43cd8158, {0x400, 0x9}, 0x9, 0x5}}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x1) 10:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000000003e, &(0x7f00000000c0)=0x5b7cf001, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x80000001}, 0xfffffffffffffdf5) 10:35:00 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x1, @vbi={0x10001, 0x4, 0x9, 0x32314d59, [0x4, 0x5], [0x1f, 0xfffffffffffffffe], 0x13a}}) 10:35:00 executing program 1: write(0xffffffffffffffff, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000800328000800030001000000", 0x24) 10:35:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)={0x348, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffff757}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400000000}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x92}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7bf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @local, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x26}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa092}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ed}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x71}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff042d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x16c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @local, 0xb252}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @remote, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e4}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @local, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) 10:35:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x400, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup3(r1, r1, 0x80000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x6, 0x70, 0x2, 0x1, 0x5, 0x6, 0x0, 0x4, 0x42101, 0x2, 0x0, 0x101, 0x10000, 0x3, 0x6, 0x100, 0x40, 0x10001, 0x2, 0x44247b9c, 0x4e4, 0x1, 0x80000000, 0x80, 0xd80, 0x81, 0x1, 0x1, 0x10001, 0x0, 0x7a8a, 0x53000000000000, 0x0, 0x2, 0x0, 0x3, 0xffff, 0x7, 0x0, 0x5c7, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x10280, 0x101, 0x1f71, 0x7, 0x7b, 0x7fff, 0xd6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) [ 342.688033][T12096] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 342.766247][T12096] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:35:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0xf0ffffffffffff}]}}}]}, 0x4a}}, 0x0) [ 342.896723][T12103] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 342.905681][T12103] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (255) 10:35:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket(0x848000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x2718, 0x0, &(0x7f0000000040)) 10:35:01 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000000100)}, {&(0x7f0000000140)}, {&(0x7f0000000280)=""/70, 0x46}, {&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000340)=""/148, 0x94}], 0x7, &(0x7f0000000480)=""/116, 0x74}, 0x4}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/88, 0x58}], 0x1}, 0x1}, {{&(0x7f00000005c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/79, 0x4f}, {&(0x7f0000000780)=""/206, 0xce}, {&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f0000000880)=""/37, 0x25}], 0x4}, 0x81}, {{&(0x7f0000000900)=@can, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000980)=""/251, 0xfb}, {&(0x7f0000000a80)=""/146, 0x92}, {&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/122, 0x7a}, {&(0x7f0000000cc0)=""/226, 0xe2}, {&(0x7f0000000dc0)=""/9, 0x9}, {&(0x7f0000000e00)=""/159, 0x9f}], 0x7, &(0x7f0000000f40)=""/88, 0x58}, 0x7fff}, {{&(0x7f0000000fc0)=@sco, 0x80, &(0x7f0000001680)=[{&(0x7f0000001040)=""/63, 0x3f}, {&(0x7f0000001080)=""/99, 0x63}, {&(0x7f0000001100)=""/132, 0x84}, {&(0x7f00000011c0)=""/99, 0x63}, {&(0x7f0000001240)=""/236, 0xec}, {&(0x7f0000001340)=""/69, 0x45}, {&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f00000014c0)=""/9, 0x9}, {&(0x7f0000001500)=""/222, 0xde}, {&(0x7f0000001600)=""/65, 0x41}], 0xa, &(0x7f0000001740)=""/14, 0xe}, 0xffff}], 0x5, 0x102, &(0x7f00000018c0)) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) 10:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x340, r2, 0x2, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd7d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xac7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaff5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x560c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb587}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7000000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c18c13b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1c}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ca5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1911}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3323}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x4801}, 0x8000) 10:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x10000, 0x0) socket$nl_route(0x10, 0x3, 0x0) process_vm_writev(r2, &(0x7f0000001580)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000003d40)=""/148, 0x94}, {&(0x7f0000000300)=""/188, 0xbc}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000400)=""/176, 0xb0}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/130, 0x82}], 0x8, &(0x7f0000003a80)=[{&(0x7f0000001600)=""/32, 0x358}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/59, 0x3b}, {&(0x7f0000002680)=""/175, 0xaf}, {&(0x7f0000003b80)=""/220, 0xb5ebbb16c838ee68}, {&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/82, 0x52}, {&(0x7f00000038c0)=""/186, 0xba}, {&(0x7f0000003980)=""/183, 0xb7}, {&(0x7f0000003b40)=""/9, 0x9}], 0xa, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000140)=0xa0008000, 0x24b) 10:35:01 executing program 1: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r3 = syz_open_procfs(r1, &(0x7f00000002c0)='net/ip6_tables_matches\x00') write$P9_RREADDIR(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x122) lchown(&(0x7f0000000000)='./file0\x00', r0, r2) [ 343.380297][T12125] ceph: device name is missing path (no : separator in /) [ 343.390971][T12125] ceph: device name is missing path (no : separator in /) 10:35:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x9, 0x3432523f, 0xf03, 0x870, 0x0, @stepwise={{0xfb, 0x1}, {0x8000, 0x10000}, {0x14621e2b, 0x8}}}) 10:35:01 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x1f\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_GS(0x1001, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x0, 0x0, {0xfffffffffffffffd, 0x0, 0x682, 0xfff}}, 0x20) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 10:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b500002e900800000000080008000100000007e10500ac14341b080003000800e80f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x0, 0x6, 0x3c6}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000003c0)={0x15, 0x65, 0xffff, 0x1000000000000000, 0x8, '9P2000.L'}, 0x15) linkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x3fffe, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r5, 0x1}, &(0x7f0000000280)=0x8) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x78) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000380)) 10:35:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000000c0)=""/165, &(0x7f0000000180)=0xa5) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0xfffffffffffffffe, 0x0) unshare(0x20400) fcntl$setstatus(r1, 0x4, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x6, 0x5, 0xffffffff}) [ 343.642654][T12139] kvm [12137]: vcpu1, guest rIP: 0x2db disabled perfctr wrmsr: 0x186 data 0x4000 [ 343.679417][T12139] kvm [12137]: vcpu1, guest rIP: 0x2db disabled perfctr wrmsr: 0x187 data 0x4000 10:35:01 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r0, 0x15, 0x2}, 0x10) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 10:35:01 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x605199a6632827d3, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x9, 0x0) mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x1) read$alg(r2, &(0x7f0000000080)=""/127, 0x7f) mq_notify(r1, &(0x7f0000000340)={0x0, 0x80004, 0x4, @thr={0x0, 0x0}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}}, 0x4) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x81, 0x0) close(r2) 10:35:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x111) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x200, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x2a6) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 10:35:02 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='(lo\x00', &(0x7f00000000c0)='keyringmime_type\x00', &(0x7f0000000100)='md5sum\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='\x00'], &(0x7f0000000300)=[&(0x7f0000000200)='\'\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='\'keyring,{system@md5sum\x14+-\x00']) 10:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@v2={0x5, 0x1, 0xd, 0x1, 0x14, "5ea8821ee59ae62a7ff621d1107fbb1fcd8ea30f"}, 0x1e, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f00000002c0), r3}}, 0x18) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000100)={0x8a, "b92a7d7c841ee30813d4842fb517d991a76901082142ead24003143f996e35436a27b0aec6adcd59c00f1b0b10cbd4178c986666462b732a676be0c171b425caeed982ab06b2a8ae9f9f249c51a8b9666342d49ac7fc70416c27b68d0c82868a3f72b8200985854c0adbeed41ae67aa9d4370fdffd035b61e475469e3cd4087b67801f1419daffc739ba"}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x13, 0x0, 0x0) fgetxattr(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d2e2d2823776c616e30e1736563757e6974796d696d655f7479706500"], &(0x7f0000000200)=""/56, 0x38) 10:35:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "f4b128", 0x10, 0x0, 0x0, @dev, @local, {[], @icmpv6=@ni={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b00000000000000}}}}}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x111000, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0), 0x2) 10:35:02 executing program 0: unshare(0x8000000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x6}, 0x40, {0x2, 0x4e21, @multicast2}, 'bpq0\x00'}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 10:35:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2000000004a042, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f00000001c0)=';', 0x1}], 0x1) 10:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000006c0)={0x1, 0x0, [{0x40000080}]}) 10:35:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f00004af000/0x4000)=nil, 0x4000, 0x0) r1 = gettid() r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000001c0)=0x18, 0x4) madvise(&(0x7f0000816000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={0x2}) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000140)={&(0x7f0000000040)=""/248, 0xf8}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000200)={0x3, 0x9, 0x7}) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 10:35:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x401, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000800)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xe8) sendto(r1, &(0x7f00000012c0)="241a51e055d72c470a579c43283288c2208f3773640d41bb7f052b5e0a818e49830460750d0066a816468c9959a564ae29061bcae5f66afd034e52937d868065333277f63a50ee6db1858c67ca8701e0e0a41581a2956512408a4693fa8b1130bc63d0601a79a7166c03ce38fa94dfb958b2e352bc021615a3163c54dc4f7e7f8599a0e57435fa40cc0e5c547f37d1d35bbc9e0c6b523c74d2ecf32d4c0dbe9f195af9c7218f132d15cbb85609e5abb14f2beeb2873edaf3268c2fe76575182a08028de6cf776129502e099228b3eca62ce7045f0edf95ab721153289093bbf1e84cc730f8e2933c9f64ae8e26712a0eba1a74afd3f18662dc6c9b5c85f74253a26e516164e031bf3c799ae5f2ddbd916cd2e7aaa164f33758d52cb3d0c198ef094b0361dbcfed022d342bf64ce4033a5035ad0f15ac2402fabe00f3fd9b7aff7525765d360dacf80985d4ddd2f03fa06fb9b8c400153fc28897ff353b0196e1dde4ff766617db034f1592c1fb7aab264997629899d45cfdf2819797efccafa09d5945689142fe91dda9756f1212420bc2139a54c7cf13c16e6dfa9f5b77fb09f2de06845a787b8139ee6df5b88b169cc9c3ec1207dc15da5dba0cee8b2085111387a5dad99c9d82754572cace8ff50e4cda120ca2ef44f0cc60c4e363ec81bddbe6c458e135117032328784d15d03c8ef128da600a6379b521187f460ed8c1245975808a4132802d274c8a11e0af072350ac6893a4dd412efebe483da3bd5102e70f191f27c539e11aaa8772e006900397891348d34c04a6831a173a3de1afecbf7f6c91148d379c5c59c8f33481ca6650449537ab5b0b75daa0d8aeab59663bbc09a0d9b2c5d4a1a24db2867c4c4b77015576384a7d35b097a739d428ac42e2baa0c7098007d73447f1bf13c537ad9a7b8232a5efb3f02e02f3df2f59378753e3a0ad4a5b53dc447fad4c4275c57dbae075fa919bf8abb0c80826780c9bbd3ff9923078baef382dd2bf207836ad9ddc3f7da61ddf0b24199b19a4e1a4c0f7aa8ecc087429d3011fe29b4431b34c0dc797af32fab1da9e35c2560d3928ffc1d22e8d9af3613d34c660a6791da0b9fdb3d3449df467f064f8e025c2e173635f974c3f196009b772440f97e0d37c6e202f833d000708728c5af65d2390ae9f1524c01a8891621705faf16bfc8e4cdecd41940a7caba97aaafe661212186759cbe15b766ad33ab75ed30f7900068a8460236a26a3b728f64b62046d8abea00b3ce037476333372a9008f3571bf8246c41463d8b9221dbd0378324572188db653f0fe1d1559370af34887b50c0fe33433e72ff6fe0beae478c55c473010c6be3e35bfad7ec5c0f5c3dad09f417de22bef056a6231bddbe8ace60474c3e2d3330b7636085f6ba4dc828fea0e21ad615c58d28e42418756565f9e7ef9c90fbb163eb2ba80fe4da7269fe3d1ca1a185fa92cc6e10efbe08c4ced300673f9f2b25f1db263e30f237ce3027b9400cc2abe0c4582d487d09486458b448505dce1f9b883bee8bc8cb13581f75af836e9a3960eb1e165daa8a82f4dbcc371370a1fb670e0326c71484bdde3997d23af03402c77e7d1c9db41a0fa08bd64d9147b6a3c3db8757228335cb8c62d7560c9be06ac5400ed4694a80467f3bd123130a8149e9c458f0b5aa1ca6af036c83dcfd4a560a95db8f547718f0fe7c251f3953ff7c47998eea7c9049a38482f93ea386f97d58b75af4a1711026d9350cc54443c8407a6591bb077d2cabd595bf0651f6600364e0cb22e5933be66e3de62bf28011740d9d2960d9816e63c931ba69953bdf06c13f1ecb91a29170d32e2ab6454329be21b7c2c5f0415868f80cfcb5cf97b7c5d8b3de1aa3d45ec132f249b2d2f4fe677ce87ed6f940f1232b6568a6d3949f716b995fd38dbec37cfdf64547f580a7b33932cd3ca3e89debc039a23cdd8c8e52a554c1e66b5518ecae332287f7fdd1b7762715c95bb72423c712dfe5e5721b2301f40b0a84328a4e3e08bdcda3202c8f09ea74defef1ebf25d8536c28f0f88ce28a715ed0b3245c62159f1c2a5ff15b1bfd6872705cf4a53a84d4f2488496a89f0b7bcf911104772a9cfe4fdac2e45a9889597923c14a45741794e001c603bfcaccbbbdf36a99ef87c0d18e36d738f3b7893f0ad044b36ac85a2c6617cc37e44c74c0018d0ba401cbb55977edc96384aeaa49b19a37e0ea0dd00db24aa5d215c6d221e68e91c2f16f3b66d3401fdc4faf680173e90aa8e9c895bf0fa94fdcb043cfa0162fb01b65699155d5843648040e556b507e3629935d6ec3361e99716a245f590de2c51f162baa33a197c7cb7b444808b00175d8cd71cc5fc7284caa9c28bce445e4654ff887c8b6b2033a381a6bb4dd286c35f55d25db3b8413c4d699d7a17f0c2797984d0ce29bc4a3330faefdc2bcddcf18fe013ffb93c2cb2e9f1ed203cf314eb1fdefadf8e9ae06c4eed2e65781eef7c46ebd3d57125e1998c990ae9976a00ecbc5b2383129c510a9daa25b105cc617953504dfbe890e5d0a7d999c1442355141d4c3528bab1ffc57c3fc5ee46268cb91a6dc49fb4843af5d61390f245994c8ac3a4d7e5e9d61f7872adabb20edd15d605b804acb2ccbf3a61f129ebb1a30cd1dc80fcca6f87e37aa661c8a1666adaf469758f88438ee284227b517ff41256aa74e37c63f1a278b50345385a18bb911f74bae96fa75909b124328068129b2ee4661ecfd96678df67833226aafaa53d9f37881afde5323eb4c324fd400b11504586cc43d8a2fbadc1d40092c0375494bb1765551a705689d6c183a044ae0239320a7c9e571231342a9491680436064edc0f43961daf6470528761ff1260829321f68529ec934ec911b61b92e56e666902c8aeb8a8c9e51b50936bd2ccd6e2c7a3cf197197edbb46d4f6598960486b29146e60f48277df4a392006207dab3f47ad008d178474b220693b7f9c2699e7c5513f1ae65123e9f27fb46f5a677dee03bf64fe3401b5962a32b99d69cddc6eb758188916af80c104a6f8fb2904b17f3b95347630d51fb25b78cc6d56060b1dc5d4b925b08d3f265cd5d65fb25a687194ad4e9bbeafccdb5af7761f39108f513bd972f2982bca511dcd32977f20bc6da04f559e11205b3d75a345041a440502f4b2eecc93300c14e544d8865688610570e6ac7a2ff85489c2f68e75c820cfbe2986bee199644394c5fed4571d3658944ca3cb97c02178cf9823e43e2d3ce4e745f277c8e2dd94d47b167b4385bae620efd297997cd25504184c5b8347fe9aa3e45793d3093ac41a7e20c6d389b6536d4648e36930731d584b89265e6ba89c9aab8e88d46298ba564bbcf2466933909ac481bc62ae08ed84f49029da205023df67570fa2fa1ca29b76d20c435eade12182c4944da1c161808680e6bed96f3b3e385602f905e5695ab8319c5d5fab9f47989989911b9a535e9edf738211c1278e57aa654338617c8c15bce8affafab39c23085a7fbd07b3bdcbb42efb38d59b975219b4e52664af4dc1981ea6841e666bbd79a65b3094e274c9f89a10d06f340224f5a195d9c7515e3af7391eddeabbeea28fa58ebaffed12fc49310af217eb9633843be685a553b7846b58d17e384e453cdcbecba195d942a65f170e13cd1f7adc0747ecb3fd28eedad9dffbc7f600d3d5eec4222a2b6bf84502b23ee7cfbca239558c8986efd79dbac2fb1560cc2b3fbc9213b2c0f5d77367f1c8953bc799f9ad8d30650b67ee08e5880bfca6f742fb832670814ae7c7e9706d3b95a3a7191a45f13588c029a0bbc9b687073c74ae72db38d32a8d8a9799b3f3a12873e98364a8d7a47fe24f7455de434ecde98fbf3b3dbca89954edf7a6becf4a526dd7596ae44b81712f4dd8b864c4bf480fea54c72c969fe5ca36270ab68df574ac9f2c3c3066af56d87fbb3f4aa0485c6b48d0d8bf63815045a6a2bc45b106622f6d3be7c815724daa7550fad02ed0a03bae759bd589225d16e0e2c95ad97f6315834b43082ba9520badaabe978ed56d8684c29061888167e50876fbe5694f982c87a42a5a94d05d967db031f72969df753054094604ed5cab0fbf7fc19f01284255b37122346b069055ca5299e3455e5011e889dc3526bd47606c0655311b43fb41ab2743170989bc1ef2461a4730c55c07146f63295a75fbed71ec44e004e2bfc90f5a01641d45b337e0d346b64a1a5c048447f6653a5278cfc468e5f81d6f1e1d6f26924d6f92b5f7896e78cb02a9005f08dc3f7889234280ce5f494b7388b74b288d1d3f8fa5cb2390ef3c42db55104be6c4c5b9f7baf13bde5a0ece226a2d92c7288314a6c9c1b222b8693e51015ce2f96ef022853f455e232cbf0f2a1975c735d7a59a7e48b1c62ea461697ff3718beef8bcae76e9e6ee1264a7219fb5ccca86f786131e6b3f4656b1e31e782d82e87656ba00138b5d7380bc8b28246bf760d6879d71eb7301feb743db2a607f5090aae05dd0f00c9c699860a1a0e1591b6f9cc4811421daaa604f46d0253ce34a0c158116074933a528174758cc86188518a94db4ffa2e155d38b2cbf400575bedaf8cbfc2516de3b8abb58d51f5b75d1f60e21d526ca45ba66d8a9f0e1f4c4666108e25d02ceba7a8de0f9dbb450b64019794ecd64f1595ce34c8815c052b00d65cdf3c5f05a1d2062cd44d2ed7b4f4ea3b09f9c7a29e9fa7581acad4d8c0bf9dcce04e52bbdfbb7b958d177b380ced8b65dedaa7193b48d1e1687e16e573a03ca9e626e3570388ed8c0e52266de1c92adb82f6f5c055f59a22d6d04ff8e0afeada3365b17636401d1f29c62f980a79abed03e6c3c4dbe00ae7e60eb6bd8501a7cfcac10bfdef253e4c8021d4a9d86029bd3b31bf732fbba37282fef870e77ededfffe4d128c16d3216c34b02fcd696afe367015e664dfa1655a0e60b2abfb58d921ef52a24c5de115534ccbb06857db625c1af0672ba73405dd453c1a7dab87ca8fda66fbe401a6266d2deb1c35f00601885bf9568c8ac97cc40b410c79acbd6488dc7827dafd36cecf81781ab302791cbfdf57d3360d45014613fb2d07d753c2fba6f4d6cca2b9ceee67a4cabcaa296903605254ce73f33127d19c8a6c811dd1828d6633a4d6354b7d5fd354f71e852c57aba1fddb4b6c1fb80d380dcbfe6879627de96717068b27fc2c2b2769ab9dc5d6265b01d13516249a6bcab3faed8a842dc050f17b931c33cb3d7015754e175044a2368ef880b88299397b8d4e1f01e194905182e119e9ccabdf518f3cdb4264d586016b7dbb5d29d34f53284d4041e144e0703971b2532221d536851e935c2f60bf613e154e4ca8593e772c3fb8e87652a9fbf073b800cc768ef61d73991b149f10fe98c68e71f57d4d4327ff7ffc1b829e63328a31a2d0b41cd7c724feb566a23ddc1b1930d0b1fb7ec17d9061dd71d8bbf47eb17198006a1b235692e9dd51f4c0ddbf2c87198268ef59a98f130b224b5063210f48f1e43af395fd40bcaa97205ff2578cf1c981d393202614f48443201dac0c0b0bbe29649afab35d0a9219090ee81341118c0cd49979b73353886bdacb52190d88fe7f06122f4b82d393d871c831f4a5f8b122cbac9bc75f7918b5c2b2e7b6b787698967cb9059a9d0bcba00f3fc66d23acc0739b0dedf8a3b88e59b30ad74cf7f9d5fb63638d3dfd80f121fa11ccde77260c1930d311ee5390058db717f3020793314aa667904b23244cc296ea12eec2dff38fc6605f49551771b12dc237abfa9afde2a2d6d00815a6e228ba88", 0x1000, 0x10, &(0x7f0000000940)=@xdp={0x2c, 0x3, r4, 0x15}, 0x80) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:35:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x6, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000140)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000001e000507ed0080648c63b8ee204494f20500d2001a0011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x6, 0x3, 0x1000}, 0x4) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 10:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000400)=@framed={{0x34, 0x0, 0x0, 0x0, 0x0, 0x7d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x2be, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x92100, 0x0) 10:35:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x6e, &(0x7f00000000c0)='}.{\x00'}, 0x1e1) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x20000) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000001c0)=0x2) getresgid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000280)) ptrace$poke(0x4, r2, &(0x7f0000000140), 0x9) umount2(&(0x7f00000002c0)='./file0\x00', 0x1) 10:35:03 executing program 0: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xffffffffffffffc0, 0x6, 0x8979, 0xfffffffffffff5db, 0xae9}, 0x14) 10:35:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[]}}, 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 10:35:03 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2d0a, 0x100) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4013, 0x0, 0x370) 10:35:03 executing program 0: unshare(0x6000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000000c0)={0x1, 0xfffffffffffffffb}, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000006}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x1250, 0x33, 0x202, 0x70bd28, 0x25dfdbfd, {0x1b}, [@generic="eeb0218c5d6da08bf2ff84e97795ae6290ad4705533d3dfdb8e9b07ebbcce798b775", @typed={0x8, 0x68, @u32=0x1000}, @generic="f977b0d3300efb434b7b1b8330f008b4394ff1788127198d397e250f6391d7b74accf8e2792bc3d1d6bb0c4284c410868277cec6adf71b5aaa0366d1681dc5a4acbb30ace3214492811a0fc4b308a094aab900d2a39afab7aeecdf8c9f390d5e25e3a4a3ca1bcb7ea0c8ff1263ee5785dd19cad8f38787a52553bd0973812b23b672923732a1bac2a8885d5a129eb25a71d7448c901be7d54e5215105f334917dbab48f88769c8c755624ea207b222fa24877e5d13239baa16c2f88de0154c8a215ee41638c40299", @nested={0x1134, 0x50, [@generic="6edca9b9c4971108cf2179dab5f0cb27d3988e1b5f97ede14e8df382856a72", @typed={0x8, 0x47, @u32=0x9}, @generic="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", @typed={0x44, 0x28, @binary="6c1aae6ad9fb93c3df7f82d349e8db253b1160e783abde2e9918adaeee1cd1aba05b76f6aae6d968fce17326a25adca1d819679cc5abda6c3a63ebc1741ac8"}, @typed={0xb0, 0x41, @binary="cf7999a9c62368fad3be188c76885da63510cf90854a5e25d4546c8036f0aebbf78fbf9646aedba901dfbd1b1522e28d4614ee4e251d30c3352909eba0388bb2bb304a587100cc7632607325d9750d5de2f6410906405434e258e81d0d80ae6a3e51011023a716cebbaa98159a1d8be71561dc3572cc3144ac687d9e1a4d9f7764d438a98b20a61b6b3dac08bc11cee0ee5d47007d5e09a82054ee9b1815a242f2f03dcce8860bc1b3d7aa06"}, @typed={0x14, 0x51, @ipv6=@mcast2}]}, @typed={0xc, 0x60, @u64=0x1}, @typed={0x8, 0x93, @fd=r0}]}, 0x1250}, 0x1, 0x0, 0x0, 0x10}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 10:35:03 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5b, 0x8440) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1020}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1e4, 0x11, 0x4, 0x70bd2a, 0x25dfdbfe, {0x5}, [@generic="9769008fed5c786334212a3c3deb2f168536275ee48a794cf349cc30ef655c6bcb9f54625f2a1591608e4c03fe89e9b64b2cb9fd7a18a7014847a7e60817da53b7e7229a81d8e5c0daf938de7357fbddad8be1837efeb1780f93101b1c8b09fab9019b", @typed={0x4, 0x4a}, @nested={0x70, 0x2e, [@generic="a153a77d417a2aeecc4219127f6b636839dc5522db225d72639f06f6bfc26523c7b612b95ab178bbf2a569a007e57e2eb4f8424b3766ef5f0fc3dde124", @generic="284de1d81112cfbf0c3ae388ea83bf798aef7d479c3fbb1d498096d5b75c9f6e5c2da812da6035a8dede546d48"]}, @generic="ab462aafceb888f1b13cc3fdf5df4a8cc5f0380bb0abedab8b9f58cb0ac2c0eca283b3583c7339827aec689750a1996b89813d33fb2364f138cb0be80498c8598e4e40945c7537636c7ed3bafb4a2464606ded75e8343fffc08b58b9c696536cf317b14f5de621f5d6b216a3a6eea74493e19f6344f6ebb25febd6da33af091cf8c6b893746035589b30421ad9ca2d18de8f7843c74d34d18dad7325b606273fbda85b7eac89aa2606", @generic="7b4dd48c7655bc65ccf6963a744ca53c63a1c0e02cac008cf8019d67ac2c", @generic="60bb9f8d7f72647ca28ecf9d8a0ca3243777b8d293aeef036fd201ea1548d867538919e8551f7106de8bcf88f75749"]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20008004}, 0x40000) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000300)=""/187, 0x103000, 0x1000, 0x3ff}, 0x18) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000400)=""/86) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000480)=0x1000000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000004c0)) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000640)={0x0, @raw_data="bf62f35e1285666dd74e1884c7487b541f50bef2dd866ccceaa4423676022d0bcb0b810361f8b3f4502185c40f8f06da0fd181d0cccf7ac92d12114376502626f9d64de72b14ff40ff8abbfa5a57ab39597a1cdc1862f91379edce08c51b26fe4dce25c5c035d26371ccc08853ebde55470d6be9adb843798277bdf24a56b57234d0fc48370a86b2023963e6e7c2a263eca791be9126b7dbc06bbed96313e9fa75180c7911f0692e5e9e430428c743cbbbc2f53d78fa946450ee6f8fee170cac16d8f62ce7d16bc6"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000740)={0x0, 0x80}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000007c0)={r1, 0x6}, 0x8) renameat(r0, &(0x7f0000000800)='./file0\x00', r0, &(0x7f0000000840)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000880)) recvfrom$inet(r0, &(0x7f00000008c0)=""/163, 0xa3, 0x40000001, &(0x7f0000000980)={0x2, 0x4e20, @broadcast}, 0x10) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000009c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000a80)={r1, 0x7}, &(0x7f0000000ac0)=0x8) timer_create(0x3, &(0x7f0000000c00)={0x0, 0x3b, 0x1, @thr={&(0x7f0000000b00)="00973813397927c18cb17a6b40e5d6151d1cf359477ed72bfada859adbee0b4df1ae2f2ce16294cd7e05bf8f2c96b4dcac6abc0b9d69a500c08cd07cca360a025973ebad4e1831fe1919113a32c067f8be79", &(0x7f0000000b80)="1a4922a41518573218b2a344f12a9ec53b14cc52b9cc8d4384f6b8e0d2092dc181a45401778d7c77319fa9bf4da59d68354259a0196c3198d5f2b452acd06287e88e1127a0c7bdd2277b8531b1e8f37056045a24417c893fbe6ec746581ba8d406dc3dbf"}}, &(0x7f0000000c40)=0x0) timer_gettime(r4, &(0x7f0000000c80)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000cc0)={0x9, 0x0, 0x3018, 0x3, 0x4, {0x0, 0x4}, 0x1}) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000d00)={0x0, 0x40, 0x3, {0x7, 0x80}, {0x7fffffff, 0xffffffff80000000}, @ramp={0xfffffffffffffff9, 0x1, {0x1000, 0x3, 0x4, 0x8000}}}) setxattr$trusted_overlay_origin(&(0x7f0000000d40)='./file0/file0\x00', &(0x7f0000000d80)='trusted.overlay.origin\x00', &(0x7f0000000dc0)='y\x00', 0x2, 0x2) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000e00)={0x5}) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000e80)) read$rfkill(r0, &(0x7f0000000ec0), 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000f00)=0x80000000, 0x4) seccomp(0x1, 0x0, &(0x7f0000000f80)={0x7, &(0x7f0000000f40)=[{0x80000000, 0x1, 0x6, 0x7e}, {0x1, 0x100, 0x4, 0x100000001}, {0x100000000, 0x10000, 0x80000000, 0x6}, {0x101, 0xe1b5, 0x1, 0x4}, {0xea8, 0x8001, 0x5, 0x1}, {0x80000001, 0x1, 0x101, 0x1085}, {0x4, 0x7, 0x4, 0xfffffffffffffffa}]}) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000fc0)={0x2, 0x4e21, @remote}, 0x10) 10:35:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/156, 0x400, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 10:35:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x5, 0x1}, 0x20}, 0x10) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0xd0b, 0x3, {0x3, 0x2, 0x2, 0x3, 0x100000000}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 10:35:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/156, 0x400, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 10:35:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000080)={0x1, {&(0x7f00000001c0)=""/156, 0x400, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) close(r0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x440000, 0x0) ioctl$RTC_WIE_ON(r1, 0x700f) 10:35:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480065281554a336aa4c931004870cfe3a", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014000800ff010900000000000000000000000001"], 0x48}}, 0x0) 10:35:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000300"/16]}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000180), 0x10) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x10000000) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) [ 346.676839][T12244] IPVS: ftp: loaded support on port[0] = 21 10:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x20000000a) r2 = open(&(0x7f0000000140)='./file0\x00', 0x181a00, 0x100) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000680)={0xa, 0x5, {0x57, 0x1, 0x81, {0x4, 0x1f}, {0xfffffffffffffffd, 0x1}, @const={0xffff, {0xd1, 0x4, 0x0, 0x4}}}, {0x53, 0x400, 0x7fff, {0x1f, 0x200000000000}, {0x1, 0x717c}, @const={0x100, {0xfff, 0x0, 0x9}}}}) ioctl$HIDIOCGVERSION(r2, 0x80044801, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000001c0)=0xdf) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x59, "0b53f4e0b4f8dd4e9563d9d454dbc686df00d5c831eea082f44d47129f629fb599aab6dfe25844c991d70437f75ddb4a8ae3a4d7eef8a0bdbb47a5b8483ddc73477eb5103d4c3a6e563eec0c5e36d78589f4ff94a9e8c40d1c"}, &(0x7f0000000200)=0x61) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x8, 0x8, 0xbb1, 0xffff, 0x1}) name_to_handle_at(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6300000000000100a50c34ba3130bd1f68a655dc8d225b9fe172e9d3896b732f566b5929f5275e36ee2bde226d398c986d826b1fdf44bb3b93a1d4f436e2b04834042c82ac3f37beaff95a0a721e18721214eb979d2b743250e5f64c3614fb390fe35701cfbeb119f13c9b26525550cbdbae3c4929e413421433b6c52c3eb01df6035da16b6791e060093342ebdbcf3a92cca07607b7f4769f80b35d6e8abdcd3af1055a20200e579c3c4a0bd123bb610c52a6eaa74113174749b1882188a5677a1a1eb551dc61cd"], &(0x7f0000000100), 0x0) r6 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r6, &(0x7f0000000240)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @empty}}, 0x24) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000300)={r4, 0x35d3}, 0x8) 10:35:04 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x3}) rt_sigsuspend(&(0x7f0000000040)={0x1}, 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) keyctl$search(0xa, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'exz'}, 0x0) 10:35:04 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 'ovf\x00', 0x1, 0x31, 0x56}, 0x2c) lseek(r1, 0x0, 0x4) [ 346.973754][T12244] chnl_net:caif_netlink_parms(): no params data found 10:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000300}]}]}, 0x24}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x101, 0x214000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/80) [ 347.114607][T12244] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.121967][T12244] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.130903][T12244] device bridge_slave_0 entered promiscuous mode [ 347.145232][T12244] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.152675][T12244] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.161656][T12244] device bridge_slave_1 entered promiscuous mode [ 347.164492][T12266] openvswitch: netlink: Message has 4 unknown bytes. [ 347.200439][T12244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.214551][T12244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.250985][T12244] team0: Port device team_slave_0 added 10:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x8, 0x0, @ipv4=@multicast1=0x4000300}]}]}, 0x24}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x101, 0x214000) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/80) [ 347.261588][T12244] team0: Port device team_slave_1 added [ 347.328849][T12244] device hsr_slave_0 entered promiscuous mode [ 347.336577][T12270] openvswitch: netlink: Message has 4 unknown bytes. [ 347.374596][T12244] device hsr_slave_1 entered promiscuous mode [ 347.457535][T12244] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.464842][T12244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.472776][T12244] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.479995][T12244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.608767][T12244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.634423][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.646799][ T2849] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.656808][ T2849] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.671000][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 347.695399][T12244] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.717641][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 347.727176][ T2849] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.734692][ T2849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.796274][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.805509][ T2849] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.812774][ T2849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.824797][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.835280][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.896718][T12244] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.907941][T12244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.936221][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.945887][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.955631][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.969592][ T2849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.033365][T12244] 8021q: adding VLAN 0 to HW filter on device batadv0 10:35:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="d31b82aadbaf83cca67542205b5253cee32487bb6b904a531190d64f554c1a9e7b99a033a3f9500434802552a3186afea084a7c5360d9eb9bd7c325eec18681087943714ce69b71916eb5504f185037041541a343e68696cfb9e72ac35a828f3c7e22e6a18381b384b485c298d40b26e54d6c145a50aa55d30d56f89f0aeb46a6e4a8ea265b3e4674434c71276cc96d4335d9bd9762586") keyctl$revoke(0x3, r0) keyctl$join(0x1, &(0x7f0000000600)={'syz'}) 10:35:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000440)={0x4000100323, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x2, 0x200000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="00152cbdb55800defc920f0300005203592e192f82864abd05191c9506493aa21c008e982fa3f1996cc3024d4fb315792c414405c15b9661947adcef000000"], 0x14}, 0x1, 0x0, 0x0, 0xc0c4}, 0x800) socket$inet_smc(0x2b, 0x1, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00}D', @ANYRES16=r1, @ANYBLOB="03002abd7000fbdbdf2502000000080001004e200000"], 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x40) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) 10:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xe8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000040)={0x0, 0x1, 0x0, &(0x7f0000000500)=""/97, 0x0, 0x100000000004000}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000500)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000003c0)=0x1) 10:35:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x5) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000040000800) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200900, 0x0) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f00000001c0)={0x2, 0xffffffff, 0x3, 0x6, 0x131, 0x8, 0x2, 0xd2, 0x2, 0xe50, 0x0, 0xffffffffffffffff, 0xb93, 0xfffffffffffffffd}) r4 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x408000) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)={r2, 0x6, 0x2, "4878eb3477b677155fe2632b308a0f5afa29e13fb14f00cf3439bdb97f12a6c9455a5ff9381c3adb74664dbcce7a0ac6c86c05fc3dc60221f3e6e8b6732e9aea4a08707735976df27e723fb5964cc71e2c7cc45f9cf64cf933b81d8611d59541cd08017b2771eb0c06d6b125d15a3eed534b3dfadeb0e3"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @loopback}, 0xfffffffffffffffc}, @in={0x2, 0x4e22, @remote}], 0x2c) 10:35:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001300210b000000000000000000000000ff9f2f798bc0e9bd8835d69fd50005ce45c46cb5c721950ffff4840fb812eece96d079283461dcff885aaa88c0cd492c775a8c73921c5700ff49039669759b30ec6cebc5855d70c0199dcb5b9704ee11d19e3df45b10b9a159f59e7cbfac585816e2915ea170fd", @ANYRES32=r1, @ANYBLOB="000000000000000008001c00", @ANYRES32=r2], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 10:35:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="b7d505001f000000850000006300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000952300000000000009ff050041000000052408004ce6872e1b95f700ffffff47dfbd2ea1e95f2a0000000000ec000000"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f00000001c0)=""/252, 0x41000, 0x4, [], r1, 0xf, r2, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x200, 0x44c7}, 0x10}, 0x70) readv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)}], 0x7) 10:35:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') read$FUSE(r0, 0x0, 0x0) sync_file_range(r0, 0x2, 0x9, 0x5) 10:35:07 executing program 0: unshare(0x8000400) r0 = open(&(0x7f0000003880)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14}, 0x14) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) pread64(r0, &(0x7f00000038c0)=""/4096, 0x1000, 0x0) 10:35:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0x48d}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 10:35:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="62747266732e009600b69602b5aa641c7f7aa27d199f384cf5e04569c149fe215bb5e6f3f01e99007c16099519fc73b96582c80fb13c000000000000000000000000cefd8c9e0ed1af2f76c206405c9acf50cc19ac9116bc57a0bba67478d7ea7d3b3dacef9a611838ab678b6db85471d04710476a1f86ee4a3ff961a2876605cf0ee82e78d5f491f3aa675c5c9f3b7372310da517a54bba68887acb522b8f35fd88880ceda78d6cc3621893fb28a84a18dd90249dab82dcc044b96c841345448708f9b2e67d0d2bb7fbd79ade"], 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000400)=ANY=[], 0x0) 10:35:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="b7d505001f000000850000006300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000952300000000000009ff050041000000052408004ce6872e1b95f700ffffff47dfbd2ea1e95f2a0000000000ec000000"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f00000001c0)=""/252, 0x41000, 0x4, [], r1, 0xf, r2, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x200, 0x44c7}, 0x10}, 0x70) readv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)}], 0x7) 10:35:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0xa) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='attr/current\x00') sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0c00903e7a38107115b41df6d3991c16"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x4}, @in6={0xa, 0x4e23, 0x0, @empty, 0x2}, @in6={0xa, 0x4e23, 0x14b9, @remote, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e20, 0x7fff, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x6ea, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}], 0xcc) 10:35:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x111000) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) 10:35:07 executing program 1: r0 = socket$kcm(0x2b, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4ec6, 0x100) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, r1, 0x0) userfaultfd(0x80000) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 10:35:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="b7d505001f000000850000006300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000952300000000000009ff050041000000052408004ce6872e1b95f700ffffff47dfbd2ea1e95f2a0000000000ec000000"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f00000001c0)=""/252, 0x41000, 0x4, [], r1, 0xf, r2, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x200, 0x44c7}, 0x10}, 0x70) readv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)}], 0x7) 10:35:08 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xe7a1, 0x109000) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0)=0x7, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setxattr(&(0x7f0000000200)='\x00', &(0x7f0000000240)=@random={'security.', '/dev/adsp#\x00'}, &(0x7f0000000280)='\x00', 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x5, @mcast1, 0x401}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x40, 0x300) 10:35:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2200, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x18, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffe00}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x91}, 0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0xfffffffffffffffd, @empty}, 0x1c) r3 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) ioctl$VIDIOC_S_STD(r3, 0x40085618, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x1) 10:35:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="b7d505001f000000850000006300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000952300000000000009ff050041000000052408004ce6872e1b95f700ffffff47dfbd2ea1e95f2a0000000000ec000000"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f00000001c0)=""/252, 0x41000, 0x4, [], r1, 0xf, r2, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x200, 0x44c7}, 0x10}, 0x70) readv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/19, 0x13}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f00000005c0)=""/60, 0x3c}, {&(0x7f0000000600)=""/206, 0xce}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f00000007c0)=""/210, 0xd2}, {&(0x7f00000008c0)}], 0x7) 10:35:08 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x502) ioctl$int_in(r0, 0x80080040045010, &(0x7f0000000080)=0x806) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 10:35:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="b7d505001f000000850000006300000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000952300000000000009ff050041000000052408004ce6872e1b95f700ffffff47dfbd2ea1e95f2a0000000000ec000000"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xfc, &(0x7f00000001c0)=""/252, 0x41000, 0x4, [], r1, 0xf, r2, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xf, 0x200, 0x44c7}, 0x10}, 0x70) 10:35:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) syz_open_dev$mice(&(0x7f0000000bc0)='/dev/input/mice\x00', 0x0, 0x200) 10:35:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x420000) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x28000, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x182, 0x7f, 0x3}) setsockopt$inet_mreqn(r1, 0x0, 0x21, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f0000000040)=0x5) 10:35:09 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xe7a1, 0x109000) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0)=0x7, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setxattr(&(0x7f0000000200)='\x00', &(0x7f0000000240)=@random={'security.', '/dev/adsp#\x00'}, &(0x7f0000000280)='\x00', 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0x5, @mcast1, 0x401}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x40, 0x300) 10:35:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x4, 0xb, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x200}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0x3, 0x7, 0x5, 0x40, 0xfffffffffffffffc}, @alu={0x7, 0x8, 0x6, 0x4, 0x2, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x40}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x6}, @generic={0x3c727591, 0x9, 0x0, 0x9, 0x4c10000}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x9b, &(0x7f0000000a80)=""/155, 0x41100, 0x0, [], r1, 0x1f, r2, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xb, 0x100000001, 0x7}, 0x10}, 0x70) 10:35:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) connect$l2tp(r1, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x4, {0xa, 0x4e20, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff80000001}}}, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 10:35:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x80, 0x0) 10:35:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) 10:35:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) fcntl$notify(r1, 0x402, 0x20) exit(0x7fff) fchown(r1, 0x0, 0x0) 10:35:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) syz_open_dev$sndtimer(&(0x7f00000009c0)='/dev/snd/timer\x00', 0x0, 0x50d002) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0), 0xc, &(0x7f00000006c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="81000000de00c10435560365b5ef0b596d4a2ee46be3f6c5ec5b1c6975867bf497eadad68e7b0e7bc0ce16a97bc34c7f683804bd36eea6fc94954a5d106c2c3dd12beeca7f46d3fcadd435b3765ca1bf3f028e028983a868a4dc60ca728d4b42849cd3d919fe021edc8e6cd64679217854c91c37e00e851888037e19e5fb1a3f03b7e05a4f52f09189ff9d1cfae1755fe50f8f879cf6f1e6870c02f3a79c46f9153269f5c0ebeb6710b0149eef358b7879534f4989a545a1681837084f5cc201136fce1c30140000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000013000000100004000c00010073797a300000000004000600"], 0x28}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@empty, @multicast2, 0x0}, &(0x7f0000000340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000780)={'team0\x00', r2}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 10:35:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\x8c#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getpgid(0x0) gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000000080)='smaps_rollup\x00'}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000100)='smaps_rollup\x00') open_by_handle_at(r0, &(0x7f0000000040)={0x12, 0x3, "69b333440096cfebafd0"}, 0x400) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000009, 0x40111, r4, 0x0) close(r4) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x11, r1, 0x0) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:35:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1212a150}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x30, 0x26, 0x300, 0x70bd26, 0x25dfdbfc, {0x0, r2, {0xffff, 0xffff}, {0x0, 0x7}, {0xffff, 0xffff}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) 10:35:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x224000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff, 0x30, 0x9, 0x7fffffff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r4, 0x2, 0x7}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) bind(r3, &(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000240)=0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1be, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_SET(0x0, 0x0, 0x2, 0x0) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x111300, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) getsockname(r0, 0x0, 0x0) 10:35:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:11 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x100000001, 0x10000) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_1\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000380)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@empty, 0x4e20, 0x0, 0x4e21, 0xa1e8, 0x0, 0x80, 0x80, 0x2c, r3, r4}, {0x0, 0x5, 0x8, 0x4, 0x3, 0x9, 0x7ea, 0x8000}, {0xfff, 0x5, 0x100000001, 0x9}, 0x3e67b7fc, 0x6e6bbf, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x7, 0x3, 0x4, 0x93, 0x8, 0x7fffffff}}, 0xe8) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x10000000000025, &(0x7f0000000040)={0x1}) pipe(&(0x7f0000000100)) fcntl$lock(r5, 0x26, &(0x7f0000000000)) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000200)=0x8) close(r5) close(r6) 10:35:11 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x4, &(0x7f0000000040)="3c9711c61814f4d97bfbcbd0e377a1b68c44dac8b94fc836b8a2864ec6f858c01f1effd96806d04f"}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x1, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001200)={r2, 0x40, 0xf77b}, &(0x7f0000001240)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080), 0x4) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="440d0553eab06ec4236ef6e503", 0xd) connect(r0, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8000) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) 10:35:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x800, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="23000000250007031dfffd946fa2830020200a00090000000600000001ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:11 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r2 = accept(r1, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000000c0)={r3, 0x1, 0x6}, 0x10) sendmmsg$unix(r2, &(0x7f0000007f40)=[{0x0, 0x0, &(0x7f0000003300), 0x192}], 0x49249249249264a, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:11 executing program 0: unshare(0x600) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) flistxattr(r0, 0x0, 0xffffffffffffff9b) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) 10:35:12 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x18008, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/231, 0xfed3) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:12 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}, {0x0, 0x2710}}, 0x100) r3 = socket$inet6(0xa, 0x3, 0x6) connect$unix(r3, &(0x7f0000000000)=@abs, 0x6e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000240)='/dev/snapshot\x00'}, 0x30) ptrace$getregs(0xc, r4, 0x5, &(0x7f00000002c0)=""/195) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400, 0x0) connect$unix(r5, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:12 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) fsync(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 10:35:12 executing program 0: unshare(0x2000400) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r1 = dup2(r0, r0) ioctl$TIOCSTI(r1, 0x5412, 0x1800000000) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:12 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) r1 = dup2(r0, r0) fallocate(r0, 0x24, 0x9, 0x80000000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/112) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x16, 0x4) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x8000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x100000000, 0x25f}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x4}}, 0x18) r3 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x30, 0x0, &(0x7f00000001c0)=[@acquire_done={0x40106309, 0x1}, @free_buffer={0x40086303, r3}, @clear_death], 0x66, 0x0, &(0x7f0000000200)="f5f27d28ea49e262c5305c7ef47b6f9abd05d58f9368d7bb5f100761babb7dada6217047a516df49a639e454cf703a22ff53faa6160290c0b9071401c218b3b8bbf1c15c05fd2ba390852e8669ec00525b7387495e7163113f037f0294e723ac2423bcef02dd"}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x97, "74febd12d26e2d08c4a45be671b00c7688c6fda110900490b9ba0c854ce99146874de68865b2b231676350b4d93c7c9a33869944449d736a33a053b4c942efdf4db1b630b841e2f69b5c8ee5346cf9890f55ca67ad7dec86084a8a51e7828cbba21269763b9731fc60b5f180bd21b16976f261d2542b08174be1a1a857d2985cef3e2df6ced7a93b2e3cfe657e7ffe4f9a9d1f3c8a5851"}, &(0x7f0000000380)=0xbb) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x97be}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={r4, 0x8, 0x0, 0xc8eb, 0x7}, &(0x7f0000000480)=0x18) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000600)={0x8001}, 0x4) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000680)='IPVS\x00'}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f0000000700)={0x0, 0x0}) tgkill(r8, r9, 0x34) setxattr$security_evm(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='security.evm\x00', &(0x7f00000007c0)=@md5={0x1, "08152868e51015b2e7f73b1c062720bf"}, 0x11, 0x3) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000800)) sendmsg$nl_generic(r1, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x830}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xb0, 0x27, 0x204, 0x70bd28, 0x25dfdbfb, {0x16}, [@nested={0x94, 0x17, [@generic="6f7d38aa5ce3f9c5abef35bcf972a10944c7148ef47717efd1ce7575589fbc6d737f010f980f2361e9345485f595f47df71b5fe2fc2963039410bc3501ef16c7a0b48c415a4590071d7fdd4f1320bdc7dff0ea1669243ebfdf893063918fb548d731f349de860826526aff592b97a98689faa24a0f40f7061104b240711e3542a5c9c051cf1e05dd1ce2a4354c50610a"]}, @typed={0x8, 0x3b, @u32=0x9}]}, 0xb0}}, 0x20040000) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000009c0)={0x4, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000a80)={r5, 0x17}, 0x8) recvfrom$unix(r7, &(0x7f0000000ac0)=""/4096, 0x1000, 0x161, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1d) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x6) 10:35:12 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x17e, 0x1000000000100) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x3, 0x0, 0x4, 0x81, 0x4, 0x6, 0x3}, 0x1c) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000001c0)={0x3, 0x3d, 0x60e, 0x1f}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r1 = semget$private(0x0, 0x0, 0x100) semctl$IPC_RMID(r1, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x34a00, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r0, 0x7, 0x3}, 0x14) 10:35:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getgid() r3 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x1000, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000400)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000380)={0x4, 0x2, 0x1000, 0x3, 0xe, 0x7, 0x8, 0x6, 0x7, 0x80000000}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f0000000340)=[r2, r4, r5, r6]) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 10:35:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:13 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 10:35:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000080)="84a3f2fb081bcc52bedc4f6c7288f75a6f03c2468c7f5042bae1960ff464d3c2df01d3c4b8430bad2e64af0de7b07440d2a133f2f229536065c7e8aacf14605994b02cb83953835b5dda1f2fc2a71d877455bda467c422220241018373e8dee5da8dcad0efd8f0d81a13d7d3de9455d4b1863775650d640cbde76d9cbf235f0c46eb829fe0d1758001e1f66041ec760908923a1b2ba6", &(0x7f0000000140)=""/6}, 0x18) 10:35:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000380)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80000008, 0x0, 0x0, 0x5b9ccc5132724ee4, 0x0, 0xb2325b2df319e5a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = semget(0x0, 0x3, 0x444) semctl$SEM_STAT(r3, 0x6, 0x12, &(0x7f0000000100)=""/47) fsetxattr$security_ima(r1, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v1={0x2, "8491ba3de9e75c33296c6ff7ff"}, 0xe, 0x3) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x8}, 0x28, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x7) 10:35:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 355.337032][T12570] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:35:13 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='stack ', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '::\x00\xd0\x9c\xd3r\xc2\xefU\t\xdb\x8a\xb2N0\rYD\xdf\x8f4d\x97\xda\x98\xf0\xb4S\xadm\x8a/\xcb\x12su\xb2\xae\x8b\xfc\x03\x0e\x9a#\x05\x14(\x9d0\v\x06wD\x94\xf1\xee\x8a\xd57\x9d\xfe\xd2\x04\xddN\xe8\xd1\xbb\x83\xd5\x94\xcc \x86\xc6uu\rL.\x9a\xf2\x81\xfa\x93}\x1b\x01\x00\x00\x80\x00\x00\x00\x00\xba\xecsb\x02\xc1\x83\xa1\xa0h\x9c`\x94\x8f<\xd9\xc5\xf3\x18\xfe\x02\xa9\x8c\xbe\xfa\xd7\xc7\xe6\xf3\xf4\xcd\x05\xf5\xf1\xe0\xd2;n=$_\xc7aS\xe6\x13\xae\x18r\"\xe4\xd5\xf25#x\xcf\x04C\xfc\xd2K\x9aLB\x93\x1d\xc0\xbcX\xc3\xbfS\xca+\x0f4\xd8EW\xf9\xbaMy\xa9\xe8wsMB\xaac\xa9\xd6p\x02n\xa1f\xae2X 5Oam\xebW\x14O\x83\x7fX9\xb0\xb3\x90\x1c1_r\xc8s=\xc6\xb5\xb3'}, 0x3ad) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0xffffffff, 0x64, 0x6, 0x9, 0x6, 0x10000, 0x2, 0x8}}) setsockopt$sock_void(r2, 0x1, 0x1b, 0x0, 0x0) 10:35:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 355.782580][T12588] IPVS: ftp: loaded support on port[0] = 21 [ 356.065023][T12588] chnl_net:caif_netlink_parms(): no params data found [ 356.132867][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.140210][T12588] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.149421][T12588] device bridge_slave_0 entered promiscuous mode [ 356.160587][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.167869][T12588] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.176932][T12588] device bridge_slave_1 entered promiscuous mode [ 356.215782][T12588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 356.228577][T12588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.265959][T12588] team0: Port device team_slave_0 added [ 356.276948][T12588] team0: Port device team_slave_1 added [ 356.359286][T12588] device hsr_slave_0 entered promiscuous mode [ 356.394557][T12588] device hsr_slave_1 entered promiscuous mode [ 356.461987][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.469402][T12588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.477362][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.484672][T12588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.597919][T12588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.622800][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.634002][T11911] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.644141][T11911] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.657817][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.681170][T12588] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.704060][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.714608][T11911] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.721792][T11911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.780165][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.789488][T11911] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.796765][T11911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.809063][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.819604][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.837455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.847107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.876513][T12588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.889988][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.900355][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.955631][T12588] 8021q: adding VLAN 0 to HW filter on device batadv0 10:35:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000040)={0x48000, 0x20, [0x100000001, 0x8, 0x200, 0x8, 0x2, 0x100000000, 0x3, 0x0]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) 10:35:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@sco={0x1f, {0x200, 0x1, 0x8001, 0x8, 0xffffffffffffffbf, 0x4}}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x400000000000484, &(0x7f0000000000)=""/24, &(0x7f00000002c0)=0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/unix\x00') getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000100), 0x4) 10:35:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/215) 10:35:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:16 executing program 0: r0 = socket$inet(0x10, 0x80000006, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0\x00'}) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000001c0)={0x7f, 0x6, "a86fc263bf2864f233b2f7ab7c860f8bafa34e921e832f7b7cb563e2c691c156", 0x3, 0x800, 0x1000, 0xfffffffffffffffd, 0x2}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) lseek(r0, 0x0, 0x3) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0x401, "a7d31d912801fe5b8e701754c24183895aeaed6d7326fdc1791834788ac0ca4d", 0x1, 0x0, 0x1, 0xffffffff, 0x4, 0x3, 0xfffffffffffffff8, 0x4}) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) 10:35:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000300)) r6 = fcntl$dupfd(r5, 0x406, r4) r7 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000780)={{0x7, 0x1, 0x8001, 0x2, 'syz1\x00', 0x10001}, 0x2, 0x20, 0x9, r7, 0x3, 0x97, 'syz1\x00', &(0x7f0000000740)=['syz', 'syz', 'id_legacy\x00'], 0x10, [], [0x3fe935bb, 0xb26b, 0x2608, 0x6]}) 10:35:16 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[], 0x39) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x2cd) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) fcntl$setstatus(r3, 0x4, 0x2000) splice(r0, 0x0, r1, 0x0, 0x100000300, 0x0) 10:35:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 10:35:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0) sched_getscheduler(r1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x4000010, r0, 0x4000000000000) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000012000)) 10:35:17 executing program 2 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 359.507044][T12668] FAULT_INJECTION: forcing a failure. [ 359.507044][T12668] name failslab, interval 1, probability 0, space 0, times 1 [ 359.519809][T12668] CPU: 0 PID: 12668 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 359.527481][T12668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.537583][T12668] Call Trace: [ 359.541091][T12668] dump_stack+0x191/0x1f0 [ 359.545556][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.551580][T12668] should_fail+0xa82/0xaa0 [ 359.556098][T12668] __should_failslab+0x25f/0x280 [ 359.561169][T12668] should_failslab+0x29/0x70 [ 359.565823][T12668] kmem_cache_alloc_node_trace+0x104/0xb50 [ 359.571718][T12668] ? __get_vm_area_node+0x2ba/0x7f0 [ 359.577066][T12668] ? unwind_get_return_address+0x8c/0x130 [ 359.582864][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.588821][T12668] __get_vm_area_node+0x2ba/0x7f0 [ 359.593927][T12668] __vmalloc_node_range+0x327/0x1450 [ 359.599315][T12668] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 359.604949][T12668] __vmalloc+0xe2/0x100 [ 359.609165][T12668] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 359.614778][T12668] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 359.620223][T12668] bpf_prog_alloc+0x72/0x330 [ 359.624879][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.630848][T12668] __do_sys_bpf+0x8eb6/0x12ef0 [ 359.635703][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.641671][T12668] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 359.647825][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.653790][T12668] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 359.659977][T12668] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 359.665909][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.671883][T12668] __se_sys_bpf+0x8e/0xa0 [ 359.676285][T12668] __x64_sys_bpf+0x4a/0x70 [ 359.680763][T12668] do_syscall_64+0xbc/0xf0 [ 359.685294][T12668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.691240][T12668] RIP: 0033:0x459829 [ 359.695198][T12668] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.714854][T12668] RSP: 002b:00007fef317f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.723325][T12668] RAX: ffffffffffffffda RBX: 00007fef317f5c90 RCX: 0000000000459829 [ 359.731340][T12668] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000005 [ 359.739354][T12668] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.747369][T12668] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef317f66d4 [ 359.755383][T12668] R13: 00000000004bfc7c R14: 00000000004d1838 R15: 0000000000000003 [ 359.764293][T12668] syz-executor.2: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 359.778732][T12668] CPU: 0 PID: 12668 Comm: syz-executor.2 Not tainted 5.2.0+ #15 [ 359.786405][T12668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.796492][T12668] Call Trace: [ 359.799860][T12668] dump_stack+0x191/0x1f0 [ 359.804267][T12668] warn_alloc+0x4e4/0x710 [ 359.808710][T12668] __vmalloc_node_range+0x1ff/0x1450 [ 359.814091][T12668] __vmalloc+0xe2/0x100 [ 359.818315][T12668] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 359.823929][T12668] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 359.829375][T12668] bpf_prog_alloc+0x72/0x330 [ 359.834040][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.840024][T12668] __do_sys_bpf+0x8eb6/0x12ef0 [ 359.844883][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.850843][T12668] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 359.856986][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.862940][T12668] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 359.869069][T12668] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 359.874855][T12668] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 359.880816][T12668] __se_sys_bpf+0x8e/0xa0 [ 359.885213][T12668] __x64_sys_bpf+0x4a/0x70 [ 359.889690][T12668] do_syscall_64+0xbc/0xf0 [ 359.894161][T12668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.900092][T12668] RIP: 0033:0x459829 [ 359.904046][T12668] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.923694][T12668] RSP: 002b:00007fef317f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 359.932146][T12668] RAX: ffffffffffffffda RBX: 00007fef317f5c90 RCX: 0000000000459829 [ 359.940155][T12668] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000005 [ 359.948507][T12668] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 359.956510][T12668] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fef317f66d4 [ 359.964513][T12668] R13: 00000000004bfc7c R14: 00000000004d1838 R15: 0000000000000003 [ 359.972694][T12668] Mem-Info: [ 359.975912][T12668] active_anon:96982 inactive_anon:203 isolated_anon:0 [ 359.975912][T12668] active_file:7579 inactive_file:31386 isolated_file:0 [ 359.975912][T12668] unevictable:0 dirty:97 writeback:0 unstable:0 [ 359.975912][T12668] slab_reclaimable:4547 slab_unreclaimable:10520 [ 359.975912][T12668] mapped:41318 shmem:253 pagetables:762 bounce:0 [ 359.975912][T12668] free:931747 free_pcp:846 free_cma:0 [ 360.013686][T12668] Node 0 active_anon:387928kB inactive_anon:812kB active_file:30176kB inactive_file:125544kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:165272kB dirty:380kB writeback:0kB shmem:1012kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 278528kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 360.042886][T12668] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 360.072045][T12668] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 360.099186][T12668] lowmem_reserve[]: 0 2738 3428 3428 10:35:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000140), 0x4) [ 360.104656][T12668] Node 0 DMA32 free:732824kB min:38652kB low:48312kB high:57972kB active_anon:381428kB inactive_anon:20kB active_file:15564kB inactive_file:117844kB unevictable:0kB writepending:328kB present:3129332kB managed:2809020kB mlocked:0kB kernel_stack:3392kB pagetables:2528kB bounce:0kB free_pcp:1776kB local_pcp:792kB free_cma:0kB [ 360.135775][T12668] lowmem_reserve[]: 0 0 690 690 [ 360.140696][T12668] Node 0 Normal free:12016kB min:9740kB low:12172kB high:14604kB active_anon:8584kB inactive_anon:784kB active_file:14612kB inactive_file:7860kB unevictable:0kB writepending:84kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:11072kB pagetables:564kB bounce:0kB free_pcp:1232kB local_pcp:628kB free_cma:0kB [ 360.170712][T12668] lowmem_reserve[]: 0 0 0 0 [ 360.175340][T12668] Node 1 Normal free:2960048kB min:41492kB low:51864kB high:62236kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3009688kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 10:35:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e23, 0x3, @loopback, 0xf964}}, 0xf65d, 0x2, 0x6, 0x100000000, 0x5}, 0x98) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\bw\x00', &(0x7f0000000080)=@ethtool_stats={0x1d, 0x1, [0x3]}}) [ 360.307625][T12668] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 360.317064][T12668] 39031 total pagecache pages [ 360.321774][T12668] 0 pages in swap cache [ 360.326128][T12668] Swap cache stats: add 0, delete 0, find 0/0 [ 360.332382][T12668] Free swap = 0kB [ 360.336131][T12668] Total swap = 0kB [ 360.339898][T12668] 1965979 pages RAM [ 360.343828][T12668] 0 pages HighMem/MovableOnly [ 360.348543][T12668] 330638 pages reserved [ 360.352830][T12668] 0 pages cma reserved 10:35:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x70) 10:35:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200041, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:35:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x800) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) 10:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000140)={@mcast2, 0x3f, r3}) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffee8) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 360.791365][T12698] QAT: Invalid ioctl 10:35:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$3(0x3) 10:35:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e21, 0x9bfc, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x1, [0x100000001, 0x8, 0x1, 0x0, 0x1, 0x3, 0xa6, 0x5]}, 0x5c) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x4040) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000080)={0x100000000, 0x4, 0xffffffffffffffd5}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x24, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x7) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) dup3(r0, r2, 0x0) 10:35:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x9}, 0x70) 10:35:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000140)=""/133) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)={'syz1'}, 0xfcfb) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @remote, 0x0, 0x2, [@dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0x2b}]}, 0x18) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:35:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x2, 0x3}, 0x20) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'batadv0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x148, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x2, 0x0) 10:35:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000003300)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x2000000010a, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) semop(r1, &(0x7f0000000080)=[{0x0, 0xa309}, {}], 0x2) semop(r1, &(0x7f0000000000)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 10:35:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:20 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x5, @mcast2, 0xfffffffffffffffc}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b4000094d5ffffc0d501000a0000000095000000000000003a367beb95f8abfdb4a9b14c79a7d9b258815de738b08506e711b76f17fb3a162c4900f10727688eea"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x3, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) accept$alg(r2, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000048000700ab0925ee090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92770411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bb6b07e4f40000000000005a32e280fc83ab82f605f70c9ddef245c1bc79ebbaa08a", 0x88) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)=0x9) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) write$binfmt_elf32(r1, &(0x7f0000000480)=ANY=[], 0xf5) 10:35:20 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x28000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x8, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000240)=0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000ffffffc0d50001009242869ff9c775ca1ce619f9ac000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000280)=""/135, &(0x7f0000000200)=0x87) 10:35:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) r7 = getgid() r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x3, r3}, {0x2, 0x1, r4}, {0x2, 0x4, r5}, {0x2, 0x1, r6}], {0x4, 0x3}, [{0x8, 0x1, r7}, {0x8, 0x7, r8}], {0x10, 0x1}, {0x20, 0x6}}, 0x54, 0x3) 10:35:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x80000) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) 10:35:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) signalfd4(0xffffffffffffffff, &(0x7f0000a71ff8), 0x8, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x3d, 0xffffffff}}, 0x30) 10:35:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)={0x3f, 0x400, 0x8, 0x0, 0x0, [{r4, 0x0, 0x4ffe}, {r4, 0x0, 0x8001}, {r5, 0x0, 0x80000001}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x40}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000600)=@gcm_256={{0x307}, "c324316757eac47b", "6cdbcabeae88a197ddfc750ff1b89a9f03bc2b07c4bab7f2149e1de5ffd058d0", "6433b73e", "18b9f148d9b60297"}, 0x38) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x0, 0x1ff, 0xffffffffffffffff, 0x9, 0x5, 0x100000001, 0x6, 0x35, 0x3, 0x1000, 0x8000}, 0xb) ioctl$KVM_NMI(r3, 0xae9a) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0xbb, 0x0) write$smack_current(r6, &(0x7f0000000180)='cpuacct.stat\x00', 0xd) 10:35:20 executing program 1: msync(&(0x7f0000952000/0x1000)=nil, 0x1000, 0x0) [ 362.803233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.809901][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:35:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0xfe87, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 362.962802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.969229][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:35:21 executing program 1: quotactl(0x0, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) socketpair(0x11, 0x5, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x40000000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x8000}, &(0x7f0000000140)=0x8) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 10:35:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x410001, 0x0) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x2, 0x4, 0x4}, 0x6}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0000000000009500000000002000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") write$uinput_user_dev(r0, &(0x7f0000000140)={'\x02yz0\x05\xbf\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x9, {0x7, 0x9, 0x7, 0x100000001, 0x9, 0x4}}) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 10:35:21 executing program 4: rt_sigsuspend(&(0x7f0000000000)={0x5}, 0x8) io_setup(0x0, &(0x7f0000000040)=0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x111800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000, 0xffffffffffffffff}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001380)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000001400)='/dev/snd/timer\x00', 0x0, 0x111000) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001500)='/dev/rtc0\x00', 0x40002, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x40, 0x0) r8 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001680)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_open_dev$vbi(&(0x7f00000017c0)='/dev/vbi#\x00', 0x1, 0x2) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000001840)='/dev/null\x00', 0x20000, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001900)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000001980)='/dev/dsp#\x00', 0x90, 0x902) r13 = syz_open_dev$amidi(&(0x7f0000001a00)='/dev/amidi#\x00', 0x8b70, 0x400) io_submit(r0, 0x8, &(0x7f0000001a80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f00000000c0)="b79180aa16c0aa3549b630bb81a7bb2947c8eff94a286d8a6595f1bbb8a99ff494c304c3409ff33f61602a7d0a94f2f142b8562e7dc3bc8d77edc9218acc129aeb2037fc2e9e4e50c8f282993e04c26ecb594c729c32c29853b9232d5621c994895b1561a9d9d0f3795a79acb5d28873c84134718b1b848e811aebaa7cc220177e48c1b131256b2a2e1486076b530249f59f1281b357e9c39169d6d5d056d496a4253b2f8ca9d36bf7622036a0fa1224e72c86120138432bf57d97198c78372ad2f2d2c0744f5a3b04e899d785e2afee6c841821382030", 0xd7, 0x6, 0x0, 0x1}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xf, 0xdc, r2, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffe}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x7, 0x80000000, r3, &(0x7f0000001280)="6ec1f920d4eaa570ba509d75f429fcca9cd65f9c599904aef1dc7bafdb86e2aad98409b36d11ac9b5501ac3c0f30c7dac8627cf8821e207f3b3e35964a1d5f7b9c6b35585cc288d922bd5a74e8c80ba6ecc80f87fcadbd48f25e0c828a6b9adbcb76e351b0b0726dd3dbb0dca409ef71a98fc634b2faeeb4a28a3aae93d7bf1d430f048f96e2291cc5206dfe5afa73a8bc4dc4539a5594b0f64ffd2f4c41812921e5f14044b28a5a1744f0d08d3183c718fc7d474bbd967748f525fb0f313c2003126931712269a03cd02a64fc570ad633002648994a3284a9ea4649e0eaf9fb546efa44d6753cb4dc3936", 0xeb, 0x1, 0x0, 0x1, r4}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f0000001440)="b1a5e143fa028a44d2cdb8959615466b98a0edccdf079f36ca691a7f852a4ffd7a054e62d949ada982aa700313b683e678f0732bcd150fdbd6101fea5058a9a8f25bf9bf384d3ab24ebb41c2e47e6f79cc867d6884fee965b0e37518fb686b7c1549ce", 0x63, 0x8, 0x0, 0x2}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x5, 0x1, r6, &(0x7f0000001540)="1be729432460f9bf62f5f6dce1e2e651fdd85182310c430e0fd769fa285f7ff0317debfa0a6bae79194d65b3104beedfc05ce1e5f294623ac672531b00486752da1c26d32835c4c745968b54c2682d28b46d8a56c41d59b9f1b5d7b077cd87fe69cf683fbc5900e819175fb4421d6392c4f4fbc447299a8a11a71fb24db9cb1171813e17", 0x84, 0xffff, 0x0, 0x1, r7}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x8, r8, &(0x7f00000016c0)="a3e5b7d3b34e94b77fc16bcda68df543d012448049e3882532e10fbffc8eac4a797e9397cbb40fd6c32fdb4a86de99431ac812d1346f4500aec5eb928e4f9c051bd88ec1e4248fb5f20665ce04026faa9f4c5e3084cd578dbe9d86ec8baa1d13a813452f5e3ea483b70d2904654fbe0664dd90a49af0375d04bc78ddeada4d4c4cd80ff15d04599cd6af749eebc2dd2ce8c345dc9462e61b94856c2258098157ab962b916f9f3c93d28230377001e450a85cbdc1d9abbc8786105fdbe3139ac9f0bb8011588114590f4a8b84af3113dcfc8edaf90a0de921bf575bd6aa15b989e3bfdb35b1ad52687b7f96d3", 0xec, 0x8, 0x0, 0x1, r9}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x6, 0xffffffff, r10, &(0x7f0000001880)="ac88541ee3fdeb4e4339fef9ac227b07a609ba570fc7bf155af7cf6f39ad2a2375dbc6b6991b95fc94e01cf3e0afb369ff9d1476e436782e0612137aec0395dedd23be6d3d5e74b1d5d217b9f391173dd15c52e3676994aea6", 0x59, 0x7cb6d0ff, 0x0, 0x1, r11}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x3, 0x5, r12, &(0x7f00000019c0)="69a76cf7c8d7f5ec8a398420957bd4375938db521b477899e2", 0x19, 0xa86c, 0x0, 0x2, r13}]) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001b40)=@assoc_value={0x0, 0x3ff}, &(0x7f0000001b80)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000001bc0)={r14, 0x100000001}, 0x8) ioctl$EVIOCGEFFECTS(r12, 0x80044584, &(0x7f0000001c00)=""/71) ioctl$DRM_IOCTL_SET_VERSION(r11, 0xc0106407, &(0x7f0000001c80)={0x745a7125, 0x0, 0xaabc, 0x3}) ioctl$DMA_BUF_IOCTL_SYNC(r9, 0x40086200, &(0x7f0000001cc0)=0x1) r15 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r15) ioctl$UDMABUF_CREATE_LIST(r13, 0x40087543, &(0x7f0000001d00)={0x0, 0x3, [{r13, 0x0, 0xe3b1a70cd6bdc70b, 0x10000fffff000}, {r7, 0x0, 0xfffffffffffff000, 0xfffff000}, {r9, 0x0, 0x1000000004000, 0x8000}]}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r11, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000002440)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000002540)=0xe8) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000002640)={{{@in=@multicast2, @in6=@remote, 0x4e20, 0x2, 0x4e24, 0x3ff, 0x2, 0x20, 0x80, 0x2e, r16, r17}, {0xffff, 0x2, 0x7, 0x1, 0x6, 0x9, 0x1ff, 0x67349398}, {0xfff, 0x1ff, 0x0, 0x80}, 0xbbae, 0x6e6bb7, 0x0, 0x1}, {{@in6=@remote, 0x4d6, 0x3c}, 0xa, @in6=@rand_addr="4672151c9e7a9d34deca85304e08bcfa", 0x3501, 0x3, 0x3, 0x7, 0xff, 0x9, 0x7}}, 0xe8) acct(&(0x7f0000002740)='./file0\x00') 10:35:21 executing program 1: futex(&(0x7f0000000040)=0x2, 0xb, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x581900, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000140)) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000280), 0x6000000) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000100)={0x3, 0x1000}) 10:35:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b41c0000ffffffc0d5000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/226) [ 364.310754][T12813] IPVS: ftp: loaded support on port[0] = 21 10:35:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000001c0)={[0x100000, 0x5000, 0xd000, 0x3000], 0x711a796c, 0x1, 0x6c}) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "aecb85510ea509581b17356058a893a8a3cce4f2df125fb89ee3b3f1e8a20edfd1a767221cc8dd44b5bf5abd14f07e6da8f7be0c0fc3e7cfb784a2638f25f1236d06e404a526184600532a5fede337c85a86552ee9af28c644757baa7e1461cbc9d1d13315ef3706899ad7a724e61d14dde60fe761acb9663bb883229617e49358ba5325e928b48d8d4a67f719ebcc04e19de91f4fc458c9f3166aa20718"}, 0xa2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x1, 0x0) r2 = msgget$private(0x0, 0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) getitimer(0x1, &(0x7f0000000300)) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) ioctl$VT_DISALLOCATE(r3, 0x5608) msgrcv(r2, &(0x7f0000000140)={0x0, ""/115}, 0x7b, 0x1, 0x2ffe) 10:35:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x4e22, @empty}}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2a, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[0x8000a0ffffffff], [], @multicast1}}, 0x1c) 10:35:22 executing program 1: socketpair(0x9, 0x80800, 0x40, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ip6gretap0\x00', 0x3}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x41000000000003, &(0x7f0000000100)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket(0x10, 0x3, 0x0) close(r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$unix(0x1, 0x5, 0x0) close(r6) close(r5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_aout(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="c0259fbfac533d888e5d550b0894a596235e3cd0a015cd5098a0fae63ff7ec3bfc36d0eb2ef8888e9a4a29127fb7918e744da1726c8163240f817984f9418dbe9feb40f03c65d44467b9f111dbaa8a66ecc781cf1d52110c2c26cc898dae61360d48809eda5e94a8fa5aa8e9bb6f425ca994602c0c282989889acd52e8887bcf2226f6d625b8f7d3633a9685339bd683c6492b7782b28a15ecff5f68482fa15fa75deb55fd"], 0x1) close(r7) close(r8) pipe(&(0x7f0000000140)) splice(r4, 0x0, r8, 0x0, 0x100000000c0, 0x3) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:35:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000002100ebc0d5000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0d50000000000000011166fba00000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x105ac0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) 10:35:22 executing program 0: io_setup(0x1080000000000003, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000040)=0x0) io_destroy(r0) io_destroy(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "e279359e359b738d", "eb9f20c40581c095ad6c296feab828757ab2134bf97066dced9b4b72201de24e", "a496c163", "46a034dc9fe5f08b"}, 0x38) 10:35:22 executing program 1: r0 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4UUR\x16\x9c\x8a\x15\x13\xbe\xe6Ie);?Nt\ru3\xbb\b\x8eJ\xdc\xbdk\xcb\xcd1\xd8\xa3\xaf\x94\x7f\xcb\n\xd9', 0xfffffffffffffffe) r1 = request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='bdevsecurity,+vboxnet0\x00', 0xfffffffffffffff8) keyctl$unlink(0x9, r0, r1) io_setup(0x80400000000003, &(0x7f0000000100)=0x0) io_getevents(r2, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4UUR\x16\x9c\x8a\x15\x13\xbe\xe6Ie);?Nt\ru3\xbb\b\x8eJ\xdc\xbdk\xcb\xcd1\xd8\xa3\xaf\x94\x7f\xcb\n\xd9', 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r3, 0x0) io_submit(r2, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 10:35:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006772657461700000040002000a0001000000000000000000"], 0x3}}, 0xffffffffffffffff) [ 364.844936][T12813] chnl_net:caif_netlink_parms(): no params data found [ 365.034545][T12813] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.041777][T12813] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.051926][T12813] device bridge_slave_0 entered promiscuous mode [ 365.083565][T12813] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.090835][T12813] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.100204][T12813] device bridge_slave_1 entered promiscuous mode [ 365.208236][T12813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.235578][T12813] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.274806][T12813] team0: Port device team_slave_0 added [ 365.285091][T12813] team0: Port device team_slave_1 added [ 365.468036][T12813] device hsr_slave_0 entered promiscuous mode [ 365.593145][T12813] device hsr_slave_1 entered promiscuous mode [ 365.751005][T12813] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.758344][T12813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.766271][T12813] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.773639][T12813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.787781][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.796926][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.902502][T12813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.928946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.938758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.955770][T12813] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.973390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.983688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.992860][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.000088][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.018675][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.028262][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.037473][T11962] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.044696][T11962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.105249][T12813] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 366.116756][T12813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.134195][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.144519][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.155208][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.165700][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.175411][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.185432][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.195180][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.204496][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.214355][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.223662][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.241846][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.251494][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.289762][T12813] 8021q: adding VLAN 0 to HW filter on device batadv0 10:35:25 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_enter(r0, 0xffff, 0x0, 0x0, 0x0, 0x3023a253f62e3aff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x24) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000000c0)=0x3e9dd8f) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0x0, 0x106, "829705cdef3932d52a3455cadcd90d5877f6099e9b7425b72b4079cf3d3ac332", 0x9, 0x2, 0x2, 0x79c0000000000, 0x8, 0xa8, 0x200, 0x8, [0x4, 0x20, 0x1, 0x6]}) 10:35:25 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000000100)='$\xa8>\x03\x9cL\x00\xe1\xea\xe5\x15sp\xbf\f\x06\x1c\x8b6)k\xdd\x00HR\x8e\xf6TJ_\x1b\x16\v\x92u\xe0\\\xff\xf2;o;\x82\xcc\xcd\xae\xf8 \x17wqC\xad\xeb\xbaD>\x96d\x19\x84\x95\aH\xd0q\xaf\r\xf2\x97\x1ejdVt\x9fQ\xb6\xc1A\xbe\xe0\v\x9b\x1dM\xa1U_-9\xc0\xbd\xaa\x9d\xac\x04P|\x82\x1ev:\x1b\xee\x14oU(\f\x02\x0f|\xb5L{\xa8N\xad\xdc\r\b\xac@}\x9b)J0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x3ff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x23c}, [@call={0x85, 0x0, 0x0, 0x21}, @call={0x85, 0x0, 0x0, 0x6e}]}, &(0x7f0000000200)='syzkaller\x00', 0x8000, 0x39, &(0x7f0000000240)=""/57, 0x41100, 0x1, [], r0, 0xf, r1, 0x8, &(0x7f0000000400)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xf, 0x8, 0xffffffffffffffff}, 0x10}, 0x70) 10:35:25 executing program 4: r0 = socket$inet6(0xa, 0x100000000802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @rand_addr="a80b4dacf9d508a4d96d9285a5ea13e8", 0x1}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @empty, 0x7}, 0x1c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@initdev, @multicast2}, &(0x7f00000000c0)=0xc) 10:35:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000280)=[{r0}, {r1}, {r0}, {r1}, {r1, 0x100}, {r0}, {r1}, {r1}, {r1}], 0x9, 0x9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200000, 0x0) recvmsg$kcm(r2, &(0x7f0000001600)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000001400)=""/181, 0xb5}], 0x4, &(0x7f0000001500)=""/246, 0xf6}, 0x10000) close(r1) r3 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000000)=""/223) 10:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4028af11, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0xfffffd26, {0xffffffffffffffff, 0x400000000000000}, [], "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", "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"}) 10:35:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:25 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc081, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 10:35:25 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0xfffffffffffffffc, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, 0x0, &(0x7f00007d0000)) 10:35:25 executing program 3: msgget$private(0x0, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp}}}}}, 0x0) 10:35:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000003c0)="66b8010000000f01d9ea05005500070f015c0036260fc734f30f2ca50000f30f1ad466b9100b00000f32baf80c66b8306d0e8766efbafc0cb029ee650fc7bf2400", 0x41}], 0x1, 0x12, &(0x7f0000000440), 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000240)={0x80, 0x6, 0x10000, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:35:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x30, 0x0, 0x31c, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/129, 0x81}], 0xda}, 0x0) socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002880)={0x1248, 0x42, 0x800000000000105, 0x0, 0xfffffffffffffffd, {0x400000000000}, [@generic="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", @nested={0xc4, 0x36, [@generic="948c2af03502f30846636ec44dddb8fabc529f03614872dbc154bc20dcd1ce4cb51a7111c914d9c226cc0bfddc538c13b02da50f46a108ccf1225137454d9dd005c174689833926fbd8335f618a77f06b59148d91b913ff8dec9983941949f9a2648f40c2cb8a47aee79d66367f8c31ac0fbabcd44b45c4c25260eac5995116b9ebd2a950464104dfb3f3eca1f24eddad3e3e9d120af75626b8856d8c1eafcadb55bce15cc4f387a83d62d173bb263b14bcf57", @typed={0xc, 0xf, @u64=0x7}]}, @generic="1a3c06c2dbea54a6072deea20a3bd13265123eddec474b32bf534f6c8bca6fee8f21711d6a8c9872f46b80a15bac48f7a8a6ad249ea9b5565a6aad61fb6a1e33fca6ba5d81fcf0b98543e19ccc96f1921805a5359ae59fd5d3e56c1cdbac", @typed={0x4, 0x86}, @generic="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", @typed={0xc, 0x87, @u64=0x8}]}, 0xffffffffffffffb8}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x5, 0x30}, &(0x7f0000000180)=0x80d987b8b1577d96) 10:35:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000001fd8)=@raw=[@ldst={0x3, 0x0, 0x3, 0xf, 0x5, 0x18, 0x10}], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10}, 0x69) 10:35:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) r3 = dup2(r2, r0) tkill(r1, 0x15) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r2, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=""/135, 0x87, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r3, 0x10, &(0x7f00000001c0)={&(0x7f0000000000)=""/37, 0x25, r4}}, 0x10) 10:35:26 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYPTR64], 0x8) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xa20000, 0x6, 0x8, [], &(0x7f0000000000)={0x9e0907, 0x9, [], @value64=0x1ff}}) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) [ 368.193358][T12899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:26 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000001c0)={r1, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x800000001, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d500003d30cd830d667cbfc4cf9b8563669f1c99a79a27b8d22fe66e66f23e52dd5c24f35f4edadc3df6acbf627f0f98c9cdf4fad9e87a9e24b0462acd665d0630ea75abc7dca6507a00"/91], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) fsync(r0) 10:35:26 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000280)=""/246, 0x2000, 0x1000, 0x4}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/2, 0x1ffc, 0x800}, 0x18) getsockname(r1, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xa4, 0x66f4e674cd324608) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @multicast2}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', r3}) 10:35:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x181000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/86) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f0000000080)={0x19980330}, &(0x7f000047efe8)) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 10:35:26 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:35:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x140) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000240)={{0x7, @addr=0x5}, "2c7fbe9cbd72b1ffbf521ada44982eb40f4e9a3415e02190013788ecb3ea64c2", 0x1}) [ 368.645999][T12917] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:35:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0xc008240a, &(0x7f0000000000)=0x7fffffff) 10:35:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x400) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/157, &(0x7f0000000300)=0x9d) sendto(r0, &(0x7f0000000100)="82aaccb46df386d918aa49dc3754cbc302ac82115f8061006c6fd40f6ef46ae893fca82c99a1d567f2530d6d52b3d5645abffbda6a2f11b6f841e245d5a0527b0ff2a154dba554fb79234f506ef2ceaae8f97b962500b499e58b1d9fae61979f32941282aed6585b9df5fb9e34123f5e8466fade21d9904484c3ff3ee88793b79c428089b553722b1e238b9baac7e29dfc0543870419d273ce357eca9263a2", 0x9f, 0x800, &(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x80, @remote, 0x13a}, 0x80) 10:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) r2 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000003c0)="66b8010000000f01d9ea05005500070f015c0036260fc734f30f2ca50000f30f1ad466b9100b00000f32baf80c66b8306d0e8766efbafc0cb029ee650fc7bf2400", 0x41}], 0x1, 0x12, &(0x7f0000000440), 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000240)={0x80, 0x6, 0x10000, 0x0, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:35:27 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003f40)=[{{&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, &(0x7f0000003480)=[{0x0}, {&(0x7f0000001300)="c7", 0x1}], 0x2}}], 0x1, 0x0) r1 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) 10:35:27 executing program 1: socket(0xe, 0x0, 0x8) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vcan0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0400000000000000c831ba9f42972d2ddf7bab356e1ec1b92d049a3ba9e7e1dd9d7c1801054467e86aba16be5a83880c2280fb89f83e4ecf93b77076ec64227fe1ba0e1c9850e7e0c549ba81322a8b341bb0727e67289c7741a0762c3b69137be13314c97cd845bcc64f67259fb24934da567f783e950df46570b263b1df9ec7e38aa14c74c30c00"]}) [ 369.262678][T12942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000fac"], 0x0, 0x4}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000140)=0xfbb) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:35:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d5000000000000009500000000000000f2d4cf4d910659464f907ef8506f1c3e2426c93cbd45"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000180)={@dev}, &(0x7f00000001c0)=0x14) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e51254ee430fdef20f7ee4d40e2dabc04d"], 0x10}}, 0x0) 10:35:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3ff, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0xe32) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000040)={{}, 0x0, 0x1}) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000980)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) 10:35:29 executing program 1: mbind(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x4) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000007640)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x1251, &(0x7f0000000100)=0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4002, 0x0, 0xc0, 0x2) 10:35:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)='(\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x167, 0x8, 0x2ce6c1e6, 0x1, r1}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000180)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000340)=""/213) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000440)=0x1000, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x418, 0x238, 0x0, 0x238, 0x0, 0x238, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, &(0x7f0000000480), {[{{@ip={@loopback, @broadcast, 0xffffff00, 0xffffff00, 'veth0_to_hsr\x00', 'eql\x00', {0xff}, {0xff}, 0x2e, 0x0, 0x18}, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x3b}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x8, 0x0, 0x6, 0x8, 0x40, 0x715e8694, 0x6f1b, 0x34b]}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2, [0x1, 0x8, 0x8, 0x53, 0xfffffffffffff801, 0x9370], 0x40, 0x7fffffff}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x4, 0x7fffffff, 0x5, 0x5, 0x1, 0x9e7], 0x8686, 0x9}, {0x856, [0x1, 0x1, 0x8, 0x4, 0x0, 0x7], 0x8, 0x8}}}}, {{@ip={@loopback, @broadcast, 0xffffffff, 0xff, 'lapb0\x00', 'veth1_to_team\x00', {0xff}, {}, 0x1d, 0x1, 0x40}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x80, 0x6, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x9, [0x14, 0x2b, 0x2, 0x13, 0x4, 0x3b, 0x25, 0x26, 0x43e6, 0x1d, 0x35, 0x1e, 0x16, 0x12, 0x32, 0x34], 0x0, 0x60b, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000940)=0x8583, 0x4) r3 = add_key(&(0x7f0000000980)='id_legacy\x00', &(0x7f00000009c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000a80)='id_legacy\x00', &(0x7f0000000ac0)={'syz', 0x3}, &(0x7f0000000b00)="1cb0f91c96db11e0465681cb581167320187f852cc5a40e5802e0ecf6c4b4db4f76177a821a9684c0ec0b5cd2c5d51e283b278b9f2745b9d9921f1d62142884a6d8614b70e5afff0bf5a838ef7c67bb4f48285a4a7ba61315ce0fe2c354894053aa982216396eb1d40fba5b227e007829bf2c0ea073664dce9fd2d951be287dd565bea6813bcd357844ac8f5029618da1ed24fd6da2242748cab53a8ce6fe87d621fd74b7f6f5374ebac0ab590e9c7386eae2fc86b18a379b33bcebd532113c0d750c45abf4cd769e04419f63fd73061f254e18a7b987a76478909f185d181cb446c87287d5abafbc65c80d4", 0xec, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x2}, r4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockname$inet6(r0, &(0x7f0000000c40)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000c80)=0x1c) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d00)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000ec0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d40)={0x138, r6, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x98}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb5b7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x29a34670}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x45ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7dd17394}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x8800}, 0x8001) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000f00)=0x1, 0x4) syz_open_dev$sndctrl(&(0x7f0000000f40)='/dev/snd/controlC#\x00', 0x12ac5ff4, 0x2802) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000f80)=0xa3) socket$tipc(0x1e, 0x2, 0x0) ioctl$TCXONC(r5, 0x540a, 0x6) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002040)={r0, &(0x7f0000000fc0)="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", &(0x7f0000001fc0)=""/116}, 0x18) ioctl$TCGETX(r5, 0x5432, &(0x7f0000002080)) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000020c0), &(0x7f0000002100)=0x4) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000002140)='/dev/audio\x00', 0x800, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000002300)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x40a0000}, 0xc, &(0x7f00000022c0)={&(0x7f00000021c0)={0xc4, r6, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcac}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x20004800) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000002380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000024c0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002480)={&(0x7f00000023c0)={0x88, r8, 0xb00, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000}]}, 0x88}}, 0x1) fcntl$setown(r7, 0x8, r1) 10:35:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:35:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xffffffffffffff09, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:29 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xa, @raw_data="b57dbda85a8e097e76650855c1da35b698f49928753a5644317f7abf09189f5b6b5af2662523114b6d4f65d69606da862fe371b13a3cd7084f50a35bf7254de30284d5a298d84d33c62740b9a3b3ce0342e5d28ba96a4ff67e147199fef88f5f7ed82ad5d377977325207e469eb3f698836c87f9b1873688b78d676d68f0a2fd9d1dd7f848cfdb7358f03ea5e0e8d6307e5183f852e59b60b6d4d78eef21beb3632539c65f4de283c3436a5bc7ad05c4f2a745364be45db39b05336746b9479513382ef74b2b88f2"}) 10:35:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d5050000000600000000000000000000e3693f56aa314e01b38583f9d0faffcecbf04682a79f1296073b2844c44b20978a91cd28921b80549eea8880197d36b931df5b76d397f1003ed484e9b9cfb6a18839a02f79156774c43d4cbb976b9f5fdd9b9061a86451b227bbbe157c5edba8a54080f3f7a86c729934bd1000"/147], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 10:35:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 10:35:29 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="24000000220007031dfffd946f6105000000000005430300421ba3a20400ff7ee609e965", 0x24}], 0x1}, 0x0) [ 372.079896][T13013] IPVS: ftp: loaded support on port[0] = 21 10:35:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0xf0, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 10:35:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b400000000ffdf556f2f3345e5f776e57b000000000093ba24155f4c30f0a878056a313a745728ca6ad27e046d991b52062392f4248616fa957a905e9e0ea9cbd7c054b460b58bda09e1eba466"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000180)={0x0, 0x4e9, 0x4, &(0x7f0000000140)=0x4}) 10:35:30 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_getoverrun(0x0) 10:35:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46, 0x200000000000002}], 0x174) [ 372.986504][T13013] chnl_net:caif_netlink_parms(): no params data found [ 373.030091][T13013] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.037537][T13013] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.046279][T13013] device bridge_slave_0 entered promiscuous mode [ 373.055987][T13013] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.063397][T13013] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.071751][T13013] device bridge_slave_1 entered promiscuous mode [ 373.101732][T13013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 373.114317][T13013] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 373.140515][T13013] team0: Port device team_slave_0 added [ 373.149357][T13013] team0: Port device team_slave_1 added [ 373.235755][T13013] device hsr_slave_0 entered promiscuous mode [ 373.292893][T13013] device hsr_slave_1 entered promiscuous mode [ 373.349704][T13013] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.357157][T13013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.365227][T13013] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.372773][T13013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.440338][T13013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.460510][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.472294][T11962] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.480634][T11962] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.491020][T11962] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 373.510503][T13013] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.525161][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.535700][T11911] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.543289][T11911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.558158][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.567479][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.574783][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.606511][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.619963][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.637822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.653602][T11911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.668742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.683318][T13013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.717450][T13013] 8021q: adding VLAN 0 to HW filter on device batadv0 10:35:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xf0) 10:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") semctl$IPC_RMID(0x0, 0x0, 0x10) 10:35:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0x138, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'sha256-ssse3\x00'}}}]}, 0x138}}, 0x0) 10:35:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e512"], 0x10}}, 0x0) 10:35:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x9536e6230b1f4463, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000100)={0x9}) 10:35:32 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:35:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@empty, 0x0, 0x3}, 0x20) 10:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x40}], 0x1, 0x0) 10:35:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x202, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0xc, 0x35, 0x3, 0xd, 0xa, 0xfffffffffffffffb, 0x3, 0xf5, 0xffffffffffffffff}) 10:35:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 10:35:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 10:35:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x1, 0x0, &(0x7f0000000140)=0x700) 10:35:32 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x80}, 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x70) 10:35:32 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r1, 0x0, 0x4) 10:35:33 executing program 0: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) 10:35:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 10:35:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x7, 0x7, 0x9}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x100000000) 10:35:33 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) munmap(&(0x7f0000000000/0x8000)=nil, 0x8000) 10:35:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r1, 0x0, r3, 0x0, 0x8100000, 0x0) [ 375.647157][T13185] vivid-000: kernel_thread() failed 10:35:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") clock_getres(0x6, 0x0) 10:35:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000ffffffc0d5000000000000089500000000000000e02c48a745b39c3440613fe965995f9b4357bffdebfe2c7ffccfdd7056d222ea2f6d46a5a6527ca831fe178851a49cd934f3a231ca1d9c1874e90b81d832db7f02df190c5d93258aacbf492b05331fc17eec5bcd7976a4e8f8db6a38bc2e70f473f09ceeb52d9a115bda6960a426ef97cd7232e6f91e47cd216dc624434b8b665cf59a521b671bd1f8ec"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3, 0x100) getpeername$tipc(r0, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) 10:35:33 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:35:33 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000180)=""/20) 10:35:33 executing program 4: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 10:35:33 executing program 1: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000100)=[{0x3, 0x7f}], 0x1) semop(r0, &(0x7f0000000080)=[{0x3}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 10:35:34 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)) 10:35:34 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 10:35:34 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 10:35:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:35:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0d5000035ec3100000000809500000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x1, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xffffff7e) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x22) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) 10:35:34 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r1, 0x2, 0x0) 10:35:34 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x31, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4000000, 0x20000e00], 0x0, 0x0, 0x0}, 0x78) 10:35:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8}, 0x3c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="30137a3225bf33a8079e71ffba9bf96b7112aa0700998e8f5c68cb38be9db9c8e78a2d9135b0477853c053be65a5b9c4b187eb9f716a1ef944583b890298db23"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0x1, 0x2, 0x0, 0x7, 0x0, "82a30592"}, 0x0, 0x0, @fd=r2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x100000000, 0x2ef, 'queue0\x00'}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)}, 0x20) 10:35:34 executing program 4: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}, {0x3, 0x7f}], 0x2) semop(r0, &(0x7f0000000080)=[{0x3}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x10) 10:35:34 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x800, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "dead95c232310a39", "76640d9cde84706dd573bc84b07b93f8b6955de38fdf23b295f6655701b57031", "07fa5bb3", "08f873f50ac9cacd"}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x1fffffb6, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000000100)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001080)={0x11, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x37}, 0x2c) 10:35:34 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@empty, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @loopback, @remote}}}}, 0x0) 10:35:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000180)=""/191) 10:35:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000400)=[@exit_looper], 0x0, 0x0, 0x0}) 10:35:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001080)={0x11, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x37}, 0x2c) 10:35:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8}, 0x3c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="30137a3225bf33a8079e71ffba9bf96b7112aa0700998e8f5c68cb38be9db9c8e78a2d9135b0477853c053be65a5b9c4b187eb9f716a1ef944583b890298db23"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0x1, 0x2, 0x0, 0x7, 0x0, "82a30592"}, 0x0, 0x0, @fd=r2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x100000000, 0x2ef, 'queue0\x00'}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)}, 0x20) 10:35:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ff95946ed51291a54c00000000000000000000005c46e9fe8a1660cda70bffb8fcb0f284a14b05593823a8cb378e07bee669a886697741ac281ad9108eec1b6add31a983edf1caa6fb5e7daa41510bc5d8c9829b65de1d588ebfbc8bf1d5c4cfb6a47a36099d426292eeda510e9bd81a5f78f6af02d13a7dc076905a6a4bebca5d464f4d83c5b0f22c04e5f5f22822951e07aa1933dfe328bbe6af1d512750a279e12b2fd373a8bf5096fb03175dbc25938ec1a21932a88c85"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001080)={0x11, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x37}, 0x2c) 10:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@empty, 0x0, 0x0, 0x0, 0xc}, 0x20) 10:35:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") time(0x0) [ 377.136837][T13371] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:35:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001, 0x46}], 0x174) 10:35:35 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x100c2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x0, @output={0x1000, 0x1, {}, 0x5b5, 0x3f8}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000718fffffec0d5000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x9}) 10:35:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001080)={0x11, @broadcast, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x37}, 0x2c) 10:35:35 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r1, 0xfffffffffffffffc, 0x0) 10:35:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8}, 0x3c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="30137a3225bf33a8079e71ffba9bf96b7112aa0700998e8f5c68cb38be9db9c8e78a2d9135b0477853c053be65a5b9c4b187eb9f716a1ef944583b890298db23"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0x1, 0x2, 0x0, 0x7, 0x0, "82a30592"}, 0x0, 0x0, @fd=r2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x100000000, 0x2ef, 'queue0\x00'}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)}, 0x20) 10:35:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81]}) 10:35:35 executing program 2: statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/207) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000007ca14905ee8d83ec4d96f0ffff0000006fe22bfb27ebf055abef5a2a9db42d618a2269e4f41bb12543f02c7c15"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 10:35:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x8}, 0x3c) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000180)=0x7, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="30137a3225bf33a8079e71ffba9bf96b7112aa0700998e8f5c68cb38be9db9c8e78a2d9135b0477853c053be65a5b9c4b187eb9f716a1ef944583b890298db23"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x0, 0x4, 0x0, {0x0, 0x2710}, {0x7, 0x1, 0x2, 0x0, 0x7, 0x0, "82a30592"}, 0x0, 0x0, @fd=r2, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x100000000, 0x2ef, 'queue0\x00'}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, 0x0, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000200)}, 0x20) 10:35:35 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[]) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000007c0)=""/126, 0x7e}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) 10:35:36 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x20, 0x600441) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000180)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x422802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0x3, 0xffffffffffffffff, 0x4}) prctl$PR_SET_FPEXC(0xc, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4d56d1d7683f7d33c000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:36 executing program 0: [ 378.189830][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:36 executing program 5: 10:35:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, 0x0, &(0x7f0000000140)=0x700) 10:35:36 executing program 3: 10:35:36 executing program 5: 10:35:36 executing program 0: 10:35:36 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="b4950000000000000000000000000000000000000000000071bb4b1788500bdf47a73609fbd4da912be92e60da5859816be5e8bb314a3fb948f3c951bcd0"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) open(&(0x7f0000000140)='./file0/file0\x00', 0x80800, 0x80) 10:35:36 executing program 5: 10:35:36 executing program 0: 10:35:36 executing program 3: 10:35:36 executing program 4: 10:35:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc2d5000000000000007800000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:37 executing program 1: 10:35:37 executing program 5: 10:35:37 executing program 0: 10:35:37 executing program 4: 10:35:37 executing program 3: 10:35:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="b4000000ffff10c0d50000000000bc4b085600248b863c939bd62c0005000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f00000001c0)="662ede9d1ec209c8e88532d7a974237e460509026bf2b1fe4ed48d1a16", 0x1d, 0x4, 0x0, 0x354a47bd5c80ee4}, &(0x7f0000000240)) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r2, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r4 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x400000) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7, 0x8, 0x401, 0x9, 0x0, 0x2, 0x4, 0x7, 0x8, 0x3f, 0x7, 0x7fff, 0x6, 0x1, 0x4, 0x5, 0x100000001, 0x3, 0x8, 0x100000000, 0x9, 0x9, 0x401, 0x8, 0x3, 0x2, 0x5, 0x40, 0x800, 0xfff, 0xff, 0x100000000000000, 0x3, 0x7fffffff, 0x401, 0x3, 0x0, 0x1, 0x7, @perf_config_ext={0x7fff, 0xffffffffffffffe1}, 0x8, 0x4, 0x3, 0x2, 0x0, 0xffff, 0x7}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7, 0x2, 0x1ff, 0x8, 0x0, 0x10000, 0x2024, 0x1, 0x4, 0x9, 0x1, 0xa5, 0x2, 0x1, 0x1ff, 0x40, 0xdc84, 0x20, 0x1, 0x6, 0x3, 0x0, 0x80, 0x4, 0x1, 0x1, 0x0, 0x8000, 0x2d, 0x0, 0x9, 0x8001, 0x80000001, 0x3ff, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffd, 0x6, @perf_config_ext={0x7, 0x4}, 0x400, 0x5, 0x2, 0x9, 0x3, 0x467dff83, 0x7e28}, r7, 0xf, r6, 0x2) listen(r6, 0x6) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000440)={0x7, 0x96}) ioctl$VIDIOC_S_EDID(r6, 0xc0285629, &(0x7f0000000140)={0x0, 0xfffffffffffffb96, 0x2, [], &(0x7f0000000100)}) 10:35:37 executing program 1: 10:35:37 executing program 5: 10:35:37 executing program 0: 10:35:37 executing program 4: 10:35:37 executing program 3: 10:35:37 executing program 1: 10:35:37 executing program 5: 10:35:37 executing program 4: 10:35:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x3ff, {{0x2, 0x4e22, @loopback}}}, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r1}) 10:35:37 executing program 0: 10:35:37 executing program 3: 10:35:37 executing program 1: 10:35:37 executing program 4: 10:35:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8001, 0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x2, [{}, {}]}, 0x48) 10:35:38 executing program 5: 10:35:38 executing program 1: 10:35:38 executing program 0: 10:35:38 executing program 3: 10:35:38 executing program 4: 10:35:38 executing program 1: 10:35:38 executing program 5: 10:35:38 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0f0000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:38 executing program 5: 10:35:38 executing program 4: 10:35:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940)={0x0}) 10:35:38 executing program 1: 10:35:38 executing program 0: 10:35:38 executing program 5: 10:35:38 executing program 4: 10:35:38 executing program 1: 10:35:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000010ffffffc0d500000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x200000) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) 10:35:38 executing program 0: 10:35:38 executing program 4: 10:35:38 executing program 3: 10:35:38 executing program 5: 10:35:39 executing program 1: 10:35:39 executing program 4: 10:35:39 executing program 0: 10:35:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x800}, 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x70) 10:35:39 executing program 3: 10:35:39 executing program 5: 10:35:39 executing program 1: 10:35:39 executing program 4: 10:35:39 executing program 3: 10:35:39 executing program 0: 10:35:39 executing program 5: 10:35:39 executing program 1: 10:35:39 executing program 3: 10:35:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)='GPL\x00'}, 0x30) sched_rr_get_interval(r0, &(0x7f0000000140)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="bf000000ff6a66b31f0000c0ff0000ff1738150000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8001}, 0x10}, 0x70) tee(r1, 0xffffffffffffffff, 0x7fff, 0x1) 10:35:39 executing program 4: 10:35:39 executing program 5: 10:35:39 executing program 0: 10:35:39 executing program 1: 10:35:39 executing program 4: 10:35:39 executing program 0: 10:35:40 executing program 3: 10:35:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x23, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff6c, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x70) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000380)={0xfffffffffffffff8, 0xc8e0936713effd46, "c5f3077c2a510dda1587988c78a680afeddd67d5fec08d85", {0x6, 0xc1}, 0x40}) write$apparmor_exec(r0, &(0x7f00000003c0)={'exec ', '/dev/vsock\x00'}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x21a, 0x40) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x100000001, 0x81, 0xfffffffffffffbff, 0x7fffffff, 0x69, 0x3, 0x4, 0x1, 0x10000, 0x3, 0x1, 0x0, 0x9, 0x2, 0x3a80432b, 0x40, 0x2000000000000, 0xfffffffffffffffc, 0x4, 0x9, 0x3a76, 0x4, 0x1, 0x7ff, 0x5ed, 0x1, 0x7, 0x6, 0x10000, 0x7fffffff, 0x7c31, 0x200000000000000]}) 10:35:40 executing program 5: 10:35:40 executing program 0: 10:35:40 executing program 1: 10:35:40 executing program 4: 10:35:40 executing program 3: 10:35:40 executing program 4: 10:35:40 executing program 0: 10:35:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000ac0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000b40)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 10:35:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x3, @raw_data="dec87ff884db77f349eaf766741d2e83b76028d6198c42881e12645eb694f24688246c33d3cb3245082d9b783149238b8d4cbd702242b1e4f94e5f063a1b8dfa59fcafd4b024a7c3a805730ef500a936e50164f5055a512e8afe0018d43dacdee79ea410776666dcba858069b404cc8f5baf5ab199f47208b8ec97bc62ed93fbf4a4b8d6b147ec102a5628dcffa2a46378904bcecf17d4d27d3a7fd97d5403abdfa56dcc95843e93cc8668088c748f9a2d2709b1a8f94400ce7cdfb9d27612cae02a726f02f56708"}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:40 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 10:35:40 executing program 3: 10:35:40 executing program 4: 10:35:40 executing program 0: 10:35:40 executing program 1: 10:35:40 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) 10:35:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') dup2(r0, r1) 10:35:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x24405, 0x0) 10:35:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400e6ffa5e304003324db3e"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x5, '\x00', 0x595d97c7}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) 10:35:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioprio_set$uid(0x0, 0x0, 0x7) 10:35:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 10:35:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x100000000001}], 0x174) 10:35:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) 10:35:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x80000000, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam}) 10:35:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 10:35:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/100, 0x64) 10:35:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam}) 10:35:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {0x0, r2}}, 0x18) 10:35:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f00000000c0)='GPH\xc9@\xbf\xb4\xe1\xb2\xab\x92\xf9\xed\xe1D', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x5}, 0x48) 10:35:41 executing program 3: socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 383.593932][T13688] bridge0: mtu greater than device maximum [ 383.770821][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:35:41 executing program 4: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) 10:35:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r2}}, 0x18) 10:35:42 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x4000364, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 10:35:42 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x22001) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:42 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1cb, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:35:42 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x200000000c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 10:35:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x1}, 0x3c) 10:35:42 executing program 1: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='gid_map\x00') recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x100) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000400)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4001, 0x0) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/191, 0xbf, &(0x7f00000001c0)=""/197, 0x3, 0x3}}, 0x68) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r2, 0x2) 10:35:42 executing program 1: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[]) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 10:35:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000000)) [ 384.710152][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) socket$inet(0x2, 0x80007, 0x10001) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1a) r2 = open(&(0x7f0000002540)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000002580)={0x100000000080, 0x0, 0x1000000006, 0x0, 0x9}) 10:35:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:35:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:35:43 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) [ 385.289948][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000ffff0000a5593af3d815b2c65ebf9f2b664a978a7fd99c356e2f48a85a167d43939a7fe56a0ded8459e35f053719bd8f4de6e780f738b1e76545918836d4399ae96f9d1a449f72f13d8610d66bcf40c4622caceaf4119ac0f5223829977dcd7710a8c4ea26e66e6e70fdb820c22512505fa7db4616b5597dd96b3fe4fcf0f01729c1a4e1bc0ddf8893152648f674074d97e7d56452b150c871dbad6b58e42f1141f512e128dc615e134537495754080d544c3808b54900"/202], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x10}, 0x70) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x48800, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003380)=0x14) r2 = syz_open_dev$cec(&(0x7f00000033c0)='/dev/cec#\x00', 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000003400)={0xe, 0x3, 0x81, 0x7, 0x0, r0, 0x800000000000, [], r1, r2, 0x0, 0x3}, 0x3c) 10:35:43 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:43 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0xf000, 0x10f000, 0x9, 0x9, 0x8, 0x455ae4a6, 0x6, 0xa8, 0x4, 0x1ff, 0x4, 0x93f}, {0x4, 0x6000, 0xc, 0x4, 0x6, 0x3f, 0x1f00, 0x8, 0x3, 0xfff, 0x4, 0x7}, {0x5001, 0x4, 0xe, 0x3, 0x9, 0x4, 0x80, 0x6beb5d07, 0x278, 0xffffffff, 0x5, 0x10000}, {0x1000, 0x10004, 0x1f, 0x3, 0xa85, 0x7, 0x7fff, 0x2, 0x9, 0x5, 0x5, 0x2}, {0x5000, 0x1, 0xf, 0x1, 0xab0b, 0x200, 0x7, 0x0, 0x101, 0xfffffffffffffffa, 0x1, 0x3}, {0xf000, 0xd000, 0xb, 0x7, 0x20, 0x0, 0xba6, 0xc9d, 0x100, 0x100000001, 0x80000000, 0x2}, {0x6000, 0x10f001, 0xd, 0x0, 0x3f, 0x4, 0x2, 0x7, 0xfffffffffffffffb, 0x4, 0xc867, 0x1ff}, {0x5000, 0x0, 0xf, 0x6, 0x7, 0x3, 0xac, 0x7fffffff, 0x1, 0x82, 0xc182, 0x8}, {0xf000, 0x10f001}, {0x0, 0x5002}, 0x20010000, 0x0, 0x4000, 0x40, 0xa, 0x6000, 0xd000, [0x5, 0x8d, 0x8, 0x9]}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x1000, 0x2, 0x6, 0x7, 0x3ff, 0x1, 0x2, {0x0, @in6={{0xa, 0x4e22, 0xe9, @empty, 0xffffffffffffffff}}, 0x1, 0x10001, 0x3, 0x101, 0xaca}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r1, @in={{0x2, 0x4e20, @broadcast}}, 0x5, 0x400}, &(0x7f0000000400)=0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 385.862315][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 385.938825][T13793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:44 executing program 2: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x807fff, 0x200000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40095000000000000000000000000006900000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:44 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000302fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) 10:35:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x6, 0x3ff, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000240), 0x2}, 0x20) 10:35:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:44 executing program 2: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ipx\x00') ftruncate(r1, 0x100000001) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5a) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x28}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:35:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000800ffffffc0d5009200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 386.590561][T13826] input: syz1 as /devices/virtual/input/input5 10:35:44 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:35:44 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:35:44 executing program 1: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x4002) 10:35:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0) 10:35:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x101802) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x5, @empty, 0x9}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000140)="7f00ac22ee4a51851afebdc2d05ad2f668c78f5b06ded13684fdde6406fbee60a06d475307f755e04c34892654b539cfaa21c3ee95d4deca40a602beba92ed8d2d1b22deb3dc74aeefa2d013dae89bb8af68c8601c7b9afed58bf0845440151e270d861c17a309cbb0089ab27c1815c5faed47bcfcdd7ea8ec1c8f01a14b3c74d608e475eef4def8d3ad8409015cd2eca6319fcf8b618b5057941bcfa8adb9c4248e036de0c4d2862681796c4843572dfa6c2641878da69be7696544e521e36b2ab1", 0xc2}, {&(0x7f0000000240)="3d413c5c6fd73a0fd9ca14665711eb30aed97bb8905d94409c5c720df98914d781286e2e81bc010f3eee27d2f9f27a36196c3b0795abf998a2193d0e4eca451ab64278e5220af46d48f36f84e98d593aa72a030f20b5e38d2f73ea88c4e670211e6c731e066a7d436857320ea3aa86a8449c6e390c050de6f0ef16526b8a5348ac92ff125cb7242a2d830ff99135bd90f0e5cd2710f1742c523a7cb19cac1f9dbeca63470f7af5a8fc3658961e67e68c23d1bddfe2e4f454b49412525b1ff75deb6009ebacb170f8241f6ead1474901aee0392e9de25554e6cea9eac2474", 0xde}, {&(0x7f0000000340)="039d53047aec2e03ca48e7e1670a41cfbc4e7a4b2614123a05a97bf9f821a86b25647e05935f907a129d4313ada966dee3b7874be5c168597badf969165138300e2cb92db8233c8b1f31ac2c598eb3b63584cd2a18e8a14719b342860aff1d428c311fd812fa127bd18d87a6d206c86aa3936867429ed040fa16cfc5ebecb548588e2829306bec74adfede4b7ba36c121121b5f04465168815cc2eb0c1dd63e4d1daff715a386c207ba9d6925e60380bdf8fa97e780b07b3ef030fa6b32307e17600cbe5d2c2cfff48a34341f8b3fe6ef44f60257481f1975cd6c6de716edde2041ef1680939a98d833e331649b4cc3cb6a1afee6b6c02e6b24d8ad0f3276c8e9df335b9f2003eea2599067485900c4abed8294489ce2d4322f1556dfd7eae4a9b6c5614fda22c27ff0096c3b5f4fe271411800d0635abcdeee8a528889b9d45d7b6640c54e71e3a4522df9838a1b2c38065c1d4fd61d0f54f43bfb09a3a53863c5b054697612cf874141f69c8928cc4dd749b851cf81bf5e6fc3e272ab1440aa7000240a152789b54606ee0b01c9a8ec3101f85be710849e7baf767605324958140a272f154a404b0e8c5202af7f7d020d86faa6af2da865e89f7a0d779167b83c5b2b473e553fb2373ed9dffedca32e4862080c860f142e9d16729b219d16be21256cba2b7e948ca6b7971641ab27a513e2af775ef2999a3d6aabe6992605f3bc9fe6713959986f5abdebf8e8317525cc503272d1f527866d636b394224ed7ae05e8a33a31cb649cb80fbc548aa280077a4f3a085157c03a525bb5ba12e05f3000be317dff59ca3c9cfd19b8a38aa0d7c1958a61a25408d8f1475429e860b661d46a3bc12b649b3e362426bbdb090fd4b6a72b5aa99c31a1ef0d178b71feb2285c7a2fe5ad722d932a0febd0908f27c12e4be80209abf3494dc98531e84ca9bb7c3ed7a8fafc277a93e750f613095a194e6abb5b929bbeb7f26fd020483a830240b182a57d6dac13e52fcaa6a0e3b90eec2cf45244254e11f239d989b43522c10daf50ecb5d59f40c81ce3cc1e2ce28c98039a31b93fff15f81b3a4ec7fe835450af842fe110a4427968081ea29d3feee54876731a49888a055291e296648e5327aad6e9fd1e9a1caa182e66929142270e2a5c242bc9283a6397812a316ca79ef9e35874b2dedafe6d68a56a874f9600e0ee299e80e60b17c66df041253128930d7b878aa08c7aa2df65cce436331f8f8a18f30aef6f868d93a422a46926a47b2bcba4ce87d19b3138b2c20c899813c3a8698164907b6116395298876ed566dd263b9fd02043f01629e50226e4accd0f7c513b3879f04c6b3944818a499945b51e95011d878b0fd3d75c3762ac0c17f79dc5ce7ac07354a8510d597ceaaa8bba112dcd47cae079ae80d2e9f52443f833e0936dc2f4febc5938307c36f0b3ad222f0af4efd6beefe7db18463245981e5cc4fb19770a686e2d3a194081341e2105a099bb5cc7156cfc78a2517eacc8491473a87336db3f086b83d3ca4838fd73557ddacd140e749394b4d4fb9bdcacbee5c9f058479d4b81b1a82bd237cbe68a5fff4701be3706dcb7f685fb7459788ded9734a8a7dc19f350d992faef320ee124782e5225d6530b3f9c4ff8ad47ea2d1ecb66d4f625470bed8dee6dd5ece9c91381dae780bd5ab7fe14530b3b110fad2872b19d4225291ce25d7d0feb879b0da179b812679d152e838f60ff5d94596efc5d4aefaab9b92dffe1eee7a9615e347371ccaa7cedee067eb83ddeea0b116bb906fa2fd6f2be29c7780504d242cefe7572b83c68be1c7950408827903f4acdfc8deb66878a9475e256ab388f6cc99a5e0d47a097e4b67b545d05bfe065ee2d0e3195ec008215275e35512c06b4cf8957c4c495280c7a80d18866a0e8741b890c58180b86530e898bb0ef22c39a60010e944d203a58428efb19b14a74d50bd46fa875bb1b07c091e109876891d9e7cbb5986d1ea6c677359d6908f98c807535f04fd4537eeeff8e6fd61e7a2a1aee88270123da86d5004679563358f42582e9a901aa786867c9727e6b0494306d39a3bba3fa3b3dcf9fccfb482a61451ea62a98ba6dc302d624a2c127b204698338d59ac70119767c54eb65b1a3fa70417422ddddf3303af74f053fd051c54cc072ef92f5a6cb501ae3d552ac7b2be97e10dd7bc6adf1b6590b87b295c21371298500eb918e08ee129a684d3e8e0ee59b84c13724dcc2610a385fcd61b781aa8af0a83f3bfedcb7e0fcc3a7311f47514aac036aeb31868a26c8d4b901059d919c223eb9174d07e14443f664a3f721685bb8bdc509aec42aa2c770c81459337e92f610750963d1823174bd09845b06155a23fc3f5e0ba4fae5cfe3b87133503189f4cbb2ca1ce862f281934243d1ba57d7d8d351185a6b78d256b1efa5286a24daafe2e8f10369b06f438068036779eda9fb273af04ca21856c2f0a58d4219945300cba2c60d939a55e2633f1120604c53b157a0009bf83ebe874279541f79e7590b87a4b8c573ee95af4d1992db8cd65c6e9a624392e8f07936c633d0bc66b3848cb25734d9158ecb878e1713951fa7ca98815e368139c1a84099493c26376f43d0f83204ce58af4f10b7180a3fa18cbbf6aaaf3a6bd5cf750ac33cac36f28a1f48227522289a45a6a01914412995dcdc691fcca47dd49276ba264d10db868e31f517cb0daa45a9e11e1bcdcdd43a996cc005410bf564549758d3f25ab062bae4e47ac004f334b07566a06c1f121cc54d130124cbd6a33c717c0c4331669454b7d8e6689f3895c3ba6051cba0ef9d402faf1f8a5eac1f717100258af06bf952d575b0c0a80ff268908c5f59ad86ce9a0a88f01a771a8c8199e3513a5d8b4b7a3adcd859c3db22cd3f040199acad149f6943b5894f302ddbb8072db91e270cfa10ff293d5c7fd0b89045310e5d3101855aae246cc4f7dbebb26d49b6c918fea2e09f32485f4ff8b51693a54bed369679e366aed626350950ff55508869cf8c62ffab89a05505bbefb34b5d70b7d81f709afcc4e92313def3502d52aed7559abe61dd55b05bac6ce72dde0865dc1fc02213f22d3ba7cf0b4fe241eb7d844e7ec48a15ff4040e8ad45505b000412a201ac67e74e66f28a7d5b78491fa271bca3b9e88ccc1871d3b8e88067e1b03a53cff00d759ef0166463388b2a286624d46e3036402529ee302f50e52e09a9e5f7805375d1b40ecc4c09d7377445d18cfeb8588fd53bba37607d7f032d25940c18e222520e2ef1b42e53f524f0f4a6c217d1ee4e4c2ca68cb8e19c1e397031219714b6f5373a1989fe98267a80ebbf5177c655852551eb7a589131cd16ac5ad729645254373f32e4588eb63d590cfa6b671ef0846b0a669b99239eff4d6ee364f6a6e8d09a0dcc323ef635267a7e2d2c1e8ca3fc4c54f8c338a1aa7bde446643f6fd6457e33b8b31946d1427c728448b138e04f30c253109007f5a609959f6bc26db3abb35c539ab15b8224f1397ad3b042c20f48a5c718e8cd024fb915e61cb069980230758709546652fa3a6b5f28bc1e101e62440ab9a5b0d4457a7f8f63a5e6edbf03c81301f5384c6a9b920645947b26537f091b80200fc7f3ed7e064e3a8c3066b90f90690db9deefb107057fba06c9afb3976cd2a49f20e5576bc94965f57019e6ed78a53ab2a529c43c3619d1aeaea2ba5f7e2287c6729b3dad998462012d0de7540c90506d92b151e500ae622a49e2e2d91020e0625cdbb3ef2b9a77f06883439f45997c975dba62d078d0a71f0b7e8f9d86a4c02f6867b5889db5f2da4e65221b919ef9f235418c4950e7e4299de04892b9bdb294a84a7cd13157b218d726ba1e24b6712507eb0b022c3c64988dae544d51a3f67046c6dad834e865a75c61db8737f846c8020514e4035b765c4fa5e78b7b31c022d930eab0b91114ce3f5f31360e77aa5aaf08642247d44b923f8f1ef7cc119cc98d421a9bd32065bf31a4d865684437f5b75c95e7951218762ac9238a96bda49c41d55ddc0abaaca917a10992a8c328d827e387edce069048f8d41c397c5bb83fb1080a6eda9581e6e5fbbe0b4c32f32539f9df8ab6697fe78a2a51a30782a8285dd583bb35c22c944f7ac5c1e453161fb49beafe5b4d0786e54d460e0801279659314165e28251e27e6ee22136269e52971066617da532583290ca40c337181d0f06bc41f6c38e294ed1643bc0ff369e088ddb4c77e7c991212dd75087ee58ab150cb1e9386b96c315875f3110859359c2ae6ebdaaf6d12fe711271b036b72616fbff96b4842cb5ca1bde9a04e9488a16555a36ef96a5a051d70119456ae8f9000a8ae038e1a31ff3de2eb62928d7d1eee8e8b856f937327ce8a4a9f7e41114a3570728bf4557ba0785b3eaa83fb13f7867c40acf4c6d8bcb779e5044c4e740d2d9253075173fd7df7fc9c2f4b6193f49a4c9a10a46f10b83a64f4d99b6c42bb192777d5d8f0e5b05e4339f21c153c77181edc892affd8f643f30232a488f246f51bf7a447b14277a0cc3abeb342c3ccb02d7d878fb430f08538be6053bded00edc4ce0ff5dfa65f5619f4c6d123a4bace50fbbcf058edc80c31aa746ca1619369bc6d06d6ffd8221474bd2cfa0485a66577ed2ac9df7aa2419524d5d5d0b50bb17836fc739dd11f85193cc8ba0d5db7b2ebf94a532c6c593cea50935df12920ebd226d4b6ab83212bc79e465ac7d3878b0bbaca3ff2a2cfad92203d1688fdb3d5c956b07dc53acf899a117297c509135f5a5475e77aa1cb566fd6b9ec541dfd38613d09ce0995181bf8bff38bf6a9230581b4aaeb9d063d0d06f46840d82b1146b4e87d410a2e525d02ca5d1dd3620a07bf0f1cf7e167007971cdc0bfb0a17e5c65ead743c798e0974d95baf5cd611a3a8d09c5bad7fa3b5bbd05a71a7b7284d4ca8c482d119b16ec43440aa346e3270acd5f846965c73079a7bcfc49795bf280421c218f2cfd3d42d2039ed782b1162f44aac853de86bd7f5a82c53e219aeee7b6edcfad1bc1f90123c65afc64234c2c27e9a4a1a5f613b05f59ffffc21a6cbe6f3de01de155bb3a91161192948f21beb72eaecc703cb44f03281634b372e8943cf4f335d6c5c856fcd330c2a9d2c0623486f1b74ee521e0b0b524ee1a2678c348c5acb8a2c743893000254e64f57342dbc03674181ea2882d9d06920b96a9dba39542b52d9c441fe87986f5bdf7199fc23a4800b421ecdc97a248ae2f1da77a7a3b03626381ef6bb82c51bbc3b827faad12efae1c84506a8c41e1f979ca8ebc8d945b39b855f237f7ec5108ae601cd16edb20b73dc9d57be11cef76f6020c4e729328755f162583a3a9d91185f064116cdb3711582331304504a827c9d9b63226f8e27996462789aa193617f1ee4b0c654e6d83ee0c5721cf942a18e9751110ea37df8448054c2da5163b13947cd8cdba1c3e48fbb961ece51582b30427e8ee2bce059e94a251290c20221aba69d8507167bec2a079076d7bd2a91177b5944899310a9f985e7a3b1d796f224bc1d964cc9328c9150bf42dd9d36e167785e15579b076d1f7393a7a1663f7de659311b5867dc53557ed49e64025800ff371cce2e682b81d4b73bb86fe1a3a0da7426d01cef0127e043ee84f326208b5c9c0e08937a6e0f9333490591a8fdde8a29cd01071287fe84fe553092c503d2933cfb6c1b9dc1c3ad58016e8464e3ab2d8f009bb5d9f8b09ec6f9f9741645989b3045cd9fc441efeba48ca7ec6000a7588e404433beca3ca73c1a1d48f4133a", 0x1000}, {&(0x7f0000001340)="30598ad6b7f2ef4f89a75ca4760fc007fde707e91355b887ef3eaa16fb47f970d2ad9ebab6b3638fc33f073ed05742a573d88e411d4155211ababd15e43a599419f3e4114da94a98a3b23d6df1d44c3d1cc224dd2a085ac0ec9850d79314ca88048a2bca10a1ed0468543f", 0x6b}, {&(0x7f00000013c0)="5a934a874187cf71ebb784da23c98ab414e275eba79a39c0b204436b980e839d2b3e40169e83a07026d5", 0x2a}, {&(0x7f0000001400)="30854342015b5c77ba8c53557b8185f67b06dab3d03bc596e1af907e5bccdf62111d97f5c7883a5c3ed9d8494053b72a355fb104d5f790c01ecd06cc26cbe8a8eec69d0806a83e650f1fe9bcbcb47c3a3202d31db0ef9fcdbe23b831ab356c0b7f97440179091d787265c2075f999c0e059e211b74821e0c96499490470e9b755413d62f85ef27198e3e05b710c229db3b2e5a4d3b869f600fcf38e77694148a8aba6df3a5c7e267b6da82a3cebbbc4e1e94031f0a5a6ddabc4f2e6ebdb49cf4de", 0xc1}], 0x6, &(0x7f0000001580)=[@init={0x18, 0x84, 0x0, {0x5d, 0x7, 0x8000000, 0xfffffffffffffff9}}], 0x18, 0x24000041}, 0x1) 10:35:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) 10:35:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}) [ 386.897204][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002}) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 10:35:45 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 10:35:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d500000000000000950000000000000046dc447530529ae98b6694c5415028db01962925fef76fc8d326487d2558ca861e5ab4544161d94d258f034cdd1297591ebbd8e27f39c827d6cc0301222325fc321edff776c9101fef17b09458ace8a455102a3497ced2045fbc41f285418495ad8c49c93ac4d82397408cf062d740b0da9cc58e9ee12643690ddc515601363cdd69e90ac11103811ca577f7641737f15f9fe099da1c87"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") io_setup(0x6, &(0x7f0000000000)=0x0) io_destroy(r1) [ 387.434909][T13867] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000280)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 10:35:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 10:35:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) 10:35:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4910000ffffff7b000000000000000000000000000000005170465cf0543c6493c85fd50ee9a3e35cb2195a884956dd118d0c3b20359a51cddf45dd59c6a655a3a0426f1cebd94bbc6ccfb2"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x101080, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000280)={0x0, 0x2}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x40) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="d86f74d65f9f1bda4ae150fb74c48e63f41531e249ae37d886ada45d169dc117afcf89383b6f5063e54392af3e7df86411416beebb90234453a85372da324c5c4554f6490b4ab404016004c4bd5bfb4bdaf87cc229481cc0044785dbc63ab1b8055cc17fcec56c8ecd9cb43d0fd9f3da186e88fd713b1332edb15151d7e64562d7f5eec81f") 10:35:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:35:45 executing program 3: semget$private(0x0, 0x100, 0x0) 10:35:45 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x307}, 0x10, {0x2, 0x4e23, @broadcast}, 'bond0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d500f482835eda06c8ab762d0bb2890000000000009500007f0a9fd83fb3e9c1b32dbf0a7147f40f8fbaa80805082e20f9fb6e74ad76e4c3b75551f8592912666576365d25b56eab53b0f16f"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xc5, 0x29, 0x1, {0x5, [{{0x4, 0x3}, 0x1, 0x4, 0x7, './file0'}, {{0x80, 0x2, 0x2}, 0x3ff, 0x7, 0x7, './file0'}, {{0x4, 0x4, 0x4}, 0x81, 0x9, 0x7, './file0'}, {{0x40, 0x4, 0x4}, 0x8, 0x401, 0x7, './file0'}, {{0x2, 0x3}, 0x6e5, 0x7, 0x7, './file0'}, {{0x80, 0x2, 0x7}, 0x45f, 0x6ba, 0x7, './file0'}]}}, 0xc5) 10:35:45 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x1d) 10:35:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r2, 0x0, 0xc) rt_sigpending(&(0x7f00000001c0), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x7c, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r4, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(0x0, r1, 0x9, r0, 0x0) getpid() mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000380)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x36, 0x0, &(0x7f0000000040)=0xfffffffffffffc20) rt_sigpending(&(0x7f0000000200), 0x8) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 10:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") time(&(0x7f0000000000)) 10:35:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = socket(0x2, 0x5, 0x3f) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{}]}) 10:35:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:35:46 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x8c000) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x8000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000300)='./bus\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="47c30550e8ba0f", @ANYRESDEC=0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r6, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000140)='em1#mime_type#user\x00', 0x0) getuid() stat(&(0x7f0000000600)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x77c, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000050000c3", @ANYRES32=r1, @ANYBLOB="0000000000000000000000000080000000000000", @ANYRES32=r3, @ANYBLOB="0000000000f0ffffffffffff0000000100000000", @ANYRES32=r4, @ANYBLOB="0000000000100000000000000000000001000100", @ANYRES32=r7, @ANYBLOB="0000000000f0ffffffffffff0000010000000000", @ANYRES32=r8, @ANYBLOB="0000000000200000000000000010000000000000"]) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$inet(r9, &(0x7f0000000480)={&(0x7f0000000080)={0x1e, 0x0, @broadcast}, 0x10, 0x0}, 0x2) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x240, 0x0) ioctl$PPPIOCSMRRU(r10, 0x4004743b, &(0x7f0000000040)) [ 388.275463][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 388.275498][ T31] audit: type=1804 audit(1564396546.337:31): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/35/file0/bus" dev="ramfs" ino=35508 res=1 [ 388.300926][T13918] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x10) [ 388.353591][ T31] audit: type=1804 audit(1564396546.367:32): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/35/file0/bus" dev="ramfs" ino=35508 res=1 [ 388.375288][ T31] audit: type=1804 audit(1564396546.367:33): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/35/file0/bus" dev="ramfs" ino=35508 res=1 10:35:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 10:35:46 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) tee(r1, r1, 0x8c, 0x6) [ 388.595142][ T31] audit: type=1804 audit(1564396546.467:34): pid=13922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/35/file0/file0/bus" dev="ramfs" ino=36341 res=1 [ 388.617389][ T31] audit: type=1804 audit(1564396546.467:35): pid=13914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/35/file0/file0/bus" dev="ramfs" ino=36341 res=1 10:35:46 executing program 4: r0 = semget$private(0x0, 0x207, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") semop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x10) 10:35:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:46 executing program 3: semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 10:35:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:35:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x4000) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="c9cf4e9d8174365c5b0051545239b938f5cffddc12f3568a0c6f13a7fd3533eb7d8625920e286b705a585730444a8e9fdeb4ed854b35bba3986868180c0d7fe5f018e36d25db8045062c4384f22a0ed879fbc5ecd97ef72126212e7917301be98c8429fb98ecf9dbf38f50fd15d1f71f24c65f58b972a299f31a20a9dcf7ad0b082fd857f34cf2806cc9243abe3ac5fb350657d37e2cbf5043f98fbf337dafdc9ed15bac3cafdd255eac81ab2178b0eb370a05267e0365229173bc621ea699237288495ca7bb57e4b4e0409cf3f93cb6ea67f3e0fe7db517c80d47f3475e2be62caa4c3b618319bd2c9e9b53f9452afb431948c98487cb55a47396685eeb2debd4a593a25a7fc84a5ffb8d80d0221d40a361d30b5c2c98bfe61404200a5f23dc26d1336fb6f89a99556fcc623abea46bdd68ecaf25cdf70a526b43b8b24f2e6f4582be1fd8391b45e95c0606c2feebb65d71961b90ffe61739be099063831fbdd9ad7aabe9248e9faa7cae1d50135965ab8bcaf291f95dae4fc72181302c67552e978488d83dd56fb03e46e94b68221f99d2b571671c674579344f7e97c99e22d29a5fd642051403243ec17f37b11a17729bd8aaf4038b1d36aeeb41dadeb602ea4a05ed1e98ece06bfb9bcb4f778109f05835a13f986d79ffea964e41f533d499106f3bdd976b5dae75da5f2bed9fd78c6a3ba968957355c34999d57d59e95b9a15552eed26cde030203912168de67db3adfab7b46edf437acbb2db8997fcaecfd1769af263f57d4cb752e3b6fb1dc705716e17b0544ad0aabc8665c0a771edbc3cdb50abf3a0f996e7cd7ff11b9f7429e1149271f58d65481fc14bde4f6cb486ac0f1790c65c42188b135cc91dbb158cd78a8c9f40af9b0fbd23ac5384ffd6ebd11ed91afd69b806a7f865ccbecc46091b1dd0be93e16dd7185652f7cb4d12377c40da4ce7626d71bdb842a9a5a2181e9886385439273b2553b7d9b0539ba69b9b977096eddf7eac87ac0113d2fddac949a2bf5fc031e0fa8ba578c3fd828939c9af29ed3218da432425558806f168dbf1e4ed689ce8af563e350ddcdac93ea9e716775945bad20144f5bb4d2e452165a03cd33153485f53ed8357b9afb15906fc09a1720c529424bb68a6d4c64de616c3b27517a87bbd8b93aa9a42e1e1497252acd09bc912776f461080abeba2b50705055fd77748456d2c4f2c6a1e067319bd846f113940ed60d59f916dfb8f10165ab86b44288542561dab1ebbedfae2e6c047408439da040bdb205e6af7f0dc3ed88143a71207bc234960aab5fb2e12c9c83af50adad8cac9de1f1951e282ab84ce98d0da33ff9c2c7b4d1cc5c9637bc59844705de3d9d1b8d47008ec09b84632668d286af49c2f46ce09dc2e7a272c724ed27afc3430e11e4175f0e0e51c1b5cee3a17455477920e92a3bc1e2728c4033bc726f37da00ced18be6cbef7f23bd981910b7be462f181ed85cf9a03312f6b6b8e5a6b1e33b35aeeb8d2ce3ab9a2b13c9d483ae085527eba09a99c079ae7f785ff8f0c82062a3265f3d687e2b96db4aefb15660f1fd5c1091b8dd994473dcb5c33f385a5577965a63e65b9519cb920147438ddf17dbbb913b1292969aa5fe18cf4aace39a6d1faa9016219d8b4ff5355d8f795cf0a85c19141e005dce5ac191a282c36470b9da3f1c951c6546f58f4dd5baceb973f21e98b29fd68bd97085793e528973675172740d7163981def0535024e3b10c7ee98fdc80c38cece0a3175040a825d4ada2d73f34d59bfac031478f1e910edda108fa74946cbc2ef753989cc987fea8c2e94fc7d54c61c13f465c8a731c5f1ab8c55fa4f16ebf5a9d8ed770f228f95b630f782dee98a198defa780e2aed1b9dfe2e3f00677ccf51c4f26b60658b7a53bac876a41092af8d7076d8db73682cf4315c686873d0b151206255cb25545a20e12019b6c568bc1eb6addd07306547cd04aa66e8fef7156baaa3b52ab6e7453085a27621ba85ef7650c12393010b534af73265a5434444fb222652ff2673c1a74779cbd112eccca792ecb21f7900a47f8c79c9f31d3370ccc88915784d6de62c85a0f7891c97f9f8cead630ffe2a511d78cc35d35e92043363c4b09a91a91d8b1189c5af3aebba7cc81f7b9894e7ba2d91d0eb38eae9d0ca0c89f98285286be7a76be6198de54f3ed97b21316da3bafd44ef649ce39a15c53d05dfa1fad1ff39ec7199d0adde7877a0cff465995d1c958ba9dd820a1c13c9c550484a8926224c7e1d6fb4f14861eb6d20e1a577aae0f2e5c95b1a602fb9d85273b1a00166e5cc011f7427d432c7a38dfae4e6d6a139bd12620d9f855f6ced4d22186b629b847a815f991fbacd32ce0d5bdf5373f0c7ca82045d7fca568d8a5d484623230e8e59742a98597ccb26fd69d6d44d158c82e07c0883e65feb8114e45d49e613fea6fbf9f21f0858d7850c86e99e8ab12b5e63e73fb3a8b24501a458af3a57bacd63f8ef73753635786bb833b61a889226792711d21b06903fc89f29e239a4c5cb2fc6ca35c1b48ab03e40220167542f70c0aa0891f61017f6a3e647300f075a05d930156b2f3cb31c1bf4b590550384acde7e227b4d1a9439ca581bb820350ebf32c93762e91257a517d3fa0ddf67db9704c45479910421ad76593f05bdaa2d7653a2db34903066c2f0f81faffe25bd61809e9261c36695938c6532656bd70ed0fd9ccd8b90fc3727f84ae8c53042597e3883a9c05f019b8a1ef6c178bc44deee438293f9a86d127ae4fe003623b98b4f02c0b6dd920b292d1c4760bea1faa270ad640196be484f1b0a37c1c264794c5accaaa660da1dff6e4230b03b135471f65be4055d616d2da1bc51657b433b630d175b2a5419b97a79738ddf85b640fc54cec0a1dca32df35de75a8cdc01b2a4694abc3f9428dfe8fa7c06ca3779b5c1159d464bff1a13a710ee7194aa400d31ac2252fc4a3e8dcfb8507eb9652be7ada137f007e72b87064fb693789750b41dc8edc39a239ad3fb286f245df48f658f467fac303b931fe970eb50d461372a4ee774979140d173cb7c872dfdfe50f8f7bc9b6d0f2c3171440e0b2c3426ca05342b658846ab0d9a194af1bd9b3110ba697ccab7a019755049fd768b16a31e34efbee0284bee13099ccb533672b2d72520701c04df2a04663df0d1a94245a4789cdc2dc0c70e3543a8bc09585ad92dc614d0d54d0a3f7f95ea323d4f8b8f8f864439c1dee962dd2bc4bb2b1a99ac9e6749f2668b85c3ad9584a077dc64b4d3cbcd7f344ac825c303197571cbb8d5c215b14a6543ae5e9c81b66e0702f068c12be020788485ffa7cd59a8b54621cf02fadb95a411c6728174053a708335d3eebe0d27c949c223eebcc7ceefe075b13b167f4c8eb7f85cd8248339689225c448bed550f1873d274baa168c563381e369913028188a02c17c8590e7703cbe5302d5a4d63abde85d46c6ab0e6726e4555cd8c466f59deb2fbd6540301eebca7b98eb526e411f31321d96fec056b591d34e4baa4261bc5ddb1f7acb8dc372e670d89587a00faf65a3909afaca55030eae1cb3489978fa4b570b6d6ba107f21e8b1c87444d547e0e6a401b1f0928ffc848d46d7487bc54d892d0efa6a8b92c51bd652ab74cb21c6817ced7c3a0e8d79a06af753b7be435e1866e121e24ad328d1c4e0e6f7ef50ba4887c9ceff99eb73e03bc33223b047ee2e66cd56e16fa1ac2650a6507f3f0cf66df2bfbed79c85009eb14eb12dbe76b256650e219ae297bbc7764df80ca08cd4c213bc01f004032c99e7a0ad473963c87583bf3bb04feebddc1f19a3e527b14d4414e4b3de0662aa2e93aaf77dcc642a514e44d1561a1dfbe350a79a1b12a90c18502b98db0547bdf5ae02832d11b715ac4520606ea102b16c8fe9c331ed9f3fc2f4feaf753bac1703668cf51220d1fdb9714d5a805f68a2ad9b350deae21bfa659f224b75c5fa2232e4586030f05f49783bb8a1995953ea2e67cc32c55b00743ec9b6cbaf9df2bdf29e3869bd35191476d7e0cc8944a2b1d3f7e4c51693bab4416ca16ce287c070cbbe363df44cbff4b241d67ce2d482a47ce8a006de31aeee1c01231909a3093c661cc54576e7e76921374af9c65552d05dcb7e26a4726b090e9696a578b7ae1517f8c152ae50eb72ce8a2f22e2603309a8bca5a2a4cf81b3b2f26959b704a1fbadfbbcd30e263418656b55485ae649bfd91a747d64025896594d0ac1b04411790f94c8ac52f6923ec99aa86f2f6427a402819b67823595899a66f68935d1d910f7f5a2ec54ba8dcb478b4dfd168907814720b0da58ce0f67c225dbfe30f2cdbe086b278b7d44c0cee63be3255d648291ebc1a98f5442e3627b519b94a6f4a2612f03126068d110de3636667f97e6cc59bb7be6b27aa82b634d80778d61d9859d939f2c7e5ca648703508335b8d61a9a92294228b133c3d96a8c3f3d70f72c11721b3bff872938f280b1b0b9d949c682512c8b83a10a8be78d61eb3750843df033b452f25d4e7c0736fefc888e04be07fea08efc931ff1b23fa88592ebccde423457beec962fcbda02a80494ab968b0d85c545c3c021b2c921b151a3cd4efe6e87127cb923beac4befb677ea5b4580fe8ef4d9cc54cefdb644285aca8633290c19ba32ed290e60e0b1d4992a6c9149fa53001a9881405f7d1e03c3f2bf389232624e2283ea6ccf860b616f722185eeea11ea005329e1640d92f11c4ce2aa522884fee44c6910b688fa79bb1fa35b9a61ef118d6545df810d3c324e5ebab43fdcfc0487108e34c95e4d49adaf7ecda8c3328c8ad17507890ae1f5743b9217783ec9d8b04637b6285b5c251659d20635cef8efde685437307cde1b1e6bb2b875a6ab35b22757f29bd3540b6db3cc9baf5a2fb100a45c99fac11d0115cab10a0ccbc3e2036d415f1f3dd65d0f54bf34f62510be572bcfb01dac9b14d9952fdc2a516e511a9d323f9745dd9661ed08237b044a3ef4e7004a6e3d355921ce76d526d17d1b0a03b26385299fe71b88f08964c497e3155c3a212a9b10d769359bb7b103da0fce4b7be482e6d3d45749a123d390c40a96f9c310f5351bdc0d8b77639d7fe45d74c583930451a63d770f43242492509eb45d6fc3694f2e69e14f7cc0edaae14a4052b0eebc3586f11120c64a2d534f08112d9c6f2b4580ab0891bfaba9884ae50442a5c214786d9f27c911da4096fae370a58b65ec4f1076de61c81d2c48bf2a15e4f6654514df448318e91f7e105d69a0d9d1daa9d0ab5c8444d165f489932179e66fc021fe11a137cda1cba59ef5050ab4a1043989c9169b804bec4569404bbddf5408a29d5d4bcdb3dff65e7b7ef9d5bca7bd2725a7c8cdb2724613aeb89d3152367d51a53b31e2afd334dd25710b189e23a315c5d1247a0655cecb981b56cfab8b05fc2c44156c15cb26c436c920d28e6c2eaea397247725989f915aa240c4b9b7705ce5ec92c668d0f8612c74bd2ac9948049497a0107fd436c303d4d838bde6cd0a41b24c8944ee1c5bb40abfce3c1930f6bdb3849e4d158587d90a2718bfb996cf637a6ef1e2a17ae96ba724a382e2309cfa7698aec0a736403c595de2fdab641eee7c9cc9581bc637f1c5a4c8f5bc4777382472ea33dcc29fb7a14e5792e0e9b38f71a590b0311792927151ef2eeedf9ca02f386dcc9e419096e77a54c416bca6096aee06f6d8681bb3e581eb41117858480b97bb6806c549c0ab131202dae43917b30157c9a4d22a04260b9428dec303f6fa651fc93badfffa00775") 10:35:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgid(0x0) kcmp(r0, r1, 0x3000000, 0xffffffffffffffff, 0xffffffffffffffff) 10:35:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x0, @rand_addr="ef1fd8fea67d53b6d7180e97178b797c"}, 0x80, 0x0}, 0x0) 10:35:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 10:35:47 executing program 3: syslog(0x2, &(0x7f00000000c0)=""/138, 0x8a) 10:35:47 executing program 2: 10:35:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) 10:35:47 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000580)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r1, 0x0, 0x0) tkill(r0, 0x2000000000000015) 10:35:47 executing program 5: 10:35:47 executing program 0: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:35:47 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2a0000) accept4$alg(r0, 0x0, 0x0, 0x80000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r2 = dup2(r1, r1) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x6, 0x3, 0x3012, 0x9, 0xf, 0x0, 0x2}}) 10:35:47 executing program 3: 10:35:47 executing program 4: 10:35:48 executing program 1: 10:35:48 executing program 0: 10:35:48 executing program 3: 10:35:48 executing program 5: 10:35:48 executing program 4: 10:35:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x200000000000024d, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000ffffffc0d50000000000000095000000000000006988fa7d4a822612169e3ae1b9a223eacbaebb02730c1a6098b0027138a21b50eea425b00451e84bd7a7571a700c8d42388bb3c97a686e03aa775c9a64c53c939f9fea65fa74510af20757133cd8b5594d0041ab3464d99fb14d0d2f5110dd1f9d5f5f7ef4a6112a1b5e36ccaa03be60c42681b633271452d7a7fd460fe20ed18a925070f72c5da065c2f4291b5407ab84c65cc25c7acaea5d4255cbe9c221bd34711b1c3cea5f1ce58043df7a0dab9bdfc65ef222bf67738da4da1d4b8e533f4c1eef0d6bccfcc2b0c95fa3c857cbc993b72207b48e54b98d6427b62b25"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) mmap$perf(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) 10:35:48 executing program 0: 10:35:48 executing program 3: 10:35:48 executing program 1: 10:35:48 executing program 5: 10:35:48 executing program 4: 10:35:48 executing program 3: 10:35:48 executing program 0: 10:35:48 executing program 1: 10:35:48 executing program 3: 10:35:48 executing program 4: 10:35:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0xa00, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x51, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x1ce) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100, 0x10000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 10:35:48 executing program 5: 10:35:48 executing program 0: 10:35:48 executing program 1: 10:35:48 executing program 4: 10:35:49 executing program 3: 10:35:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000280)={0x7, 0x6002}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write$FUSE_POLL(r0, &(0x7f0000000200)={0x18, 0x0, 0x8, {0x80}}, 0x18) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x10, 0x70bd2c, 0x25df9bff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x7) 10:35:49 executing program 0: 10:35:49 executing program 1: 10:35:49 executing program 5: 10:35:49 executing program 4: 10:35:49 executing program 0: 10:35:49 executing program 3: 10:35:49 executing program 5: 10:35:49 executing program 1: 10:35:49 executing program 3: 10:35:49 executing program 4: 10:35:49 executing program 0: 10:35:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1cf, 0xffffffff, 0x7, 0x3b2, 0x232, 0x24000000000, 0x351, 0xfff}, "034844f40c76d7dd1fd2aa472458275c2e3924a5843d2357dbb6a7bf8e5cce000aacfcf68dbc5cbe545b49fb4f901f1f6021aab3908e58b552a8aa6c37bf67361349cee3533ae1d2025b46e6e7a0f1041e536ff9f15081af6626c99c74dbb3ef79901d51b23e27dc4b29676d1fdee5c9fbedff2fd909cdabb79a0f5b277d56869dc6f790433c1f392e274428ce73324092a7bc90480e8a1ea23a529b03fcb66ea5e4bdd3d54f5a5b14d7", [[], [], [], [], [], [], [], [], []]}, 0x9ca) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:49 executing program 1: 10:35:49 executing program 5: 10:35:49 executing program 3: 10:35:49 executing program 4: 10:35:49 executing program 0: 10:35:49 executing program 1: 10:35:50 executing program 5: 10:35:50 executing program 4: 10:35:50 executing program 3: 10:35:50 executing program 0: 10:35:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ff7632a0ff8d1237675e5b65d160ffc0d5d3583988775f94b9080000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x400000) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000180)='bridge_slave_0\x00') accept4$inet6(r0, 0x0, &(0x7f0000000140), 0x800) 10:35:50 executing program 5: 10:35:50 executing program 4: 10:35:50 executing program 1: 10:35:50 executing program 0: 10:35:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="f4000000ffffffc0d5000000000000009500fbff00000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x31e, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) io_setup(0x1, &(0x7f00000000c0)=0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000340)=0x421) r4 = dup3(r0, r0, 0x80000) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000100)="b29e8329ab9c3e5ab9233790f939f8144064eb2ff315ad50a0a1e7e2912de36b7c19cb47c36a33231e471ea887a5d923acb78002ca8cbf08bcf44cced3f6ea262cc7f5e5cba213ee5ac5441abef4e0abc3f65e127da587ff55897265d61d7196a5eda38fec17f14132d07bd563e45b190fa1dddebc4050ef793a67833c3a3b4f069c2ba2d5fa233c9b41e396e81185907a88d04df93383461e4156080050a0bb8833", 0xa2, 0x8, 0x0, 0x0, r2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x101, r0, &(0x7f0000000240)="41cc0a785873a64192888f5e4e4f75b5b13e99be6af3f0ec31210bc13c6f5e02bd28dc263489f4e1066a9a8a", 0x2c, 0x2, 0x0, 0x1, r4}]) 10:35:50 executing program 3: 10:35:50 executing program 4: 10:35:50 executing program 5: 10:35:50 executing program 1: 10:35:50 executing program 0: 10:35:50 executing program 3: 10:35:50 executing program 4: 10:35:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="990000000000e83ba8dc2d1cae6717eea249"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:50 executing program 1: 10:35:50 executing program 5: 10:35:50 executing program 4: 10:35:51 executing program 0: 10:35:51 executing program 1: 10:35:51 executing program 3: 10:35:51 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x404000) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7f}, 0x4) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x4b) 10:35:51 executing program 5: 10:35:51 executing program 0: 10:35:51 executing program 4: 10:35:51 executing program 3: 10:35:51 executing program 1: 10:35:51 executing program 5: 10:35:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10040, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000001c0)=0xb) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xfff, 0x800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) 10:35:51 executing program 0: 10:35:51 executing program 4: 10:35:51 executing program 3: 10:35:51 executing program 1: 10:35:51 executing program 4: 10:35:51 executing program 0: 10:35:51 executing program 5: 10:35:51 executing program 1: 10:35:51 executing program 3: 10:35:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) connect$packet(r0, &(0x7f0000000180)={0x11, 0x18, r1, 0x1, 0x3, 0x6, @local}, 0x14) 10:35:52 executing program 4: 10:35:52 executing program 0: 10:35:52 executing program 1: 10:35:52 executing program 5: 10:35:52 executing program 3: 10:35:52 executing program 0: 10:35:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt(r0, 0xcc, 0x9, &(0x7f0000000100), &(0x7f0000000140)) 10:35:52 executing program 4: 10:35:52 executing program 1: 10:35:52 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x5) lseek(r1, 0x2, 0x0) 10:35:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:35:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x70) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r2, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], 0x1}, 0x20) sched_rr_get_interval(r1, &(0x7f0000000140)) 10:35:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r1, r0) 10:35:52 executing program 1: 10:35:52 executing program 5: 10:35:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 10:35:52 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x8000) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x13af) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/xfrm_stat\x00') 10:35:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/173) 10:35:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000040)='\xab$\x13\x93J\x98i\xfeu\x97b\xe45\x86-}\xb0 \xe6ih\x9bx\xb9\xcfN\xa5nx\xea\xc4\xe7>\x83\xb16\xab\x98\xd5\x14\xc0\x1eC\xafZ\\\xe6\x05\x9d\x1c\x81\x93_\xd50\xa5\x88\x16\x90\xf3\xd5N.\x8b\x8f o)Y\xf4\xed\xda\x9d\x1a\xb2\x88\xfb\x1c*\xb3w\xd9\xbf\x88\xe8\x1c\xfb\"?\x0f~\x93@$\xcfP`\x9d\x85\xc8\xf3k.\xe8.]\x93\x11*3r\xbaA\xf5\b', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x0, 0x0, 0x100004200) 10:35:53 executing program 1: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x3}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 10:35:53 executing program 3: semop(0x0, &(0x7f0000000080)=[{0x0, 0xff7f}, {}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x10) 10:35:53 executing program 0: 10:35:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 10:35:53 executing program 4: 10:35:53 executing program 5: 10:35:53 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f00000000c0)=0x1, 0x4, 0x2, &(0x7f00000001c0)={r0, r1+30000000}, &(0x7f0000000180)=0x1, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xffffffffffffffff, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x410fd, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x80003}, 0x10}, 0x70) 10:35:53 executing program 3: 10:35:53 executing program 3: 10:35:53 executing program 4: 10:35:53 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r1, 0x0, 0x0) 10:35:53 executing program 2: setfsuid(0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x40) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x16000, 0x2000}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$l2tp(r0, 0x0, 0x0) 10:35:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlockall(0x4d8a6154990a62) 10:35:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) dup2(r1, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 10:35:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="75a1d0f6caa9bdcbf6fdd96b038e850f160a857f"], 0x14) 10:35:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x10000000000}, 0x28) 10:35:54 executing program 5: unshare(0x2a020400) lseek(0xffffffffffffffff, 0x0, 0x0) 10:35:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, 0x110, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000100)='veth1_to_hsr\x00', 0x6, 0x0, 0x16}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:54 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="cd7b8956", 0x4}], 0x1, 0x0) 10:35:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 10:35:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, r1}) 10:35:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000100)="8689dd35b9b4ac1627623c607598798399c81c61907f87208e8c1065b08501599b581fb456f84e3d0ee0a6da9ce2d0b36881554ec2e3de086c2c897604ec244ac4b770293c1040db8f17bad1fd1ec680ae0a0b864b1d8f310740d84cd46014547a1c72f50230d42d2b7ca49c975fd5df1ea80eeac56ea923f80fdc44af99072184bad43756d2fdbc35b9a4eb40f4a7af92bc259bc429597732279af056c256fc68959734f2a9df33878086c2c88716364140aa7c4fe6a45ae276ae3b7c3a7eb44c63bbabe0926ed31b8d332e03f48630a966c954439e6e647dd79172fedc87", &(0x7f0000000200)=""/146}, 0x18) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000340)={0xa, 0x4e24, 0x20, @mcast1, 0x4a}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000380)="cda284736d1bb4e491d4110f6b4a3f0b20cdcaada22f5756b270a23af163ab2ade22d68b1511307dd409afc0cf01a693", 0x30}, {&(0x7f00000003c0)="298ded7aa13379193576784325d0cc4f14d3891ca15b2c080c030b", 0x1b}, {&(0x7f0000000400)="ff7c17b2c5e27a2929dc869b51ff29a82d15f1f01e6bc5a9", 0x18}, {&(0x7f0000000440)="54c335d86833d51659c790b58dc2d81db0d204b375414ec474c27802cbca5497d7876456b689aac3f5198a323c311e30ed2b0f963e3648535c7fccfdc100223112ef5a86b62c90b7da1fb2bc2877eaceb1216a112c932c6a5e87301e", 0x5c}], 0x4}, 0x4048891) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000300)={0x5, 0x4, 0x9fe, 0xba8, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={r0, &(0x7f0000000540)="9b17026497736136bbdc2b656f75598e0e309276702df105d5ca3d5d424460f37a91610fe92fef517bdc73e77a81e8f8f059ca7943293546841425cb212d808381f31aa43d83e98bb167ff0c45c9bd46a536450f35677b292d18547dba0d759a30c08a7fe6fc799cc028eb046acbd85ab03cd2e2a8e5dc875e9a54cad996a3eae755b2538b88764aed609d3e2e005e4654c157e5597289b587723f5c627656c2bdce9a25f210e7582e91b443c6a496a62d486ef12f365c43745f97958963c3ae2a4b0e63df8632301af80b80a92e7c88327aa50e7206", &(0x7f0000000640)=""/24}, 0x18) 10:35:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="cd7b8956b69f6b35b7253ced", 0xc}], 0x1, 0x0) 10:35:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454cf2deda40729b25fb00000000000040005826a783917634220d9c760699556dee878171001000720155c4af96311d39962100001600380001000900ff030100029ebd"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000008c0), &(0x7f0000000940)={0x0}) 10:35:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3}) 10:35:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 396.547264][T14333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000140), 0x4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 10:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1ead, 0xd7, &(0x7f000000cf3d)=""/195, 0x0, 0xfffffffffffffffd, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x70) 10:35:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x40000000002, 0x0, 0x0, 0x0) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) 10:35:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x6}}) 10:35:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c46000040214410051100f6d12900e5000020eb3fc7b5c8d1ae54380b00200000000009001000000069d2477506724796686c0a"], 0x38) 10:35:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:35:55 executing program 5: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)) 10:35:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x200, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/usbmon0\x00', 0x80000, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={0x0, 0x0, 0x689}) socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:35:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='GPL\x00', r0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0d50000000000f6ff9500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x100) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000001380), &(0x7f00000013c0)=0x4) sendmsg(r1, &(0x7f0000001840)={&(0x7f0000001400)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x80000000, 0x0}}, 0x2, 0x0, 0x5, 0x4}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001480)}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f00000014c0)="815ce72c7d46e517a9462c6e7523553991d21a2bb8f40d96a6b2b8e6949745d513bcaa5bbf6e24f6101111192e2c7184aca1d01d82d4aa28826c71bd33f960c51235969216f6b126b084833ec094eb8ab0c481adbca251b1ec9b7c1664e88f4d49174d749b891f0af6ad6592e88d46b86d492890410976d06680c541e338662e5b93247c92606085722658d81552749e144733bf6d9e2d009a797199d9c3da2cfc6e2e98a0b3631b0146c46710beb45badc5bcf8955ae1e8751e0f6af1274c7257a621418c2583ee63cc", 0xca}, {&(0x7f00000015c0)="f6e6dfea32c4b6b73295cb953f8ee9a8b333320c9ce5d1aa5ac2f16e5f409a3ab8d7650d06f3827878e435d6d8212962", 0x30}], 0x4, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1d0}, 0x4000800) 10:35:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x200, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000080)=[0x0], 0x1, 0x689}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 10:35:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:35:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c46600040014410051100f6d12900e5000020eb3fc7b5c8d1ae54380b00200000000009001000000069d2477506724796686c0a"], 0x38) 10:35:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x0, 0x100004200) 10:35:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000017c0)=ANY=[@ANYBLOB="b400169f5e506629da97c15d1c8b50a625c42a6be5072a7bef98870000ffffffc0d500eb1ad77600a0fe89c840000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) writev(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)="e56328ae9230f095b13714a86a67e6516acd260d4b9673895a501611c69922eb", 0x20}, {&(0x7f0000000100)="5a4750a5700c121ceff28648c38f3b3c8567a2c325712280021b485c59e417e27f7bd2b7dca13ad64a741787173ecf2b16b684d677bb48528a1011c2a5b5510c71ffdf891d717c73d384bd7d3cb95505574b5bf0607d953606bd2f49095f84be110d399c2daaedfddbb61a82026bc610e0bc514064f3f8ad93f69da4d57e3caaac0efe90d74c448d2046b5604ce422f048b8", 0x92}, {&(0x7f00000001c0)="22c570d880e65f2797c1042165c9f2c52ba423625dbc8b2e5597630afd5aafbbc738204ff9170b7881de4c9f303476a180b9d53dd3de87f40c528b8a9b48f46522fc6c51218a16195e61de57b190ac96e0f09f68aadb84d088f77c051433e70ec027250dfe04e06b821b9b3cc83e7e5f548b3623e32b7a6d7adebc90", 0x7c}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="8d95238efc98ffa39ce2aa56", 0xc}, {&(0x7f0000001280)="a1f544014c28b3fc3c04a6ab2a0ebb414caf3a8462b05cdb28054fa8596808f4463a2e4a2ff151b0cba2a735bd1b54a8725f053b354af243deb0f516196049fae00f0f0df173f3ff541da966cbbc61ef827c3284e419f1eca9636fd9b8599a1adb0232a63f374585c9e74b3097da1b6e4c5ff7bb76d4e4bac0c6f964a32d31547c1aaa578529625bf84cd95b7255b8d1663b0fe533df7c27db885a0d4f90a09518457891064f9f1d3028cbd05bf77a69913419355332df", 0xb7}, {&(0x7f0000001340)="c22e831816b2519f9b090a4087b65683bd3ff9646e4185763c174e4cde681840601d32a07680ae52a10f09137ef7e562b1d0f3b24d3001725bceaba7032edd4a4eecb6b1ce5b2a3148068f2606836120cdd057647b4a92f24964b471fb0943c9da3f91fa2fb6e3a3b6a75c921a2c1c2539037d039a148aa1a1159368529483530c7b8f69cca8c376823ace2c7d803ec2683a76b4f58a738643db8e28dafdd1ea1d5236f123", 0xa5}, {&(0x7f0000001400)="3354fde30439c7b83531f709d122a65e26a5e54159f2f2ed778c02eefaf1d544a85cff20b83d62a1769df7449395f31ae95b15538694efa5b58e42d42423d34353e17dfdd788520c53b485a0605696f662a8945f3e52525a9a8324063efb6e9dcc4aadd8534a7c02da8409ff50bc4bac607382c900b40858a10a1dbcc7c69fcb3e453a51f9ad32be0bde603555fb20879bc7ff411f3e5d09ee7ee3fe5d8ab228c959714a391f683d61ee14c99df9ec5052ed4e105002c19c6f9b99e11675debf2817cad8cfd61bc6e64d5991eb402793e0b9f8", 0xd3}, {&(0x7f0000001500)="c0ec1b3b2f892d1aebcc3adad2db4465dc0d5c2829e2e8d93658991137662b211d206dbe91566b967fb78790044125170178954860f2326f90c55795045abe2c3e16618f9900fd185cd5a9569737f124959a2235a756976c50da80dea6f26396ee58b78ffe413e73a40227da", 0x6c}, {&(0x7f0000001580)="dbb1980b814aa3c3a69f05c737fb6eea80ebc1e50b0e20bb3c59c99ca1e0dae4073a9d8b315d3f748a5b6658431e9192141076667db13b54ccd6f603e69de525f900e2b41360d68e2d02aeb07224b778d535", 0x52}], 0xa) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/zero\x00', 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000001800)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000001880)) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000001840)={0x77359400}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001700)=0x0) ptrace$setsig(0x4203, r2, 0xfffffffffffffff9, &(0x7f0000001740)={0x20, 0x8, 0x401}) 10:35:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000001c0)={'bond0\x00', 0x0}) 10:35:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "2e323ccf6fe666cfb2d490b21850c086fad0f3c7bfdfd8e3388ab706b544e164183589a7615cc3de195b56a2eec210d5f9809a25eec660f683b2108e701082ca6010bcf9374f27767471c6e82ce903fd"}, 0xd8) 10:35:55 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x2a200) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) prctl$PR_GET_SECCOMP(0x15) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:35:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:35:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) 10:35:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c46000040114410051100f6d12900e5000020eb3fc7b5c8d1ae54380b00200000000009001000000069d2477506724796686c0a"], 0x38) 10:35:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000ffffffc0d500000000b586145d5590c144d047e74052193a237914000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)) 10:35:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x4000364, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 10:35:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000001800110000000f00000000001d01000018000d0000000000000000001d4fd8cd5e4dd85102000000"], 0x2c}}, 0x0) 10:35:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 10:35:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) 10:35:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x108) dup2(r1, r2) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 10:35:56 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:35:56 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x420002) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$TIOCNOTTY(r0, 0x5422) 10:35:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000300)='..', &(0x7f00000003c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 10:35:56 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x4e21, @empty}, 0x20, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x2, 0x82}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl(r0, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x80106102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x100000000, &(0x7f00000001c0)="857fa4b4a1ee9e") getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:35:56 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000009dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000a080)=ANY=[@ANYBLOB="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"], 0x12d}}], 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:35:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x80}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x5, 0xb471, 0x208, 0x7f, 0x13b9, 0x2, 0x7, 0x8, r2}, &(0x7f0000000300)=0x20) 10:35:56 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x4082) [ 398.795344][T14471] ptrace attach of "/root/syz-executor.5"[13013] was attempted by "/root/syz-executor.5"[14471] 10:35:56 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) creat(0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) [ 398.879799][T14471] ptrace attach of "/root/syz-executor.5"[13013] was attempted by "/root/syz-executor.5"[14471] 10:35:57 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 10:35:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x18, 0x0, &(0x7f0000000000)=[@increfs, @request_death], 0x0, 0x0, 0x0}) 10:35:57 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)=""/180, &(0x7f00000001c0)=0xb4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:35:57 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:35:57 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:35:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f00000013c0)=0xe8) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="915cd523205cb44a0fbc7892a4d973d9ee87b0858cb0dbc10fc46f49b7165fca4f097b5c79d6abdaf7c9848e181963c5d2", 0x31}, {&(0x7f0000001180)="e01ed191ede2b1a7f5a5ee84a26edfc8c31b85c90a8d342971b900c92fdadda2636bab8ea7301c012689c2595e76732ad85fa8883a0c98937c5d504aeda41325eb5792fcc0bbc1608b6720f3becb1bb918b0d3d992b997cc5bb2269ad67456a0d975490ea096742d252a29ce", 0x6c}, {&(0x7f0000001200)="f8ab3948ba24d388a4b98cb69dea711c119f21ec88434b3feecc52024d23d9c92782dd8845ae797a1edd7c00a17ed425d683f0f8e6d9434eea9a694d0129b0ae5a4ff634458810fdd5666940d45641a0ae982433d61672279939b4256b3200", 0x5f}], 0x4, &(0x7f0000001400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}], 0x38}, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000014c0)={r0, r0, 0xa9, 0x21, &(0x7f0000001480)="d6e815e357a3d8a095df6be360e0ba1233c3009f283eccafaf6c0b2bd1773f5872", 0x4, 0x401, 0x0, 0x6, 0x7, 0x3, 0x1, 'syz1\x00'}) 10:35:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x3a) 10:35:57 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:35:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 10:35:57 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) 10:35:57 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:35:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x400000000000) 10:35:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) 10:35:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 10:35:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0d5000000000000002e00000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) 10:35:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001080)={0x11, @broadcast, 0x0, 0x0, 'fo\x00', 0x17, 0x0, 0x37}, 0x2c) 10:35:58 executing program 4: unshare(0x20600) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:35:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') fadvise64(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:35:58 executing program 0: 10:35:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x81, 0x101000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getgroups(0x2, &(0x7f0000000280)=[0xee01, 0xee01]) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x1000) 10:35:58 executing program 3: [ 400.150734][T14568] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2736/0x2d20 [ 400.218872][T14569] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2736/0x2d20 10:35:58 executing program 0: 10:35:58 executing program 3: 10:35:58 executing program 5: 10:35:58 executing program 0: 10:35:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000ffffffc0d5000000000000c00095000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000280)) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ipddp0\x00', 0x0}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x840) 10:35:59 executing program 3: 10:35:59 executing program 5: [ 403.790801][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 403.802945][ C1] clocksource: 'acpi_pm' wd_now: 5e9489 wd_last: aaf696 mask: ffffff [ 403.813102][ C1] clocksource: 'tsc' cs_now: dcb0567375 cs_last: daed83148e mask: ffffffffffffffff [ 403.824442][ C1] tsc: Marking TSC unstable due to clocksource watchdog 10:36:01 executing program 4: unshare(0x20600) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:36:01 executing program 1: 10:36:01 executing program 5: 10:36:01 executing program 3: 10:36:01 executing program 0: 10:36:01 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f00000000c0)={0x200f1526, r0}, &(0x7f0000000100)={0x227, 0x5, 0x3, 0x7, 0x400, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 403.843832][ T17] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 403.853422][ T17] sched_clock: Marking unstable (403911693030, -67876679)<-(403965350412, -121536757) [ 403.853816][T14602] clocksource: Switched to clocksource acpi_pm 10:36:02 executing program 0: 10:36:02 executing program 3: 10:36:02 executing program 5: 10:36:02 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x309800) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x7ff, 0x0, 0x7, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xc0ffffff, 0xffffffd5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 10:36:02 executing program 1: 10:36:02 executing program 5: 10:36:02 executing program 4: unshare(0x20600) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:36:02 executing program 3: 10:36:02 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 10:36:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, 0x4e) 10:36:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 10:36:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 10:36:02 executing program 3: r0 = socket(0x1e, 0x2000000005, 0x0) connect(r0, 0x0, 0x10) 10:36:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') lseek(r0, 0x0, 0x1) 10:36:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1) [ 404.803171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.809704][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:36:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000240)) 10:36:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps_rollup\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001340)=""/69, 0x45}], 0x1) 10:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:03 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20401, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 10:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000980)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') 10:36:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 10:36:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000300)=""/174, 0xae}], 0x2, 0x0) 10:36:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') lseek(r0, 0x0, 0x3) 10:36:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:36:03 executing program 4: unshare(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:03 executing program 3: pselect6(0x8, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000280)={&(0x7f0000000200), 0x229}) 10:36:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1) 10:36:03 executing program 4: unshare(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='comm\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1) 10:36:03 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ashmem\x00', 0x6000, 0x0) 10:36:03 executing program 1: migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000140)=0x5) 10:36:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x98) 10:36:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc92b45b"}, 0x0, 0x0, @userptr, 0x4}) 10:36:04 executing program 4: unshare(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 10:36:04 executing program 3: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100), 0x8) 10:36:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 10:36:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)='I', 0x1}], 0x1, 0x0) 10:36:04 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x0, "02731320c44f4badd31b62f3c43a62fc44b8c1cf0bf405b14ec9b6bb7cb6ed25"}) 10:36:04 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 10:36:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) 10:36:04 executing program 5: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x92f2da1487bb7fcb) 10:36:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r1, &(0x7f0000000640)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1) 10:36:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000040)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:36:04 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000040)={0x0, 0x0}, 0x10) 10:36:04 executing program 1: syz_open_procfs(0x0, 0x0) syslog(0x2, &(0x7f0000000040)=""/212, 0xd4) 10:36:04 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="9f", 0x1, 0xffffffffffffffff) 10:36:04 executing program 5: request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='cifs.idmap\x00', 0xfffffffffffffffc) 10:36:04 executing program 4: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) 10:36:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) pipe(0x0) [ 406.946321][T14774] device nr0 entered promiscuous mode 10:36:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x81, "02731320c44f4badd31b62f3c43a62fc44b8c1cf0bf405b14ec9b6bb7cb6ed25"}) 10:36:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp\x00') fadvise64(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:36:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000001340)=""/69, 0x45}], 0x1) 10:36:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r1, 0x0, 0x6d55, 0x0) 10:36:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000440)=""/203, 0xcb}], 0x1) 10:36:11 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 10:36:11 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:36:11 executing program 5: 10:36:11 executing program 3: 10:36:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:36:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x28, 0x483, 0x0, 0x0) 10:36:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) syz_open_dev$sndpcmp(0x0, 0x100, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) 10:36:11 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 10:36:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) 10:36:11 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x200000000c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 10:36:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x89a0, &(0x7f0000000040)={0x18, 0xfdfdffff00000000, {0x400000000000003, @local, 'veth1_to_bond\x00'}}) 10:36:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:36:11 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 10:36:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/57) 10:36:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x800000bf) 10:36:11 executing program 1: 10:36:12 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:36:12 executing program 3: 10:36:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x3fc, 0xffffffffffffffff, 0x2}, 0x3c) 10:36:12 executing program 5: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 10:36:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:36:12 executing program 0: 10:36:12 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:36:12 executing program 5: 10:36:12 executing program 3: 10:36:12 executing program 1: semget(0x2, 0x0, 0xc0) [ 414.458074][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:12 executing program 0: 10:36:12 executing program 3: 10:36:12 executing program 5: 10:36:12 executing program 4: unshare(0x20600) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0}, 0x68) 10:36:12 executing program 1: 10:36:12 executing program 0: 10:36:13 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 10:36:13 executing program 3: 10:36:13 executing program 5: 10:36:13 executing program 1: 10:36:13 executing program 4: 10:36:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@dev}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e51254ee430fdef20f7ee4d40e2dabc04d"], 0x10}}, 0x0) 10:36:13 executing program 5: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) 10:36:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") keyctl$update(0x2, 0x0, 0x0, 0x0) 10:36:13 executing program 3: 10:36:13 executing program 1: 10:36:13 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 10:36:13 executing program 4: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) 10:36:13 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0xf0) [ 415.629559][T14946] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:36:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00%\x10\xc63\x91H\x9a\xcc\xe2>\xf5\xb0\x9e\xb5&\x0e\xfa\xeb0O+z\xc8\x88/\x05\x8exY\xf6M\x88\xcba\x98\xb1\r[\xd8M\x1d\x7fg\xb1\x03<\xc1\x9c\xa9\xb7{\xef\xf8\x1e\x15\xbd\xcf\x1aA\xa0\xe46\xb5\xfb\x87\xe5\xcc\x87Lp\xc7\xa5\x05.GR9\r\xbd\xbf\xff+\x8d\xe0+t_G!\xa4\x98\xa9\x12\x95s\xb8\xc6\x8f\xd8\xf2\x1bchm\xe0\xc4\xb5O\xff*\xce\x1b\x11\xe3\x02\xc1B\xd4s\xbfsI\xf0\xa0yZo\x99g\xe7\xcf\x9b\xc3\xb7\xd2\xf4\xac?\xa8a\xd9\x80.\x8a\xd2U\xe8\v\x9eS\x03\xa5e\xbc\xc1T\x82\x85]\x97\xf7U\x83', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 10:36:13 executing program 3: migrate_pages(0x0, 0x3, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0xff) 10:36:13 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:36:13 executing program 2: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)) syncfs(r0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, 0x0) 10:36:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) 10:36:14 executing program 1: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) dup(r0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, 0x0) 10:36:14 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/172, 0xac) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x7, 0x9}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) 10:36:14 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 10:36:14 executing program 4: fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001480), 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4, 0x2, 0x2, 0x7, 0x9}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x0, 0x1]) syncfs(r2) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) 10:36:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x8000a0) 10:36:14 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x42, 0x7, 0x1, {{0x35, 'GPLposix_acl_accesstrustedeth0[lo!:$.posix_acl_access'}}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) 10:36:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 10:36:14 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x42, 0x7, 0x1, {{0x35, 'GPLposix_acl_accesstrustedeth0[lo!:$.posix_acl_access'}}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) 10:36:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chroot(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) umount2(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x476, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 10:36:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:15 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x5) lseek(r0, 0x2, 0x0) 10:36:15 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 10:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:36:15 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:36:15 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/68, 0x3a) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_emit_ethernet(0x300b00, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00003c00000086dd60b409000030000002024300600000000000ffffe000000201870090780007040060b680fa0000000000000000000000000e03ffffffffffff0000000000ef00000000ffffac14ffbb43ebe4c0ae6c9c23c02c9ba35042581dd5b6251ed8034681ca39891c5202751787f0d901c7fe9b782fcfa0b7"], 0x0) 10:36:15 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x42, 0x7, 0x1, {{0x35, 'GPLposix_acl_accesstrustedeth0[lo!:$.posix_acl_access'}}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) 10:36:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7fffefe2}], 0x221}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:36:15 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/180, 0xb4}], 0x1, 0x0) 10:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chroot(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) umount2(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x476, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 10:36:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) [ 417.811122][T15124] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:36:16 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) 10:36:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100), 0x49f, 0x0, 0x0) 10:36:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c46000040214410051100f6d12900e5000020eb3fc7b5c8d1ae54380b00200000000009001000000069d2477506724796686c0a"], 0x534) 10:36:16 executing program 4: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) fallocate(r1, 0x40, 0x0, 0x9) 10:36:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c46000040324410051100f6d12900e5000020eb3fc7b5c8d1ae54380b00200000000009001000000069d2477506724796686c0a"], 0x534) 10:36:16 executing program 5: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r0) 10:36:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x3, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 10:36:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003}, 0x2b) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000001540)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 10:36:16 executing program 4: socket$unix(0x1, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) 10:36:16 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) fallocate(r0, 0x40, 0x0, 0x9) 10:36:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, 0x0, 0x18) 10:36:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) [ 418.757252][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:16 executing program 3: unshare(0x600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r0, 0xffffffff00000000, 0x0) 10:36:16 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x10d) 10:36:17 executing program 0: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchmod(0xffffffffffffffff, 0x0) 10:36:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x10001, 0x0, 0x0, 0x0, "1b2d2c7d8f73ae37b9d9788dcad3a787d3b92de20c2287d792511668251a6ac6"}) 10:36:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200101, 0x0) fcntl$setflags(r0, 0x2, 0x0) 10:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x48, 0x0, 0x1201000000003618) 10:36:17 executing program 0: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 10:36:17 executing program 5: unshare(0x600) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 419.417216][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 419.577349][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003, 0x5}, 0x2b) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:36:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) 10:36:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = io_uring_setup(0xd38, &(0x7f0000000040)={0x0, 0x0, 0x7}) dup3(r0, r1, 0x0) 10:36:17 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003, 0x5}, 0x2b) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000a00), 0x11b) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:36:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000002540)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r1, 0x0) 10:36:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 10:36:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 10:36:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:36:18 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:36:18 executing program 4: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r1, 0xffffffff00000000, 0x0) 10:36:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 10:36:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = io_uring_setup(0xd38, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1) dup3(r0, r1, 0x0) [ 420.163287][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) 10:36:18 executing program 1: unshare(0x600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r0, 0x0, 0x0) 10:36:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000002540)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002012, r0, 0x0) 10:36:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, "1b2d2c7d8f73ae37b9d9788dcad3a787d3b92de20c2287d792511668251a6ac6"}) 10:36:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 10:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)) 10:36:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff00000000}) 10:36:19 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003, 0x5}, 0x2b) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:36:19 executing program 5: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc00000000cfe47bf070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) read(r1, &(0x7f0000000100)=""/68, 0x3a) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) close(0xffffffffffffffff) syz_emit_ethernet(0x300b00, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00003c00000086dd60b409000030000002024300600000000000ffffe000000201870090780007040060b680fa0000000000000000000000000e03ffffffffffff0000000000ef00000000ffffac14ffbb43ebe4c0ae6c9c23c02c9ba35042581dd5b6251ed8034681ca39891c5202751787f0d901c7fe9b782fcfa0b7"], 0x0) 10:36:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000002540)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x4002012, r0, 0x0) 10:36:19 executing program 3: unshare(0x600) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r0, 0x0, 0x0) 10:36:19 executing program 0: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008902, &(0x7f0000000040)) 10:36:19 executing program 2: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:36:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 10:36:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1, 0x0) 10:36:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x541a, 0x0) 10:36:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, "1b2d2c7d8f73ae37b9d9788dcad3a787d3b92de20c2287d792511668251a6ac6"}) 10:36:19 executing program 0: 10:36:19 executing program 3: unshare(0x600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getdents64(0xffffffffffffffff, 0x0, 0x0) 10:36:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x11, 0x880000, 0x100004200) 10:36:20 executing program 1: 10:36:20 executing program 0: r0 = memfd_create(&(0x7f0000000080)='\xf0\x10\xfaN\xb6\x8b\x01[\xc0\xe6X\xc1\xab\xd9\xf2\x00=\x14\xd6\xf0YA\xa6\x95\x12\x94\x13q\xfe\x89\x9d)\x82\xcc\x91\x16\x03\xac`k+\xa3\x17\xda\x95\xa1W*s\x85m/\x14\xc5\xdc\"6\xbbp\x80\x89w\xe9\xab\xa6-{\xca\xebj\x87\xd4\x9alV\xcdWgk\x81\x11\xa9\xc5\xef\x88\x92\xb3\x0e\xd0\xadj\"\xd9\t', 0x0) lseek(r0, 0xffffffff00000000, 0x0) 10:36:20 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 10:36:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000002540)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfeffffff, 0x4002012, r0, 0x0) 10:36:20 executing program 3: 10:36:20 executing program 5: 10:36:20 executing program 3: 10:36:20 executing program 5: 10:36:20 executing program 0: 10:36:20 executing program 4: 10:36:20 executing program 2: 10:36:20 executing program 1: 10:36:20 executing program 5: 10:36:20 executing program 0: 10:36:20 executing program 3: 10:36:20 executing program 2: 10:36:20 executing program 4: 10:36:20 executing program 5: 10:36:20 executing program 0: 10:36:21 executing program 1: 10:36:21 executing program 2: 10:36:21 executing program 3: 10:36:21 executing program 5: 10:36:21 executing program 0: 10:36:21 executing program 4: 10:36:21 executing program 2: 10:36:21 executing program 3: 10:36:21 executing program 1: 10:36:21 executing program 5: 10:36:21 executing program 3: 10:36:21 executing program 0: 10:36:21 executing program 2: 10:36:21 executing program 4: 10:36:21 executing program 1: 10:36:21 executing program 3: 10:36:21 executing program 5: 10:36:21 executing program 0: 10:36:21 executing program 1: 10:36:21 executing program 4: 10:36:21 executing program 2: 10:36:22 executing program 0: 10:36:22 executing program 3: 10:36:22 executing program 5: 10:36:22 executing program 4: 10:36:22 executing program 1: 10:36:22 executing program 2: 10:36:22 executing program 0: 10:36:22 executing program 1: 10:36:22 executing program 4: 10:36:22 executing program 5: 10:36:22 executing program 3: 10:36:22 executing program 2: 10:36:22 executing program 4: 10:36:22 executing program 0: 10:36:22 executing program 1: 10:36:22 executing program 5: 10:36:22 executing program 3: 10:36:22 executing program 2: 10:36:22 executing program 0: 10:36:22 executing program 4: 10:36:22 executing program 1: 10:36:23 executing program 5: 10:36:23 executing program 2: 10:36:23 executing program 4: 10:36:23 executing program 0: 10:36:23 executing program 1: 10:36:23 executing program 3: 10:36:23 executing program 2: 10:36:23 executing program 5: 10:36:23 executing program 4: 10:36:23 executing program 1: 10:36:23 executing program 0: 10:36:23 executing program 2: 10:36:23 executing program 4: 10:36:23 executing program 5: 10:36:23 executing program 3: 10:36:23 executing program 1: 10:36:23 executing program 0: 10:36:23 executing program 2: 10:36:23 executing program 4: 10:36:23 executing program 5: 10:36:23 executing program 3: 10:36:24 executing program 0: 10:36:24 executing program 1: 10:36:24 executing program 4: 10:36:24 executing program 2: 10:36:24 executing program 5: 10:36:24 executing program 3: 10:36:24 executing program 1: 10:36:24 executing program 0: 10:36:24 executing program 4: 10:36:24 executing program 2: 10:36:24 executing program 5: 10:36:24 executing program 1: 10:36:24 executing program 3: 10:36:24 executing program 4: 10:36:24 executing program 0: 10:36:24 executing program 2: 10:36:24 executing program 4: 10:36:24 executing program 3: 10:36:24 executing program 5: 10:36:24 executing program 1: 10:36:24 executing program 2: 10:36:25 executing program 0: 10:36:25 executing program 4: 10:36:25 executing program 3: 10:36:25 executing program 5: 10:36:25 executing program 1: 10:36:25 executing program 0: 10:36:25 executing program 2: 10:36:25 executing program 1: 10:36:25 executing program 3: 10:36:25 executing program 5: 10:36:25 executing program 2: 10:36:25 executing program 1: 10:36:25 executing program 3: 10:36:25 executing program 4: 10:36:25 executing program 0: 10:36:25 executing program 2: 10:36:25 executing program 5: 10:36:25 executing program 1: 10:36:25 executing program 0: 10:36:25 executing program 3: 10:36:25 executing program 4: 10:36:26 executing program 2: 10:36:26 executing program 5: 10:36:26 executing program 0: 10:36:26 executing program 1: 10:36:26 executing program 3: 10:36:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000000)=0x4000000000000000, 0x12) 10:36:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:26 executing program 5: 10:36:26 executing program 0: 10:36:26 executing program 1: 10:36:26 executing program 3: 10:36:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)) [ 428.465078][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 10:36:26 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) 10:36:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') ioctl$FICLONE(r0, 0x40049409, r0) 10:36:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x200000000007}) [ 428.726811][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x0, "881d9fafba6cd6eed8936916842be3b09fb6e11e79a21f9e6a029eec160fbd46"}) 10:36:26 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x4000ffffff84, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') write$FUSE_BMAP(r0, 0x0, 0x0) 10:36:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)="20c750795f52d0bee71e0472d2ca56b4564143f6144c9913c30ce9910014924647a1387c9d931d517d166efbc0d301dd32555674e5ffbf7a9a126725286e559cde02240e6f19c3", 0x47}, {&(0x7f00000016c0)="da116f3015853869a68d3ff2dbacf83aafdd03b83c5be5ce9d8b65f82ef5ea3fea5b0faec4509622093ae5e03c88f2e6542c4cf789aac70bbc1e69238b4365ec6ca4a38bf25fc4099e5a2eef3894905c9d2571b0f1b3c2a74ed62b882d2c917b9d7de18edc770c8e136bead60838d32931e8e743751c0c5d7b5ec668fe105dfd0519db29ee6c5cda75d33c005b8559f1621afa6ade23fbbe30de15a32304b6c9f96b8d58121a468901fbbc4598bd5c51ff4d175f0c5892", 0xb7}, {&(0x7f0000001780)="077848bb2a480b69750c1480967a6e2cbcca487fb9bbe0ff6b0d362b8f919370dc05bf925aff2131afeb7e218fd4358977d2b6ac5addcbfab6c47fe0b642524e5e035ed214f896922c929d50ecdba7ef8ebb1cd8c351f80f5626f12bf90bd1c11a5fb3b4b4b6c2c6b7c4d6cdfc865ae78bdc2623ad42ff8c2bba512ba6b322d92606f511bb1ea87a111d229b23e23ab6f495ba3c612178135b815597c6e5a364fefbbc87b345e6", 0xa7}, {&(0x7f0000001840)="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", 0xfd}, {&(0x7f0000001940)="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", 0x2e9}], 0x5}}], 0x1, 0x0) 10:36:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, 0x0}, 0x10) bind$unix(r0, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) 10:36:27 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f00000000c0), 0x10) 10:36:27 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) [ 429.129209][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") uname(&(0x7f0000000240)=""/117) 10:36:27 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:36:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 10:36:27 executing program 4: add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x2, 0xfffffffffffffffb) 10:36:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x7ffffffc}) 10:36:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0xfffffffffffffffe, &(0x7f0000002380)) 10:36:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff80}) 10:36:27 executing program 1: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0xffff, 0x2, 0x3}) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 10:36:27 executing program 4: syz_emit_ethernet(0x12, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0xffff, 0x2, 0x3}) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) socket$isdn_base(0x22, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x0, 0x9}, 0xfff7) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 10:36:28 executing program 5: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 10:36:28 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 10:36:28 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x5b4, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x8, 0x0, 0x0) 10:36:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') pread64(r0, 0x0, 0x0, 0x0) 10:36:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fdatasync(0xffffffffffffffff) 10:36:28 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x9, 0x0, 0x0, 0x4, 0x7, 0x7, 0x4, 0x93, 0x5, 0x7fffffff, 0x8, 0x5, 0x0, 0x8, 0x4]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xf51e, 0x8001, 0xd12a, 0x4, 0x100}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x1, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x1a) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 10:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0xa}) 10:36:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$caif(r1, 0x0, 0x0) 10:36:28 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) 10:36:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) dup2(r1, r0) 10:36:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000003780)=[{r0}], 0x1, &(0x7f00000037c0)={0x0, 0x989680}, 0x0, 0x0) 10:36:28 executing program 4: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="c3", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:36:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070107041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:36:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x3, 0x0, 0x0) 10:36:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x540e, 0x0) 10:36:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$sock(r0, &(0x7f0000006a80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 10:36:29 executing program 1: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:36:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:36:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x5) 10:36:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @remote}}, [0x9, 0x0, 0x8, 0x4, 0x7, 0x7, 0x4, 0x93, 0x5, 0x7fffffff, 0x8, 0x0, 0x0, 0x8, 0x4]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0xf51e, 0x8001, 0xd12a, 0x4, 0x100}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 10:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:36:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 431.214938][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 431.277456][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x0, 0x4) 10:36:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r5, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 10:36:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_BMAP(r0, 0x0, 0x5) 10:36:29 executing program 4: 10:36:29 executing program 5: [ 431.966699][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 432.072326][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:30 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="c3", 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$describe(0x6, r0, 0x0, 0x0) 10:36:30 executing program 4: 10:36:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='loginuid\x00') write$capi20(r0, 0x0, 0x0) 10:36:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r1, 0x0) 10:36:30 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1b9"]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) listen(r5, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r4, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) 10:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fstatfs(r1, 0x0) 10:36:30 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) [ 432.471374][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 432.589444][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff4000/0xb000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 10:36:37 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="7627c920", 0x4}], 0x1) 10:36:37 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="cd7b8956b69f6b35b7253ced7651bbda89c078c494bd235f", 0x18}], 0x1, 0x0) 10:36:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1b9"]) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) 10:36:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:36:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="0f000000070107031dfffd946fa28300", 0x10}], 0x1}, 0x0) [ 439.620445][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 442.034326][T15805] not chained 10000 origins [ 442.038870][T15805] CPU: 1 PID: 15805 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 442.042189][T15805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.042189][T15805] Call Trace: [ 442.042189][T15805] dump_stack+0x191/0x1f0 [ 442.042189][T15805] kmsan_internal_chain_origin+0x13b/0x150 [ 442.042189][T15805] ? kmsan_internal_chain_origin+0xcc/0x150 [ 442.042189][T15805] ? __msan_chain_origin+0x6b/0xe0 [ 442.042189][T15805] ? skcipher_walk_next+0x1051/0x2dc0 [ 442.042189][T15805] ? skcipher_walk_done+0x9db/0x10d0 [ 442.042189][T15805] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 442.042189][T15805] ? crypto_gcm_encrypt+0x512/0xaa0 [ 442.042189][T15805] ? tls_push_record+0x341a/0x4f70 [ 442.042189][T15805] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.042189][T15805] ? tls_sw_sendmsg+0x1a38/0x2740 [ 442.042189][T15805] ? inet_sendmsg+0x48e/0x750 [ 442.042189][T15805] ? __sys_sendto+0x905/0xb90 [ 442.042189][T15805] ? __se_sys_sendto+0x107/0x130 [ 442.042189][T15805] ? __x64_sys_sendto+0x6e/0x90 [ 442.042189][T15805] ? do_syscall_64+0xbc/0xf0 [ 442.042189][T15805] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.042189][T15805] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 442.042189][T15805] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 442.042189][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.042189][T15805] skcipher_walk_next+0x97f/0x2dc0 [ 442.042189][T15805] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 442.042189][T15805] skcipher_walk_done+0x9db/0x10d0 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 442.042189][T15805] crypto_ctr_crypt+0x6cf/0xaf0 [ 442.042189][T15805] ? aesti_set_key+0x1eb0/0x1eb0 [ 442.042189][T15805] ? crypto_rfc3686_create+0x1120/0x1120 [ 442.042189][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.042189][T15805] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 442.042189][T15805] tls_push_record+0x341a/0x4f70 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 442.042189][T15805] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 442.042189][T15805] ? iov_iter_get_pages+0x521/0x1920 [ 442.042189][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.042189][T15805] ? tls_tx_records+0xb50/0xb50 [ 442.042189][T15805] inet_sendmsg+0x48e/0x750 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? inet_getname+0x490/0x490 [ 442.042189][T15805] __sys_sendto+0x905/0xb90 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.042189][T15805] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 442.042189][T15805] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 442.042189][T15805] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] RIP: 0033:0x459829 [ 442.332104][T15805] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.332104][T15805] RSP: 002b:00007f505d6c0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 442.332104][T15805] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 442.332104][T15805] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000004 [ 442.332104][T15805] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 442.332104][T15805] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f505d6c16d4 [ 442.332104][T15805] R13: 00000000004c77c1 R14: 00000000004dcf38 R15: 00000000ffffffff [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_next+0x1051/0x2dc0 [ 442.332104][T15805] skcipher_walk_done+0x9db/0x10d0 [ 442.332104][T15805] crypto_ctr_crypt+0x6cf/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_next+0x2814/0x2dc0 [ 442.332104][T15805] skcipher_walk_done+0x9db/0x10d0 [ 442.332104][T15805] crypto_ctr_crypt+0x6cf/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_next+0x97f/0x2dc0 [ 442.332104][T15805] skcipher_walk_done+0x9db/0x10d0 [ 442.332104][T15805] crypto_ctr_crypt+0x6cf/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_next+0x1051/0x2dc0 [ 442.332104][T15805] skcipher_walk_done+0x9db/0x10d0 [ 442.332104][T15805] crypto_ctr_crypt+0x6cf/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_virt+0xa4e/0xaa0 [ 442.332104][T15805] crypto_ctr_crypt+0x12b/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_next+0x97f/0x2dc0 [ 442.332104][T15805] skcipher_walk_first+0x15d/0x720 [ 442.332104][T15805] skcipher_walk_virt+0x8d1/0xaa0 [ 442.332104][T15805] crypto_ctr_crypt+0x12b/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Uninit was stored to memory at: [ 442.332104][T15805] kmsan_internal_chain_origin+0xcc/0x150 [ 442.332104][T15805] __msan_chain_origin+0x6b/0xe0 [ 442.332104][T15805] skcipher_walk_virt+0x6e6/0xaa0 [ 442.332104][T15805] crypto_ctr_crypt+0x12b/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 [ 442.332104][T15805] tls_push_record+0x341a/0x4f70 [ 442.332104][T15805] bpf_exec_tx_verdict+0x1454/0x1c90 [ 442.332104][T15805] tls_sw_sendmsg+0x1a38/0x2740 [ 442.332104][T15805] inet_sendmsg+0x48e/0x750 [ 442.332104][T15805] __sys_sendto+0x905/0xb90 [ 442.332104][T15805] __se_sys_sendto+0x107/0x130 [ 442.332104][T15805] __x64_sys_sendto+0x6e/0x90 [ 442.332104][T15805] do_syscall_64+0xbc/0xf0 [ 442.332104][T15805] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 442.332104][T15805] [ 442.332104][T15805] Local variable description: ----walk@crypto_ctr_crypt [ 442.332104][T15805] Variable was created at: [ 442.332104][T15805] crypto_ctr_crypt+0xf9/0xaf0 [ 442.332104][T15805] crypto_gcm_encrypt+0x512/0xaa0 10:36:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:41 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400000000001, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="b41670abe393d830", 0x8}], 0x1) 10:36:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000007180)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bc253b5deb7b7d705dbdf121ddf832f73a836a7a3c57ba229235b9efdc8d0a0937908c7956dbadfb5b96a5e3af7ed8c0315f5f43c1be0ba1d6d4457919a1b8"}, 0x80, 0x0}}], 0x1, 0x0) 10:36:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0)="40001f0862af5e5fc1d0dde22b654049e64675d1c1a6adedcd6ff4369f786391abb1e9b1ca290f238aa9cc8e3800aaef9f2bf672a8fa17e988f17c177215631798b4e9980fb1a91101f47ce49753509d9b21c4b633099d99f85e21bf38a22b72aa3409f31e1d3176de0292cea6a07e7dc9903828aaf62f149ffbad45a8891b0532e9ac27160c184cbbc4d3", 0xffe8) 10:36:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) [ 443.306871][T15821] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 10:36:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000240)=ANY=[]) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80044, 0x0) 10:36:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)={{0x0, r1}}) 10:36:41 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) 10:36:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 10:36:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") fstatfs(r1, &(0x7f0000000300)=""/168) 10:36:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:41 executing program 2: r0 = memfd_create(&(0x7f0000000400)='/dev/null\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 10:36:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x2) 10:36:41 executing program 4: clock_adjtime(0xfffffffffffffffe, &(0x7f0000002380)) 10:36:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') pread64(r0, 0x0, 0x0, 0x0) 10:36:42 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 10:36:42 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4100, 0x0) 10:36:42 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0xffffff8c, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 10:36:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aa"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000007c0)=""/126, 0x7e}], 0x1, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) 10:36:42 executing program 4: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1"]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, 0x0}, 0x10) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:36:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) [ 444.404406][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 444.476790][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f00000080c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:36:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 10:36:50 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:36:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 10:36:51 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x40000000003a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0xffffff82, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:51 executing program 5: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f1", 0x1, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0x0) 10:36:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 10:36:51 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[]) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000007c0)=""/126, 0x7e}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x5, 0x0) [ 453.336901][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:51 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "29ca77", 0x14, 0x0, 0x0, @loopback, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:36:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_sset_info}) 10:36:51 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@local, @link_local, [], {@x25}}, 0x0) 10:36:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0xa, 0x0, 0x0) 10:36:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 10:36:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 10:36:51 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r0, 0x24}], 0x1, 0x0, 0x0, 0x0) 10:36:51 executing program 1: sysfs$1(0x1, &(0x7f0000000240)='cgroup\x00') 10:36:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pkey_free(0xffffffffffffffff) 10:36:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 10:36:52 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x8000000000000000) 10:36:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') write$cgroup_int(r0, &(0x7f0000000000), 0x12) 10:36:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x1000}) 10:36:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 10:36:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@multicast1}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 10:36:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) 10:36:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 10:36:52 executing program 2: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1"]) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x2, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) 10:36:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xfffffffffffffffd}, 0x29) 10:36:52 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x1d, 0x0, 0x0) 10:36:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f00000080c0)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001640)="20c750795f52d0bee71e0472d2ca56b4564143f6144c9913c30ce9910014924647a1387c9d931d517d166efbc0d301dd32555674e5ffbf7a9a126725286e559cde02240e6f19c3", 0x20001687}, {&(0x7f00000016c0)="da116f3015853869a68d3ff2dbacf83aafdd03b83c5be5ce9d8b65f82ef5ea3fea5b0faec4509622093ae5e03c88f2e6542c4cf789aac70bbc1e69238b4365ec6ca4a38bf25fc4099e5a2eef3894905c9d2571b0f1b3c2a74ed62b882d2c917b9d7de18edc770c8e136bead60838d32931e8e743751c0c5d7b5ec668fe105dfd0519db29ee6c5cda75d33c005b8559f1621afa6ade23fbbe30de15a32304b6c9f96b8d58121a468901fbbc4598bd5c51ff4d175f0c5892", 0xb7}, {&(0x7f0000001780)="077848bb2a480b69750c1480967a6e2cbcca487fb9bbe0ff6b0d362b8f919370dc05bf925aff2131afeb7e218fd4358977d2b6ac5addcbfab6c47fe0b642524e5e035ed214f896922c929d50ecdba7ef8ebb1cd8c351f80f5626f12bf90bd1c11a5fb3b4b4b6c2c6b7c4d6cdfc865ae78bdc2623ad42ff8c2bba512ba6b322d92606f511bb1ea87a111d229b23e23ab6f495ba3c612178135b815597c6e5a364fefbbc87b345e6", 0xa7}, {&(0x7f0000001840)="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", 0xfd}, {&(0x7f0000001940)="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", 0x2e9}], 0x5}}], 0x1, 0x0) 10:36:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty, 0x20}, 0x20) [ 454.405942][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:52 executing program 3: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socket$unix(0x1, 0x0, 0x0) 10:36:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 10:36:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1400) 10:36:52 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 10:36:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000240)=ANY=[]) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) [ 454.796406][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1b1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "b1075171a655f6655af32765dc6348c1ed4f3fe0d4ab7eb01dca2680aba2c0de"}) 10:36:53 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x259, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0003000100051d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:36:53 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) unshare(0x600) fallocate(r0, 0x0, 0x0, 0x0) 10:36:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x20) 10:36:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x40000000000020f, 0x0) 10:36:53 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x5}) [ 455.456067][T16017] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:36:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:36:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={&(0x7f0000000380)=@in6={0xa, 0x4e24, 0x0, @rand_addr="ef1fd8fea67d53b6d7180e97178b797c"}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) 10:36:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@rc, {0x0}, 0x0}, 0xa0) 10:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") uname(0xfffffffffffffffd) 10:36:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5e5a8d0b"}, 0x0, 0x0, @planes=0x0, 0x4}) 10:36:53 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@remote, @random="12b8652ac380", [], {@ipv6={0x86dd, {0x0, 0x6, "c0e544", 0x18, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 10:36:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)) 10:36:54 executing program 2: mlockall(0x4000100000) 10:36:54 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x9, 0x4000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 10:36:54 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00182c00fe8000000000000040000000000000aafe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="77d5d6ef6027dde4"], 0x0) 10:36:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="01040000ff010000090001008000ff01a3ffffff1c1c4e200700000000000000000000000000ffffac1400aa0600"/148, @ANYRES32, @ANYBLOB="0300ffffffff0300"/20], &(0x7f0000000340)=0xb0) 10:36:54 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) 10:36:54 executing program 1: syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00148400fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002020090780000"], 0x0) 10:36:54 executing program 2: ppoll(0x0, 0x24e1, 0x0, 0x0, 0x0) 10:36:54 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:36:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000000000000fb12000300ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 10:36:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:54 executing program 4: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100000001, 0x10000) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0xffffffffffffff55) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x20000) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000200)=""/243) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffff50) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 10:36:54 executing program 2: r0 = syz_open_dev$mouse(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000000c0)=0x5ffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000005c0)="b86b0000000f23d80f21f835000000900f23f866baf80cb88f72b98def66bafc0cec66c0a0313a000000c4c3d15c1ff30f350f01c3c4e24d96390f009c6a05000000c4c249af4d57b8340000000f23d00f21f8353000000c0f23f8", 0x5b}], 0x1cb, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000002c0)=""/202, 0xca, 0x5, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:36:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) write$eventfd(r1, 0x0, 0x0) 10:36:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) sendto(r0, &(0x7f0000000000)="a2", 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) close(r3) pipe(&(0x7f00000002c0)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 10:36:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x0, 0x0, 0xfff0) 10:36:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) epoll_wait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$void(r2, 0xc0045c74) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, 0x0, 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, 0x2710}, 0x10) sendto$inet(r4, &(0x7f0000000100), 0x29806c5fa86ed4a, 0x1, 0x0, 0xffffffffffffff95) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(r1, &(0x7f0000000200)='./file0\x00', 0x2100, 0x802, &(0x7f0000000280)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r5, 0x0, 0xd, &(0x7f0000000380)='&ppp1self]#&\x00', 0xffffffffffffffff}, 0x30) r7 = syz_open_procfs(r6, &(0x7f0000000500)='net/nfsfs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r9 = open$dir(0x0, 0x105802, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) write$9p(r8, &(0x7f0000001400)="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", 0x300) sendfile(r8, r9, 0x0, 0x10000) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff7e) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) shutdown(r4, 0x1) fallocate(r2, 0x11, 0x0, 0x100000001) 10:36:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:55 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000002c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 10:36:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:55 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000040)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) 10:36:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='net/igmp6\x00I\xfdko\x83\xd3h\x04\xc0-s5\xb4\t?F(\x98\x13\xb7Z\xf4\xfd\xa3P\x17SPh\xff\xfa\b(\xfa\x18r\r\x175\'\x1e\xae\xab/\xa8\x11:a\xc0\xbc\a\x94\xaeb%\xf7+\x1e\xb9\xd8\a*\x8eN\x15\xff\xff\xec\xc4R\xe5\x04\x00\x10\xe2*\r\xab\x8a\xc6\x10\xb9C\x9f\x93\x19F\x9d\x91\x81\x1e}-\xb7\x87\xe1(m\xdcV\xa4\\\x17\xf3\x98L\xa6\x9e\x92,\x1c\xc3\xd7V\xb6\xe0\xd4\xc9\x11\a|\xa8i\x17\x1a\x05\x8e@*OA_2%\x12\xd0XiyG\x85A\xe8\xca\x1e\xc99\xc8\x15I\xaf\xbem\xdf\x9ao\xf3\x1ei\xaa\xe9\buVj\xf0\xca\xaf\xad\x99\x9c\xe1\xca\x80\xac\x11_\x15\xffx\aVm\x87!\x0e`\xd6w\xfd') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/94, 0x5e}], 0x1, 0x0) 10:36:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8982, &(0x7f0000000040)={'\x06\x00\x00\x000\x00'}) 10:36:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x3, {{0x50000000000000, 0x5f6b, 0x400, 0x0, 0x3ff, 0x1, 0x3, 0xff}}}, 0x60) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 10:36:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, 0x0) 10:36:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1fc) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000015f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="ff", 0xc}], 0x1}}], 0x8, 0x0) 10:36:55 executing program 2: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bp\a\x00\x00\x00\x00\x05\x00'}) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:36:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00'}, 0x118) 10:36:56 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x183001, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000300)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:36:56 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 10:36:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) fcntl$setown(r1, 0x8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x80, 0x0) write$P9_RSYMLINK(r2, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x24000, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r3 = accept4(r0, 0x0, 0x0, 0x800) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 10:36:56 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)) 10:36:56 executing program 4: 10:36:56 executing program 4: 10:36:56 executing program 1: 10:36:56 executing program 4: 10:36:56 executing program 1: 10:36:56 executing program 0: 10:36:56 executing program 4: 10:36:57 executing program 3: 10:36:57 executing program 2: 10:36:57 executing program 1: 10:36:57 executing program 4: 10:36:57 executing program 0: 10:36:57 executing program 5: 10:36:57 executing program 3: 10:36:57 executing program 4: 10:36:57 executing program 1: 10:36:57 executing program 5: 10:36:57 executing program 0: 10:36:57 executing program 2: 10:36:57 executing program 3: 10:36:57 executing program 4: 10:36:57 executing program 5: 10:36:57 executing program 1: 10:36:57 executing program 4: 10:36:57 executing program 3: 10:36:57 executing program 5: 10:36:57 executing program 0: 10:36:57 executing program 2: 10:36:58 executing program 5: 10:36:58 executing program 4: 10:36:58 executing program 3: 10:36:58 executing program 1: 10:36:58 executing program 2: 10:36:58 executing program 0: 10:36:58 executing program 1: 10:36:58 executing program 5: 10:36:58 executing program 3: 10:36:58 executing program 4: 10:36:58 executing program 2: 10:36:58 executing program 1: 10:36:58 executing program 3: 10:36:58 executing program 4: 10:36:58 executing program 0: 10:36:58 executing program 2: 10:36:58 executing program 5: 10:36:58 executing program 1: 10:36:58 executing program 0: 10:36:58 executing program 3: 10:36:58 executing program 4: 10:36:58 executing program 2: 10:36:59 executing program 0: 10:36:59 executing program 5: 10:36:59 executing program 1: 10:36:59 executing program 2: 10:36:59 executing program 3: 10:36:59 executing program 4: 10:36:59 executing program 0: 10:36:59 executing program 5: 10:36:59 executing program 1: 10:36:59 executing program 2: 10:36:59 executing program 4: 10:36:59 executing program 3: 10:36:59 executing program 1: 10:36:59 executing program 5: 10:36:59 executing program 2: 10:36:59 executing program 0: 10:36:59 executing program 4: 10:36:59 executing program 5: 10:36:59 executing program 3: 10:36:59 executing program 2: 10:36:59 executing program 1: 10:36:59 executing program 0: 10:37:00 executing program 5: 10:37:00 executing program 4: 10:37:00 executing program 3: 10:37:00 executing program 2: 10:37:00 executing program 1: 10:37:00 executing program 0: 10:37:00 executing program 2: 10:37:00 executing program 5: 10:37:00 executing program 1: 10:37:00 executing program 4: 10:37:00 executing program 3: 10:37:00 executing program 0: 10:37:00 executing program 2: 10:37:00 executing program 4: 10:37:00 executing program 1: 10:37:00 executing program 3: 10:37:00 executing program 5: 10:37:00 executing program 0: 10:37:00 executing program 2: 10:37:00 executing program 4: 10:37:01 executing program 3: 10:37:01 executing program 2: 10:37:01 executing program 1: 10:37:01 executing program 0: 10:37:01 executing program 5: 10:37:01 executing program 4: 10:37:01 executing program 3: 10:37:01 executing program 1: 10:37:01 executing program 2: 10:37:01 executing program 0: 10:37:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 10:37:01 executing program 2: 10:37:01 executing program 5: 10:37:01 executing program 1: 10:37:01 executing program 3: 10:37:01 executing program 0: 10:37:01 executing program 5: 10:37:01 executing program 2: 10:37:01 executing program 1: 10:37:02 executing program 4: 10:37:02 executing program 2: 10:37:02 executing program 3: 10:37:02 executing program 0: 10:37:02 executing program 5: 10:37:02 executing program 1: 10:37:02 executing program 2: 10:37:02 executing program 4: 10:37:02 executing program 3: 10:37:02 executing program 0: 10:37:02 executing program 5: 10:37:02 executing program 1: 10:37:02 executing program 4: 10:37:02 executing program 2: 10:37:02 executing program 0: 10:37:02 executing program 3: 10:37:02 executing program 5: 10:37:02 executing program 4: 10:37:02 executing program 0: 10:37:02 executing program 3: 10:37:02 executing program 1: 10:37:02 executing program 2: 10:37:03 executing program 1: 10:37:03 executing program 0: 10:37:03 executing program 2: 10:37:03 executing program 4: 10:37:03 executing program 5: 10:37:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 10:37:03 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc040564a, &(0x7f00000001c0)) 10:37:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d501040000e9b9e2386f4290a6db0200000000000000db07000d00000008000001004d33abe4"], 0x2a) 10:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d501040000e9b9e2386f4290a6db0200000000000000db07000d00000008000001004d33abe47a"], 0x2b) 10:37:03 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200803) ppoll(&(0x7f0000000300)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 10:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setgroups(0x1, &(0x7f00000002c0)=[0x0]) 10:37:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x2b, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 10:37:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sched_rr_get_interval(0x0, &(0x7f00000000c0)) 10:37:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 10:37:03 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x4000000001) write(r0, &(0x7f0000000700)="4bbf60990f7f669e7c6e265127c66ac5c0b5e5852900712d6f899d9d8903285c1eb177728f0c7dd1d3e940de8d601e1f0e48176a204571de0e4113fd7172f723e31be36f7feea920d95601168dd43c51bd1ae005b12ae230a04c5686642a51257ee4c247794632b16dbd89fa235caeb104060c10c3291e4a17334013cb89447d167f4091b533fabe6797c15ad7cdc79441fe349336ffb9fafb0df462b19fd6c0e241c032c1eebdd52dcf99ae23ac0f1fa09e9dc9e591426ddac6ceb941f48c15d0e621447d82eda6eed3a31bb5f475bb7f0ab9c77a85217dda847c31bdc48fd7e8a8307a875ef2", 0x200007e7) 10:37:03 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 10:37:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)='trusted\xc3$\x00') 10:37:03 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) gettid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d501040000e9b9e2386f4290a6db0200000000000000db07000d00000008000001004d33abe47a0ec4532625d8fdb52ee99c3852d608af3a44b20bdd8ba705adc759c80971c67f4d34f4e2a8456b"], 0x52) clock_gettime(0x0, 0x0) 10:37:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc038563b, &(0x7f00000001c0)) 10:37:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x5fb, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:37:04 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) [ 466.046666][T16501] sg_write: data in/out 262577/40 bytes for SCSI command 0x1-- guessing data in; [ 466.046666][T16501] program syz-executor.5 not setting count and/or reply_len properly 10:37:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000001c0)) 10:37:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x300000000041, 0x0, 0x0) [ 466.236721][T16501] sg_write: process 324 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 10:37:04 executing program 1: close(0xffffffffffffffff) socket$inet(0x10, 0x3, 0xeb5f) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB='le0\n'], 0x4) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{&(0x7f0000000500)=@pppol2tpv3in6, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/40, 0x28}], 0x1, &(0x7f0000000580)=""/115, 0x73}, 0xcb71}, {{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)=""/35, 0x23}, {0x0}, {&(0x7f0000000900)=""/25, 0x19}], 0x3, &(0x7f0000000980)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0xce99}, {{&(0x7f0000003280)=@xdp, 0x80, 0x0}}, {{&(0x7f00000034c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}, 0x6}, {{&(0x7f00000039c0)=@generic, 0x80, 0x0}, 0x7}, {{&(0x7f0000003c80)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003d00)=""/208, 0xd0}, {0x0}, {&(0x7f0000003e40)=""/37, 0x25}, {&(0x7f0000003e80)=""/130, 0x82}], 0x4}, 0x4}], 0x7, 0x0, &(0x7f0000004180)={0x77359400}) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0xfff, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) close(r2) syz_open_dev$loop(0x0, 0x7ffffffffffffff, 0x105082) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) 10:37:04 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@local, @multicast1]}, 0x18) 10:37:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xcc, 0x0, 0x27) [ 468.083033][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.083145][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 468.089385][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.095370][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 468.101273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.107252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 468.113093][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 468.118946][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 468.125010][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 468.136431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 474.323087][ C1] net_ratelimit: 26 callbacks suppressed [ 474.323109][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.323126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.323757][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 474.329363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 474.335609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.341273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.347005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 474.352850][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 474.376053][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.382293][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:37:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)) 10:37:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 10:37:13 executing program 4: clone(0x20000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 10:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") clock_nanosleep(0xfcfe0001, 0x0, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 10:37:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x4400045b, 0x0) 10:37:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc040564b, &(0x7f00000001c0)) 10:37:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 475.855913][T16555] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:14 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x3, 0xeb5f) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r1) recvmsg(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003f80)=[{{&(0x7f0000000500)=@pppol2tpv3in6, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/40, 0x28}], 0x1, &(0x7f0000000580)=""/115, 0x73}, 0xcb71}, {{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)=""/35, 0x23}, {0x0}, {&(0x7f0000000900)=""/25, 0x19}], 0x3}, 0x101}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=""/136, 0x88}, 0x9}, {{&(0x7f0000003280)=@xdp, 0x80, &(0x7f0000003440)=[{&(0x7f0000003300)=""/73, 0x49}], 0x1}, 0x1}, {{&(0x7f00000034c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}, 0x6}, {{&(0x7f00000039c0)=@generic, 0x80, 0x0, 0x0, &(0x7f0000003b80)=""/233, 0xe9}, 0x7}, {{&(0x7f0000003c80)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000003e00)}, {&(0x7f0000003e40)=""/37, 0x25}, {&(0x7f0000003e80)=""/130, 0x82}], 0x4}}], 0x7, 0x0, &(0x7f0000004180)={0x77359400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x7ffffffffffffff, 0x105082) 10:37:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:37:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 10:37:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003, 0x5}, 0x2b) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:37:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffefffff}, 0x4) syz_emit_ethernet(0xc0, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080049000028000021616faac4bb2e0d5ac5f8768e0000009078ac141400ac1423bb0702907800000000000000000f00000000000000"], 0x0) 10:37:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:37:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@can_newroute={0x34, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "cf04e3cb160cdae5"}, 0x6}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0x0, 0x8}}]}, 0x34}}, 0x0) 10:37:14 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) 10:37:14 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:37:14 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x0, 0xa6}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280), 0x0, 0x6}}, 0x20) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sendto$inet(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x20040014, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x40}, 0x10) setpriority(0x0, r1, 0xffff) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x2, 0x5, 0x0, 0x80, 0x5, 0xc16, 0x4}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x9b8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:37:14 executing program 2: unshare(0x600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchmod(0xffffffffffffffff, 0x0) 10:37:14 executing program 5: unshare(0x600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 10:37:14 executing program 4: r0 = inotify_init() socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000300)) 10:37:15 executing program 3: msgsnd(0x0, &(0x7f0000001740), 0x4, 0x0) 10:37:15 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 10:37:15 executing program 1: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000200)={0x42, 0x7, 0x1, {{0x35, 'GPLposix_acl_accesstrustedeth0[lo!:$.posix_acl_access'}}}, 0x42) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0xaf01, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:37:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000005c0)='g-Q\x90\x82!D\x9e8w\xe4k\x8f+\x8b\x8a\x16\x11O\xdd\xdfk(F', 0x3) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) get_thread_area(0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0xc) 10:37:15 executing program 5: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20321798c481a14337b6d46eb98921d3dc9449901bfe9b0700000000000000943fcb2b000000000000994e3690c53ebf10e9615a9d6800aa0f"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000100)={0x0, 0x13, 0x0, @thr={0x0, &(0x7f0000000040)}}, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:37:15 executing program 3: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x39461400) 10:37:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "3ff04b8596e085d26c17dc2a9455bd82b953d402f817c2ecd32443093daaad76899e5bbd774836f0815956ba98d519296f764d30204bb06d573049fcdbe9c74417788592da8e1d0a8db00ff89d44ac96b25ca4142ed1a1341af881b823984e8259ab26f5b27ebaebcb33acbfb77d86eeaa879782e10f86cb49a33cc745f9673627deb3241fcf82ba8ece0ec417f4653569eb18eee239d1553b99af0a915b53def395be1e5743c320701579d90fc143c843178c8f02f20c25f7ea594d7af47bdd262d41001c4192bf1ab58d282746eb5ccd7c881df76f3c6b6ea03b940d00138ffabfcefbcf0efd6b0044dbae83b77c0a89c8ef61aefd69aa5dfe54692b39ae7eeb88073337d59e902a33649a0370a97bda2dd5464876dceabf0df21e765d8a2c12230fc5037c7b4da0cd49914c65aba29b2084db72c2e312a5a702cf97d3eee46e4fb09ef30b22b83cb4b5dcb45dd3e3d09bf23985ce2d0fbd47807d579ba0b92187045e6db2eac3faa0b4123928ebcd89bf7d968f67b09a013653a28ec21b340e45b9450dcff8634dde9e7d261bc261eeae1154bfeef04f95589d959fbedecf68e3b47c1c452ae0127efbca21b65a81307048f5d624b65a38d1c69637d8a99750d128fde79b9b3bb4097b54a1316255f64cfd2d897dc54693e1ac507e7d691dc60a10a07f23e4ac04ae0043cc6d84ca214f009a1fa1fcbb60ba01252eab493b5d6258e5d41225633d4ead74bb7c42637b8ec261aa3f3e5079edf9d22eed0b68d4afeb54587c5c90f186f99db55f708298ee63e0adc7e91dc160e9cb712ba7b96d50e59a0f6a10cb75cb737225a196a05f046d0a92f58be9bbd763a832675213d31b20881a0aa19a27997215d3151d5a0cf689fd762f9ebee73ea9f2bce69e746be47cf4dec55832f358f0ec77a8eb8aaa5b76da91bd3c4f9497da7a66ee60d9d97441ebe3ddf87effa4503ad94b55902b0df7e24ebe7945d993361f637038b32d5766fb749010828de4907e13bec7531fe853090d6d67e4def1d1c14d08688a34a9711dfd0b385314a2a5c345e4b3d209dff8f2da51791f45b4b8919e204c785fe06e57dee3c26dd0d99311e671748d52e9f25bd7e0371d4d979b2769375a6990bc8fdea33dfe5805071620181a49d8e45dcce2c394e7cb312d1b079dc9ef6a4167e933efab32ea619d0e6c83ee3630815cb2939778146dc9c9359fabd42082296737a5e03186b51c20716719dce32d40a86268fff7f560a719b7e8735d422f7d1cbb8d79f17d3e8c30cff55768893994f0c0efb7c2d8fddaf62788bf668d5ad95bf96ae6b37679044a738ed73ad13074cbaec6ba10edb5c68022a8d57a047618306b6595398174e58ea670474e3ec273aaedf563242a11b8e0861e402ff2d599d92e60d905d0b5c37c6ef8dc106a563945fe310bed5bceabb238448123b31cb6bd5b143805318b9d417fda47f8a27ce9a8d5447b943efa3f976fcbea8f09c55e7be7d9f6731bec26c9eb3d59cc8d50b68eea185c68839239b157959e813810e2f4fd4c06a741ec793170e875229310b9410209d5eb6692a463c23d18cd299493da4286a5bcdb52bc763ef11bee379b10ebc9e2e41e81ffa316f2a0552444b8dc2bfcbae45b87e7e6a1b66c48e3e0db1ee0fc6954630f3f9f75fc4121ff22f68a7a8acf59c78e4dc94e684d295607ec5e46668c5f719d325068f3a5f62a4ea54c9554c9d15baa144f3896f5bdf3d4116ca12ee19533f768b38e806357e5c3a9a6f09fccbbbb571e69a8cdfec62cb99d300fb4bf1e1655654c9df6d5e63de943cb7a31e10e046b5b72fced128fd6b4df29aea0a9d2b24a0b1ed460e24b80accfd44fa44ad48c16cbdfcf168389b1e329aeb285f4475e57f9def78a3945c156c1fa28abe72495bc9835de759d79525441efdae7d89d7fc787a031c30e08c19af3f12799e0ed9759376b3775a9af8d5a7c7d86351966ddd929e9589ea8287658c858a0ca6c1fe3778706ba360abb9ffd2915a90ec04fcc26b81402a85436374d22420713eb15864d71dcaee27f2f5730a4533d0d22476d345716feed14214ad8305396ec47bde527ba52c2cf0c81da588e4eaefe53c0c7bb522e06200953ff23512d282ea7d3127283998284d8cbe01f589967df568f93b9311491318c65548693f82a799a73958f59b0c02cce10b76d5e0e7a41ebf2fbba31dc95a4c38c944dcc0f951335e354263099c544a73089431f79c144076eff9dcfac66ee57b27b867c03dc125efa17141a764def674aaf188f07f859b7d58063684b6d23f6c12d6f0afe4bef1fddcf0a65c8200c0b06aa3e839cc76c15752b9198cfdb035f39b852b8f765602c8c81ca00f3d595f774b5c60f5642b826d5a275b0395e4fd58cf3afe01e13f6146790b8a0ea84ea1d76c94807644510e8d77c19f2d49febfb4d59ebc47e95c3b2de23bff1ce55ef080359e5e81b1d78d0653fe5cbd045622531c59235ba4a69e3af48afa2f3e57368ed33da41322a92820be35111f996c3a5d8eed7aad22436391d1de0827f7cdf5ae36c40e5da5eb6d90b11c7e0c2a36523f85e5dbaf3634313469c10096a738a62b660a5ba6e3e77a868dabcd9bf1a289c8df332ea0f188effc3c61d07777964b5836c18b78cb79c31744f7d60b86d22d5a433f3e30a39da67bb40dbd664387fb2cd750d98b89ef5c2d128da29392802578bb27a12d3401141a18cf67167e55e8c111ce2016a7c59a78be47ba8f77d0fdbb8cb77c1370229ddbc913baa8faefcc828e0349ebb05ec93932e1859d2ad92f3df11bd392ffd25fe7f30b3852a49499a89a7d6694ab4af2a8fb84da9496cfd187f5b213d88e68997b3ddc6ec8507501ec42eefa8dfc90bb8afd601c3a49b39a9a03a551d484516a70959542ebfdc15f3fc09922be7df467da75275f6816c9001a5bb9c947bc6a574bf33cb1aa292afe6fd51edab68f2b604db02ee3e108b7cde61dab2d3e29ce54bbbda5e565c43f2f47cac4bcc51ef6f1e937cf73299a906c9090aff11e1055210c604a92d21e53b338d1292025e4c25cc637672b86b08fb0b471a421d2eccd3d816f85874ee7ecf33e0cfd2f3d4184780403f5ba2d7553c11089899e6dd7ddb53bf9ffff1f5e7e5598bd05a7fba90b9fe5d20f98618b2a5bdf697eb33e9ab25c9639d93e079deb8999e1d9459009b139b2911c983602da98253db60cdceaae13cac59b9407fde6471cd466a7880410d5f3a298d004bd4dddc11730f0dbcd5dd72496876eb488fb9b073e842b962592eed23224b29ceabd8624de8cd11c1aa9125a16643444c7175935b8aa4b8b1f3970bb3a5fe9c5f05b7e0ac9086a8f6d2d5664c8aa4e22383f46a113c1be4fd751ff12e0cec58ec20e8cbe254561ef187288c3b73ff77ae7904e9364aefda6f98df5e218ee46bd086083491ebcc8665a1606b69737fdd2bf66bb26cecd5b15ba5753bb3d3d2178e161a5d2613b9e10c62180a465e47d31c3c0ac07d214f259e7aaf50a33c00b75e18bd898d7eb465b894f8743f39f65dbe976573330330a4d1df6df6f13dc7cd097b36444b182f679a12dcb5271f823168bfb9ba9f35ddcb4a28516c202702b1be8eb91c3d4507a27aaa1fc9f075d31dae479d05bd4612ca12a86971a161c14898da8398c1302171b78857ae1ed7a876731745610a235217c670d521deee108cb04989f5ef7dc82c9e3b8a4ae8799183a3af237b0f9b396571018a853c4d4e487d5d2d94a4675a642a131c294a833bac350213e5d4757f3efd3705cfdfb16a80e43f7aa9a4d2de6aa0150c9e91eca887fe806d06857f9635781ca63b6d58b29068a8d4cc8c1ebfb84e40f0301612292e5a810a970a72e00ad17b81ab873e90e07c220614ca7d32312bf08a76544d6a219c9a4c4b9c1f8012b1de615beab2f16166baa3ac8e76205e70a5b784ef49b2b54cd8ae16131e0b047fe1921df582c25a87a5d0c252381cba49267c110c1f19f798a3e744ec97c4c23233a97de9e9fbeccf5404939da879fc753872cc0f35423a27507321b5558a220ccb2480c0e75a08a31c9a983d6af020c2a7ad827b972f8f6b14bb573b5af5486eab9ac473767add58808c34ee1ea9f53b4f74d4edb23896d8360da17ce720bdbd5800404c96ac09570e6460cea18640e98f5ca63623f5b6f15ad3d534488b905d3720bf439089088cb5611a960c278c084e82f2c6123ad5145c12e509a803bd2d6e321f3d026a164e434cedec6090d191f908bc1e86b63f59800b3c5eba57a2c90a4eab0439b83aa8a5cfdd3669a5e6b41149cacf6a8f1c58d16d109963277b04e5e16a58c26040cb6736d52acc00186797ecd97c3c55df9692664ee3a25eba34f8761f4d0cd77810562d75c2a1fd7d562aa8e9b6e047ba8334c73896cd4d4bdbe32e630ad6034bb65d95bf39e5bd2434e9804ba04319c3c85dd63ace1a363b491414cda97d48ed1e2431f89c43fc6ff28e758b3a47932924f586497b01e9bc9ea4c01535aefbd1715bceced29d58d84615071f17f40c1f219d706f8320b94cb1beb03b9446b0a6007b4fc352fc7529cce8820939d5142cb8b03070b6cf72988e93d3be40145bb83341f0b74c640c2dd04a977ca278afa018622820626b9e8e0896c8e86e88079a7ed429b00f3d24f8b8d6a9e098adc1b7bb15ab555ccd9f1d025a4db72281faf8c42c9ef92e581b75bcf416f77c82f1bbc1d6fe40480ad6d194e84373180c1cd2019da630cc16d389aabf6ecb6cb72e74125ca1ca9443b3ae5bb885939ba841ae7527e155aeb62bbdf092681eadbc8b4f246574a8dd45e93d06c70775cd639da069981f2973ead57f61c52520edc375e19106691e9061052ea39b0b5e743533637d298823f2f5fd5ff41070d04b77e92322e47c84245cc065a36a96c80772fcaf3bbc36add974417cf45e402cd2c3d61bbbbbd28b1d4845e4d567acf680b3b26cad44e51f8f5fc5ade80267c07179ab33ee40e26c9e6d21c986d18ae3134e8206af7cc2f7c2e9ac871d653dff0b633ff9f552a95df99acd8230d895ed7021b54d6c1c3042618359a76b854d14ca5d570f54d711a8a1311648e3ee1453fae79840fe0ec3eba1d9db68ca9da561face4c76520dd904ea24b89d94f96a730425f2d61ae13ad833392968c0a58254fe2bc5997fe2377ab8d53230a3d2fdc0e00efd57b65a3a9e74de5d51d5f2a183b123423432cfe703ccd1a50a77d8e5732cc53b8538bf7b2cbf8dde5c594b84c23ebcf0b79745611ff03f40d84323737ba64ec29f81b7a4b669e181f54f23b5370b2035c40d12f604c810af8a90082ceaa91bb1f440ecb46fce1ab837724af2e63e13dcd761338e6020781b6351a9189d6f6d4a1c8fbd0eb50af64567df8df1a2d71f6ea4a31fec46177b365e46cea0d145bc093f744515fc5a6ec49a6ab3e2cfc3844d6efd9d8de612d31ce83a3e448e2925158a50458e5e0cae5fe7927b6bb6cca988b0a2272f26564067e4fe938513e90169cb4a7cbee8410f1c70733ed90220c5dcadecc53797a5d2572cc30e5da5d6f9248ac61edc66d3d44bee24bac97943d1c9bf2db59a83a84baff2391866b990cef543d1d8ffb319a05b4fc9e6a3522a5b394ee2da890f6f733c3a14dfdf206a806a65df799b10d61cfd316bab412137329ee604f55f82fb531f88bd5699839aa9c09e5d2d3c69ef9e8f1150b6291aad1efd43faaa0b44d0d3495bd37ea9671c72765a01ea5681551ed80f73c279631458906d010c413311cb5ce8d17555f814d4cfaa60d9cdc6ba58f82a", 0x1000}, 0x1006) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x9}) 10:37:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 10:37:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl(0xffffffffffffffff, 0x0, 0x0) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:37:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@can_newroute={0x44, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_MOD_SET={0x18, 0xe, {{{}, 0x0, 0x0, 0x0, 0x0, "1d6dd8cd5e4dd851"}}}, @CGW_MOD_XOR={0x18, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "cf04e3cb160cdae5"}, 0x6}}]}, 0x44}}, 0x0) 10:37:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 10:37:15 executing program 0: 10:37:16 executing program 1: 10:37:16 executing program 0: 10:37:16 executing program 1: 10:37:16 executing program 4: 10:37:16 executing program 3: 10:37:16 executing program 0: 10:37:16 executing program 2: 10:37:16 executing program 1: 10:37:16 executing program 5: 10:37:16 executing program 0: 10:37:16 executing program 3: 10:37:16 executing program 4: 10:37:16 executing program 1: 10:37:16 executing program 4: 10:37:16 executing program 5: 10:37:16 executing program 3: 10:37:16 executing program 0: 10:37:17 executing program 2: 10:37:17 executing program 1: 10:37:17 executing program 0: 10:37:17 executing program 2: 10:37:17 executing program 3: 10:37:17 executing program 4: 10:37:17 executing program 5: 10:37:17 executing program 0: 10:37:17 executing program 2: 10:37:17 executing program 4: 10:37:17 executing program 1: 10:37:17 executing program 3: 10:37:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, "1b2d2c7d8f73ae37b9d9788dcad3a787d3b92de20c2287d792511668251a6ac6"}) 10:37:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') readahead(r0, 0x0, 0x0) 10:37:17 executing program 2: write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:17 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x8000000000000003}, 0x2b) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 10:37:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, 0x0) 10:37:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@dev}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e51254ee430fdef20f7ee4d40e2dabc04d"], 0x10}}, 0x0) 10:37:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:37:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) 10:37:18 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/172, 0xd50708a8) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000180)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000140)={0x4}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syncfs(r2) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) 10:37:18 executing program 0: unshare(0x600) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:37:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 10:37:18 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 480.563111][ C0] net_ratelimit: 28 callbacks suppressed [ 480.563136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 480.563659][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.569858][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 480.576304][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.582430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 480.588046][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.593905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 480.599945][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.617400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.624422][ C1] protocol 88fb is buggy, dev hsr_slave_0 10:37:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 10:37:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@dev}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e51254ee430fdef20f7ee4d40e2dabc04d"], 0x10}}, 0x0) 10:37:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) timer_create(0x0, 0x0, 0x0) 10:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0xffffffffffffffff) get_robust_list(r1, &(0x7f0000000080)=0x0, &(0x7f0000000240)) 10:37:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:37:19 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x6, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 10:37:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={@dev}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0xf0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700090200000090cab399efb5e512"], 0x10}}, 0x0) 10:37:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") prctl$PR_SET_THP_DISABLE(0x29, 0x0) 10:37:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x2000000000000}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:37:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x2000000000000}, 0x100) 10:37:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) 10:37:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000200)=0x1ff, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYRES64=r0], 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chroot(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000001c0), 0x4) umount2(0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x476, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() stat(0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 10:37:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x16, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:37:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000000)=[@increfs], 0x0, 0x0, 0x0}) 10:37:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") readahead(0xffffffffffffffff, 0x0, 0x0) 10:37:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x5, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x3c) bpf$MAP_CREATE(0x0, 0x0, 0x0) 10:37:20 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000140)=0x700) 10:37:20 executing program 5: 10:37:20 executing program 0: 10:37:20 executing program 2: 10:37:20 executing program 3: 10:37:20 executing program 5: 10:37:20 executing program 4: 10:37:20 executing program 1: 10:37:20 executing program 0: 10:37:21 executing program 3: 10:37:21 executing program 5: 10:37:21 executing program 2: 10:37:21 executing program 4: 10:37:21 executing program 0: 10:37:21 executing program 1: 10:37:21 executing program 2: 10:37:21 executing program 5: 10:37:21 executing program 4: 10:37:21 executing program 3: 10:37:21 executing program 1: 10:37:21 executing program 0: 10:37:21 executing program 2: 10:37:21 executing program 3: 10:37:21 executing program 5: 10:37:21 executing program 4: 10:37:21 executing program 1: 10:37:21 executing program 0: 10:37:21 executing program 2: 10:37:22 executing program 4: 10:37:22 executing program 5: 10:37:22 executing program 3: 10:37:22 executing program 0: 10:37:22 executing program 2: 10:37:22 executing program 1: 10:37:22 executing program 3: 10:37:22 executing program 5: 10:37:22 executing program 0: 10:37:22 executing program 4: 10:37:22 executing program 1: 10:37:22 executing program 2: 10:37:22 executing program 0: 10:37:22 executing program 5: 10:37:22 executing program 3: 10:37:22 executing program 4: 10:37:22 executing program 2: 10:37:22 executing program 1: 10:37:22 executing program 5: 10:37:22 executing program 0: 10:37:22 executing program 3: 10:37:23 executing program 1: 10:37:23 executing program 4: 10:37:23 executing program 2: 10:37:23 executing program 3: 10:37:23 executing program 5: 10:37:23 executing program 0: 10:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0)) 10:37:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 10:37:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}) 10:37:23 executing program 5: syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="86"}) 10:37:23 executing program 0: getgroups(0x2, &(0x7f0000000240)=[0xee00, 0xffffffffffffffff]) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x0, r0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000100000001}) 10:37:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000080)) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) 10:37:23 executing program 1: 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x27, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 10:37:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000140)={0x181}) 10:37:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r1}) 10:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f00000000c0)) [ 485.824523][ C0] net_ratelimit: 25 callbacks suppressed [ 485.824558][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:37:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0445624, &(0x7f00000001c0)) 10:37:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x4000000001) write(r0, &(0x7f0000000200)="4bbf60990f7f649e7c6e265127c66ac5c0b5e5852900712d6f899d9d8903285c1eb177728f0c7dd1d3e940def5601e1f0e48176a204571de0e4113fd7172f723e31be36f7feea920d95601168dd43c51bd1ae005b12ae230a04c5686642a51257ee4c247794632b16dbd89fa235caeb104060c10c3291e4a17334013cb89447d16f4f3", 0x83) 10:37:24 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='A']}) 10:37:24 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0305615, &(0x7f00000001c0)) 10:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:37:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 10:37:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000c80)=@name, 0x10) 10:37:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:37:24 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0x4020565a, &(0x7f00000001c0)) 10:37:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a00000000004b67d0450000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") getsockopt$sock_timeval(r0, 0x1, 0x31, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 10:37:24 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) [ 486.717440][T17111] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 486.803143][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.803367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.809542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 486.815695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.821522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 486.827719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.833061][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 486.839040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.845002][ C1] protocol 88fb is buggy, dev hsr_slave_0 10:37:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fremovexattr(r1, &(0x7f0000000080)=@known='trusted.overlay.nlink\x00') 10:37:24 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) 10:37:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000040)='\xab$\x13\x93J\x98i\xfeu\x97b\xe45\x86-}\xb0 \xe6ih\x9bx\xb9\xcfN\xa5nx\xea\xc4\xe7>\x83\xb16\xab\x98\xd5\x14\xc0\x1eC\xafZ\\\xe6\x05\x9d\x1c\x81\x93_\xd50\xa5\x88\x16\x90\xf3\xd5N.\x8b\x8f o)Y\xf4\xed\xda\x9d\x1a\xb2\x88\xfb\x1c*\xb3w\xd9\xbf\x88\xe8\x1c\xfb\"?\x0f~\x93@$\xcfP`\x9d\x85\xc8\xf3k.\xe8.]\x93\x11*3r\xbaA\xf5\b', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100004200) 10:37:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") fallocate(r1, 0x0, 0x0, 0x2000001) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 10:37:25 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000000)) 10:37:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:37:25 executing program 3: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1163484000000003"], 0x0, 0x4800, 0x0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 10:37:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000b80)=0x6, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000057ad0efc0000000000000000"], 0x0, 0x4800, 0x0}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000c40)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x81, "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", 0x29, 0x0, 0x9, 0x3, 0xc0, 0x7, 0x9}}}, 0x128) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000b40)={0x5c, 0x0, &(0x7f0000000980)=[@release, @enter_looper, @register_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f00000008c0)={@ptr={0x70742a85, 0x1, &(0x7f0000000800)=""/167, 0xa7, 0x0, 0x17}, @flat=@weak_binder={0x77622a85, 0x1001, 0x2}, @fd}, &(0x7f0000000940)={0x0, 0x28, 0x40}}, 0x40}], 0x0, 0x0, 0x0}) 10:37:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 487.807914][T17156] binder_alloc: 17152: binder_alloc_buf, no vma 10:37:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046205, 0x0) [ 487.881905][T17160] binder_alloc: 17152: binder_alloc_buf, no vma [ 488.067548][T17165] binder: 17164:17165 ioctl 40046205 0 returned -22 10:37:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002b40)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="896ba0bb6f5e94a3ee474c8b240b", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:37:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f0000000280)) 10:37:26 executing program 0: socket$unix(0x1, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000080)={0x0, 0x6}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="c916cb0500000009c9d15132cb6fa5c9f22392a31145ad089912473eba0faf4e2b9c24a27e7ac4de3b30e1a2778390045d10aaddd16fb505b1b9"]) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, 0x0}, 0x10) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 10:37:26 executing program 2: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 488.371492][T17171] ================================================================== [ 488.372300][T17171] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 488.372300][T17171] CPU: 0 PID: 17171 Comm: syz-executor.4 Not tainted 5.2.0+ #15 [ 488.372300][T17171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.372300][T17171] Call Trace: [ 488.372300][T17171] dump_stack+0x191/0x1f0 [ 488.372300][T17171] kmsan_report+0x162/0x2d0 [ 488.372300][T17171] __msan_warning+0x75/0xe0 [ 488.372300][T17171] bond_start_xmit+0x199b/0x2c30 [ 488.372300][T17171] ? bond_close+0x1d0/0x1d0 [ 488.372300][T17171] dev_hard_start_xmit+0x51a/0xab0 [ 488.372300][T17171] __dev_queue_xmit+0x394d/0x4270 [ 488.372300][T17171] dev_queue_xmit+0x4b/0x60 [ 488.372300][T17171] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 488.372300][T17171] packet_sendmsg+0x83f7/0x9290 [ 488.372300][T17171] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.372300][T17171] ? aa_label_sk_perm+0x6d6/0x940 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 488.372300][T17171] ? rw_copy_check_uvector+0x149/0x650 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] ? aa_sk_perm+0x730/0xaf0 [ 488.372300][T17171] ? compat_packet_setsockopt+0x360/0x360 [ 488.372300][T17171] ___sys_sendmsg+0x12ff/0x13c0 [ 488.372300][T17171] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 488.372300][T17171] ? __fget_light+0x6b1/0x710 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] __sys_sendmmsg+0x53a/0xae0 [ 488.372300][T17171] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 488.372300][T17171] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] __se_sys_sendmmsg+0xbd/0xe0 [ 488.372300][T17171] __x64_sys_sendmmsg+0x56/0x70 [ 488.372300][T17171] do_syscall_64+0xbc/0xf0 [ 488.372300][T17171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.372300][T17171] RIP: 0033:0x459829 [ 488.372300][T17171] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.372300][T17171] RSP: 002b:00007f5bad955c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 488.372300][T17171] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 488.372300][T17171] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 488.372300][T17171] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 488.372300][T17171] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bad9566d4 [ 488.372300][T17171] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 488.372300][T17171] [ 488.372300][T17171] Uninit was created at: [ 488.372300][T17171] kmsan_internal_poison_shadow+0x53/0xa0 [ 488.372300][T17171] kmsan_slab_alloc+0xaa/0x120 [ 488.372300][T17171] __kmalloc_node_track_caller+0xc8f/0xf10 [ 488.372300][T17171] __alloc_skb+0x306/0xa10 [ 488.372300][T17171] alloc_skb_with_frags+0x18c/0xa80 [ 488.372300][T17171] sock_alloc_send_pskb+0xafd/0x10a0 [ 488.372300][T17171] packet_sendmsg+0x6627/0x9290 [ 488.372300][T17171] ___sys_sendmsg+0x12ff/0x13c0 [ 488.372300][T17171] __sys_sendmmsg+0x53a/0xae0 [ 488.372300][T17171] __se_sys_sendmmsg+0xbd/0xe0 [ 488.372300][T17171] __x64_sys_sendmmsg+0x56/0x70 [ 488.372300][T17171] do_syscall_64+0xbc/0xf0 [ 488.372300][T17171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.372300][T17171] ================================================================== [ 488.372300][T17171] Disabling lock debugging due to kernel taint [ 488.372300][T17171] Kernel panic - not syncing: panic_on_warn set ... [ 488.372300][T17171] CPU: 0 PID: 17171 Comm: syz-executor.4 Tainted: G B 5.2.0+ #15 [ 488.372300][T17171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.372300][T17171] Call Trace: [ 488.372300][T17171] dump_stack+0x191/0x1f0 [ 488.372300][T17171] panic+0x3c9/0xc1e [ 488.372300][T17171] kmsan_report+0x2ca/0x2d0 [ 488.372300][T17171] __msan_warning+0x75/0xe0 [ 488.372300][T17171] bond_start_xmit+0x199b/0x2c30 [ 488.372300][T17171] ? bond_close+0x1d0/0x1d0 [ 488.372300][T17171] dev_hard_start_xmit+0x51a/0xab0 [ 488.372300][T17171] __dev_queue_xmit+0x394d/0x4270 [ 488.372300][T17171] dev_queue_xmit+0x4b/0x60 [ 488.372300][T17171] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 488.372300][T17171] packet_sendmsg+0x83f7/0x9290 [ 488.372300][T17171] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 488.372300][T17171] ? aa_label_sk_perm+0x6d6/0x940 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 488.372300][T17171] ? rw_copy_check_uvector+0x149/0x650 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] ? aa_sk_perm+0x730/0xaf0 [ 488.372300][T17171] ? compat_packet_setsockopt+0x360/0x360 [ 488.372300][T17171] ___sys_sendmsg+0x12ff/0x13c0 [ 488.372300][T17171] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 488.372300][T17171] ? __fget_light+0x6b1/0x710 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] __sys_sendmmsg+0x53a/0xae0 [ 488.372300][T17171] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 488.372300][T17171] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 488.372300][T17171] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 488.372300][T17171] __se_sys_sendmmsg+0xbd/0xe0 [ 488.372300][T17171] __x64_sys_sendmmsg+0x56/0x70 [ 488.372300][T17171] do_syscall_64+0xbc/0xf0 [ 488.372300][T17171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.372300][T17171] RIP: 0033:0x459829 [ 488.372300][T17171] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.372300][T17171] RSP: 002b:00007f5bad955c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 488.372300][T17171] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 488.372300][T17171] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 488.372300][T17171] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 488.372300][T17171] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5bad9566d4 [ 488.372300][T17171] R13: 00000000004c6fe8 R14: 00000000004dc518 R15: 00000000ffffffff [ 488.372300][T17171] Kernel Offset: disabled [ 488.372300][T17171] Rebooting in 86400 seconds..