[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 108.051313][ T30] audit: type=1800 audit(1565671338.094:25): pid=12116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 108.075912][ T30] audit: type=1800 audit(1565671338.124:26): pid=12116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 108.116297][ T30] audit: type=1800 audit(1565671338.144:27): pid=12116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2019/08/13 04:42:35 fuzzer started 2019/08/13 04:42:41 dialing manager at 10.128.0.26:34583 2019/08/13 04:42:42 syscalls: 2374 2019/08/13 04:42:42 code coverage: enabled 2019/08/13 04:42:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/13 04:42:42 extra coverage: enabled 2019/08/13 04:42:42 setuid sandbox: enabled 2019/08/13 04:42:42 namespace sandbox: enabled 2019/08/13 04:42:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/13 04:42:42 fault injection: enabled 2019/08/13 04:42:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/13 04:42:42 net packet injection: enabled 2019/08/13 04:42:42 net device setup: enabled 04:46:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) syzkaller login: [ 335.004106][T12282] IPVS: ftp: loaded support on port[0] = 21 [ 335.204871][T12282] chnl_net:caif_netlink_parms(): no params data found [ 335.280047][T12282] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.287456][T12282] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.296946][T12282] device bridge_slave_0 entered promiscuous mode [ 335.308358][T12282] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.315744][T12282] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.325109][T12282] device bridge_slave_1 entered promiscuous mode [ 335.367687][T12282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.383854][T12282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.425284][T12282] team0: Port device team_slave_0 added [ 335.436849][T12282] team0: Port device team_slave_1 added [ 335.555753][T12282] device hsr_slave_0 entered promiscuous mode [ 335.703352][T12282] device hsr_slave_1 entered promiscuous mode [ 335.980527][T12282] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.987872][T12282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.995919][T12282] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.003230][T12282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.111785][T12282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.138225][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.151472][ T3838] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.162753][ T3838] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.177646][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.199876][T12282] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.221954][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.232086][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.242020][ T3838] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.249320][ T3838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.303917][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.313851][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.324125][ T3838] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.331355][ T3838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.340365][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.350967][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.361599][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.372021][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.382654][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.393054][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.403105][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.412988][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.428277][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.438532][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.448232][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.464502][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.511569][T12282] 8021q: adding VLAN 0 to HW filter on device batadv0 04:46:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 04:46:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() stat(&(0x7f0000000840)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x102b}, {&(0x7f0000001140)=""/119, 0x53}], 0x2}}], 0x4dd, 0x0, 0x0) 04:46:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 04:46:07 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000003c80)={0x0, 0x0, 0x9, 0x4}) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getpriority(0x2, 0x0) 04:46:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 04:46:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1f, &(0x7f0000000040)="11dca55e4c9ed261153bafdba08d409930022d4c338d0fda8254e4850087b03e22ab953801c4262c6f71140cef4adbb0521de3181c10c41b7d420f280129faa57ba4f0492c8f") open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x901) 04:46:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="4dfdffffffff05000000010000000000"], 0x10}}], 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x2}, &(0x7f00000000c0)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000540)={{0x2, 0x4e24, @loopback}, {0x6, @remote}, 0x10, {0x2, 0x4e23, @multicast2}, 'bridge_slave_1\x00'}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0, r5}}, 0x18) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000380)={0x42d, 0x7, 0x4}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000640)) r7 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xad, 0x2002) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f00000002c0)={0x400, 0xbd, 0x2, 0x0, 0x80000001, 0x3f, 0x6}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000680)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0x3, @vbi={0x0, 0x8, 0x7f, 0x59565955, [0x80000000, 0xfffffffffffffffe], [0x1, 0xfc0], 0x1}}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000004c0)={0x6, 0x8, {0x55, 0x0, 0x40, {0x9, 0x1000}, {0x7, 0x9}, @ramp={0x400, 0x6, {0x401, 0x100000001, 0x80000001, 0x8b}}}, {0x52, 0x6, 0x247, {0xec, 0x6a56}, {0x2, 0xffffffffffffffe0}, @cond=[{0x15, 0x3, 0x3, 0x3800000000000, 0x5ad8, 0x6}, {0x1ff, 0x800000000000, 0x2, 0x8, 0xfffffffffffffffa, 0x8}]}}) ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f00000005c0)={0x0, 0x4, {0x53, 0x0, 0x1, {0x3, 0x9}, {0x0, 0x9}, @cond=[{0x8, 0x8af8, 0x1, 0xc3, 0x4, 0x100000001}, {0x80000000, 0x8, 0x80000000, 0x1, 0x7fffffff, 0x9}]}, {0x51, 0xfffffffffffffff7, 0x9, {0x52e, 0x197b}, {0x6a2c, 0x4}, @cond=[{0x6, 0x1, 0xbdd9, 0x7, 0x3f, 0x8}, {0x6, 0x2, 0x3, 0xc4, 0x79d, 0x6}]}}) 04:46:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="4dfdffffffff05000000010000000000"], 0x10}}], 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x2, 0x7, 0x2}, &(0x7f00000000c0)=0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000540)={{0x2, 0x4e24, @loopback}, {0x6, @remote}, 0x10, {0x2, 0x4e23, @multicast2}, 'bridge_slave_1\x00'}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0, r5}}, 0x18) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000380)={0x42d, 0x7, 0x4}) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000640)) r7 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xad, 0x2002) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f00000002c0)={0x400, 0xbd, 0x2, 0x0, 0x80000001, 0x3f, 0x6}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000680)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000003c0)={0x3, @vbi={0x0, 0x8, 0x7f, 0x59565955, [0x80000000, 0xfffffffffffffffe], [0x1, 0xfc0], 0x1}}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000004c0)={0x6, 0x8, {0x55, 0x0, 0x40, {0x9, 0x1000}, {0x7, 0x9}, @ramp={0x400, 0x6, {0x401, 0x100000001, 0x80000001, 0x8b}}}, {0x52, 0x6, 0x247, {0xec, 0x6a56}, {0x2, 0xffffffffffffffe0}, @cond=[{0x15, 0x3, 0x3, 0x3800000000000, 0x5ad8, 0x6}, {0x1ff, 0x800000000000, 0x2, 0x8, 0xfffffffffffffffa, 0x8}]}}) ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f00000005c0)={0x0, 0x4, {0x53, 0x0, 0x1, {0x3, 0x9}, {0x0, 0x9}, @cond=[{0x8, 0x8af8, 0x1, 0xc3, 0x4, 0x100000001}, {0x80000000, 0x8, 0x80000000, 0x1, 0x7fffffff, 0x9}]}, {0x51, 0xfffffffffffffff7, 0x9, {0x52e, 0x197b}, {0x6a2c, 0x4}, @cond=[{0x6, 0x1, 0xbdd9, 0x7, 0x3f, 0x8}, {0x6, 0x2, 0x3, 0xc4, 0x79d, 0x6}]}}) 04:46:09 executing program 0: socket$inet(0x2, 0x3, 0x800000800000001) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xffffffffffffff04, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400070200000000f7ffffff02ffae03b175a9cadfaf2c35dc107f00060000000000000200654dd4305a407f8607259692fa", @ANYRES32], 0x24c}}, 0x0) 04:46:09 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x100) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000000)=r0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/fib_trie\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) sendfile(r2, r1, 0x0, 0x10013c93e) [ 339.374416][ C0] hrtimer: interrupt took 34342 ns 04:46:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3f}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/151, 0x97, 0x40000000, &(0x7f00000001c0)=@rc={0x1f, {0x3, 0x80000000, 0x3ff, 0x1, 0x41c, 0x4d2}, 0x6}, 0x80) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000240)=""/181) write(r0, &(0x7f00000000c0)="1c0000001e009b8a14e5f4542abf9043070009042403000000fdcff2", 0x1c) 04:46:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, 0x0, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8cd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x800) 04:46:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x6, 0x0, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8cd5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x800) 04:46:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000240)=""/4096) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/bnep\x00') renameat2(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00', 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$peek(0x2, r3, &(0x7f0000000100)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000001240)=0x80000) capget(&(0x7f0000000080), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 04:46:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000000)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xe2) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:46:10 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="6b6c6b87e87fab3375db548ee0c3b4a647902fbc68cf3ad4f8fb17629434f27905be63176360a105dbf46431ca0d58238304539b3c2572841a9aa8b6cb55cad1310dc2e19f33e7af5b7417ab4b334265cd0bff55acdd1eec0a0510a51520766e5905ce625caa667fc65f9c8f4935e1dfa8c727f894a376d5c46d1caaf9d2b937d4bbabf56b42cbcabbfb6487ed5b812f3c48561f784f602457c0de68bef6c8c1927b07cae0eab0bbc8115d0ae31fe756906c40c38d75e28ed82e110d30", 0xbd}, {&(0x7f00000002c0)="28ea2170b737ba951e199076b24d1aa2a5ce759ab31e74cb3765e5a64c337b910a90abab66b66aea13d5fb61df4073167d076d6a8f6e42ea53468340d60e120c2272bb76a2b78f9db343a1656911e4baba87639b5f2224933d53a703242ab32f7448443d82eed9c23423b0", 0x6b}, {&(0x7f0000000340)="ac912744489625f90e11b5cc213f8d387bf4", 0x12}, {&(0x7f0000000380)="bb290f0f56a6358e42f89bac777d4ceacfcf263aecc9bfcb5f999612cbdd70b60399cbffb5167aeb0cd591f0d58696f28dd423", 0x33}], 0x4, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_retopts={{0x104, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0xdd, [@empty, @loopback, @remote, @multicast1, @multicast2, @broadcast, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @noop, @end, @ssrr={0x89, 0x13, 0x1, [@broadcast, @empty, @empty, @empty]}, @lsrr={0x83, 0xf, 0x100000001, [@remote, @loopback, @local]}, @ra={0x94, 0x6, 0x8477}, @lsrr={0x83, 0x7, 0x1, [@loopback]}, @timestamp={0x44, 0x24, 0x4, 0x3, 0x1000, [{[@dev={0xac, 0x14, 0x14, 0x15}], 0x1b4}, {[], 0x7d}, {[], 0x10000}, {[], 0x6}, {[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x3}, {[], 0x668}]}, @cipso={0x86, 0x69, 0x7c61d494, [{0x2, 0xc, "d34ddcae788a3a893814"}, {0x7, 0xc, "36c59f4d35c9d9bbb8e7"}, {0x7, 0x11, "29c4077c7468500e11f816775817e4"}, {0x5, 0x3, "1e"}, {0x1, 0xe, "5c0d2c1ed2d3a0f7b12ddc7f"}, {0xec0ec0f5854457da, 0xd, "ed7529df7133ace21f899a"}, {0x1, 0xb, "0b8f63fdddfd52d676"}, {0x7, 0x11, "c62681811c119b7b436b7fe5b69cba"}]}, @rr={0x7, 0xb, 0xfffffffffffffff9, [@multicast1, @rand_addr=0x1]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffffd}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x996e}}], 0x188}}], 0x1, 0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x20002, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000640)) lsetxattr$trusted_overlay_nlink(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'L-', 0x7}, 0x28, 0x2) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000880)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000008c0)={0x0, 0xd0, "717705922af0aed0ad17af84db2aa43fcaa5e90838471913145e3187bdb4a5bd31f9c06015728f15c4e58890f423c046036d37c534e238880f5cfc8ef52e33d2ea7af6cb7b971928acf1747a09fa31139f478433f6730e96026f2271d5d57db1a2a04aaf0cac96d41b61addc92ec59323adc80d34ffc86deac9272391b9a7ef6dc67956d2725d2c3411da5f579aaca54c333dd56ebcbd990e54ce0b6a8ae4721db35e84f68b940d1bb6fcbbdce5ea63c8fbb5a19bc09a1893214a92abd7c4c6804fdab32261d0fe0a9dc5f4f73861581"}, &(0x7f00000009c0)=0xd8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000a00)={r3}, &(0x7f0000000a40)=0x8) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r2, 0x3) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x8, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000a80)={r4, 0x6}, &(0x7f0000000ac0)=0x8) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000b00)=""/234, &(0x7f0000000c00)=0xea) write$char_usb(r2, &(0x7f0000000c40)="084ebc7d16584962326ef36c7d913caa4ba320d8a7e81ba27b4f9ded5bbf601532cb7f0f69dbda277d910a7882dece06b90e2e2e15253f8f84847268839eb58866c66d2be4", 0x45) r6 = accept(r0, 0x0, &(0x7f0000000cc0)) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/mixer\x00', 0x4002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d40)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000d80)) ioctl$HIDIOCSFLAG(r7, 0x4004480f, &(0x7f0000000dc0)=0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000e00)={0x0}, &(0x7f0000000e40)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0xc21, &(0x7f0000000e80)=""/4096) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000001ec0)={&(0x7f0000001e80)=[0x17, 0x40, 0x401, 0x1ff, 0x7, 0x8, 0x32a, 0x64b0, 0x4, 0x1], 0xa, 0xfff, 0x100, 0xffffffffffffffff, 0x1f, 0x6, {0x3, 0x1ff, 0x8, 0x2, 0x0, 0x6, 0xfffffffffffffffa, 0x1ff, 0xfffffffffffffff8, 0x1, 0x101, 0x81, 0x1, 0x9, "8e7145ef0e2f69531def41504fcb59e68defa76308f3eecbf78e299ceee36f26"}}) ioctl$PIO_CMAP(r7, 0x4b71, &(0x7f0000001f40)={0x1ac0000000000000, 0xffffffff, 0x25, 0x1, 0xfffffffffffffffd, 0x3d}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001f80)=r5, 0x4) sendto$inet6(r0, &(0x7f0000001fc0)="f5c1cafca0dfdb7e11d0a5ccd88198ab4379b76068b9dccc53ac7581f8de0c8d18a80f604515c495a42f181263324eefe7d7b53de780066abce99c33086c9ec0916c41954afab45e1d192dd5cae4f31c68dc5950ac64adfdc1fcefc981a2335dcd", 0x61, 0x20048081, &(0x7f0000002040)={0xa, 0x4e20, 0x8000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffff9}, 0x1c) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000002080)=0x6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000020c0)={0x99, 0x3f, 0xfffffffffffffff7, 'queue1\x00', 0x40}) ptrace$poke(0x5, r8, &(0x7f0000002180), 0x1) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f00000021c0)={0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000002200)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000002240)={r9, r10, 0x4}) [ 340.625289][T12358] IPVS: ftp: loaded support on port[0] = 21 [ 340.808827][T12358] chnl_net:caif_netlink_parms(): no params data found [ 340.893681][T12358] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.900925][T12358] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.910978][T12358] device bridge_slave_0 entered promiscuous mode 04:46:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030b000000e9ff0000006f90000100090000000000030006008000000002000000e0000001000000000000000002000100000000000000060b000000000300051013e02aa8c7df283ee00000010000000000000000062175c191be1997ca330de47abc1dd71da47aa5df8e5e6e94fa977efcef731446d5cf42307d000000000000"], 0x58}}, 0x0) [ 340.941837][T12358] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.949157][T12358] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.958647][T12358] device bridge_slave_1 entered promiscuous mode [ 341.027815][T12358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.043311][T12358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.084881][T12358] team0: Port device team_slave_0 added [ 341.095482][T12358] team0: Port device team_slave_1 added [ 341.179333][T12358] device hsr_slave_0 entered promiscuous mode [ 341.244382][T12358] device hsr_slave_1 entered promiscuous mode [ 341.502527][T12358] debugfs: Directory 'hsr0' with parent '/' already present! 04:46:11 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@can={0xc, {{0x2, 0x2, 0x80000001, 0xff}, 0x2, 0x2, 0x0, 0x0, "7f897fc5e09ffcfc"}}}}, 0x0) [ 341.565674][T12358] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.572979][T12358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.580863][T12358] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.588183][T12358] bridge0: port 1(bridge_slave_0) entered forwarding state 04:46:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='.{loselinux', &(0x7f0000000140)='./file0\x00', r1) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0x800, 0x5) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000200)='.{loselinux') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000000)=[{r2}, {r2}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) [ 341.774124][T12358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.785028][ T3838] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.799993][ T3838] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.813620][ T3838] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.845020][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.853873][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.875200][T12358] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.910897][T12372] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 341.911343][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.940193][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.949404][T12285] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.956648][T12285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.989940][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.999628][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.009359][T12285] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.016596][T12285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.025236][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.048932][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.059319][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.069843][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.084284][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:46:12 executing program 0: unshare(0x20020400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200001, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) [ 342.132070][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.145154][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.189520][T12358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.200643][T12358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.216151][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.226001][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.236025][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.245487][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:46:12 executing program 0: unshare(0x20400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$VT_RELDISP(r1, 0x5605) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x0) [ 342.316213][T12358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.326459][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:46:12 executing program 0: r0 = socket$kcm(0x10, 0x200000000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2001, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000380)={0x1, 0x0, [{0x80000008, 0x3, 0x4, 0x886, 0x3f, 0x4000000000000000, 0x60}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f00000000c0)={0x2, 0x9, 0x10001, 0x5, 0x6, 0x369b}) ioctl$KDDELIO(r3, 0x4b35, 0x12b) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e00000010008108040f80ecdb4cb9c00a480e1810000000e8bd6efb120009000e00210000000000000000bf0086", 0x2e}], 0x1}, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@del={0x108, 0x11, 0x800, 0x70bd2c, 0x25dfdbfb, {{'xts(camellia)\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0xffff}, {0x8}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x8f}, {0x8, 0x1, 0x7fffffff}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x800) 04:46:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountstats\x00') r1 = getpgrp(0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000005840)={'nlmon0\x00', 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) r5 = syz_open_dev$sndpcmp(&(0x7f0000005800)='/dev/snd/pcmC#D#p\x00', 0x2, 0x880) r6 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003c40)=0xe8) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000005080)='/dev/net/tun\x00', 0x907378d10c66ac1e, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005640)={0x0, 0x0}) getresuid(&(0x7f0000005680), &(0x7f00000056c0), &(0x7f0000005700)=0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f0000005880)=0x9) getgroups(0x1, &(0x7f0000005740)=[0xee00]) [ 342.578875][T12396] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 342.597149][T12398] netlink: 'syz-executor.0': attribute type 33 has an invalid length. sendmsg$netlink(r0, &(0x7f00000057c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000055c0)=[{&(0x7f0000000500)={0x3334, 0x13, 0x400, 0x70bd2d, 0x25dfdbfc, "", [@typed={0xc, 0x92, @u64=0x7}, @typed={0x8, 0x6a, @pid=r1}, @nested={0x40, 0x32, [@typed={0x8, 0x69, @pid=r2}, @generic="ae217400450eeed208a1188216e90015fbe5b5d0eceb6d3012d051b846964b1e53f28947bd986dc754e746dc442abc070ebc711b"]}, @generic="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", @nested={0x8, 0xc, [@typed={0x4, 0x73}]}, @generic="4a16b6154233553999293d1c92ae0fd725eb70ca30cb3dbb4825588d7ec3f2925467db8f96bf9c6c5255c9417dbcd293f9a844cc6209d65f0ee20a1699d79f37cf9e6e5a1a4e7f21dc6f65932200a96ddccb519d1e7292c018cbe13ba0ee9fb27ec8cb1aec069eb586b1f6b7893fdb548610417886e00896c6c37dc18a9f1b6b7099450ccdc6cd400bae46a6df463403b02e1faa6ddf387e3dd0cdd4d653036490472822c2ddfb380174bc8172b2dd12e445e2b5bdd3a14df8164c3232873c05b52eabba5068738f716f77c4ba0f455c69d6e97b879a1b42b9f8ffbbae8ccab118cd204f6a4bf4e40fb3bee32f8417a2f8ae5a7f28b3dcc0146feba7c0dcd71b6a47a3b6a8666bf655ad108774840aed5d7ec5d889427864276c31df3415c5f9d83be6557f00b72928783829de370a89dd72bbcd19dd7d34da1aa9b1875a01fc4f01b7013d7d14d65e6ceb64377112bb64a7cf1fa2dbd7917a6cc11694be9ab7af7e0e3732b0ef82d7680e3ae8c8952a643a1a4234fe7efa9fcc19b4a33194fba5a6ee45705d537404d51de479a17c04e4a0ca291d0fb9cb83fca4403c0189908d80f0aecb1497351b141ee42b08946d80d78b3488c184e956bbbbfee736eeb675d3c280071ebdeeb93956c05a9533832ee4135fe8d4b9efefe0ff0ff3dc6cfd92a2b79bd10f7adf16cac5f3d3805693af728e55f4defdb786e02aa091e6ffe03730a9fd009aaf66f757d7ead9a0e5d9de0075fb33cc01f0a784704bdce961efbab61a62764a1dccd10dfbea147c48407883c4b9df1d40ee30b27a4a1d07e47488c8a979011e7b1e98c0f51474561b3a712234a5cd30f8b72eec73c43c8cc35cd21bbd1152f81570bab88853c4a395c0a21f483e02706b37a730f58dfeda5aea913fcab102d06ad050690e967176c48da4ea72504e47bd62560eebb6bb19d94ca353fae5789c30963be890c641e56e665cde1e0e205dd5af00fd50bed2caba13354cf2783a27770b9a4c73443dc38b74c6b64b486010b484b136fbe15f7500a31d74f0e026b615c59e3587df5628df1d2cb24d257b0a8db8b0e49e9c46d6e5e7dbd7945033f016fe2b42619c536ff8e4261ae666d1a2e7a77d448a097215a69b088abbc564a65b73601e492b5a2145cbc6a431a1fc928dd7c5d1c8a977de2e600e99d22f04d3014fa1ef95aacf34a9dd23e248d12dddde908e8468b6f04b72868114d9dd0b39264d653e73e748467a21db97f34653cb5c3cddeb98bd69899c6efb8975c83eba9a94afe059d4c40864385c4c0de38f7f0445ebf91a95f07272148f5bebb0ce631d1bce42732228cdd43df372729cc04f2dab02fcff2485dc9d1de46a1650be10e0ad170f38388668f41f4d508f2676b92216d7b3011675d1be301ab4fbbca6b484b959ce1b7483dc7ae544e89e0df0df8199c24276c3e0dfb86d9d1c601839123fa8cccec8c9a4da4366be670c1d12b7da6cbae74149d341266db8e89aed848e90a0e1d304e59fa699d57f1beaa49a1e964a54602d3d07c61fd86d7d4003b17772a3a18bc49c2ace72ddd39ceec70e028b882fcc8f2790cf15e00dcce0496cdc44d6e8666e4157d6245187f7100ca90d2aced2d58a50d1aa3634d7f6f9699171982d4ad8d6ac39b1ca15f1c04255e57fa8ca46292a77dba87dec0106c60f020a9e9d06e00e8eec0cace436c400b8e0c61b4c084206afafec2aa658b183c594d6c0e8638a50c3c81a9c3f3d2da819c12a4788dd0d9c3613e053865f180291f7e18a727fe649728d395f631b8d054a046316dbc84485d68d5c281d393fcd17a92175bd815209b8a84e45154bbb2a81760fc140a61c8d9b945fed79b2b1df464589c274b92d2b7f0c5eb5ed240431fbfe391342d7ddb5645aa04ab6496ffb105ab0e33480db3f8465e7e44b8bbaa2bb0d3e2f22883f270a720fb54eb568ec22b82500b7cb9168e39788b33bfaf432b1eb5384c11a726fe157fe712cdb42bc74b305808aec1b00e5721775fcd90998f5fb1f485dfe13824e8b6712d8aec3f04728e7ce4abadcd3faac8586a0cf49d8f3ece19b2d216e97ffda5e922ef910a10cf20614808b7c2a4ff5290e053d4bf8d791f1129ed4fb47b94d658898c9b3f5e7d35bbef66837e1603e7719b0d36cfc9111fc26756c9a7c3ae4004defbe063dd3ad227fe41d3b67aea462991c90abdc8e66d7cc78b981778e94456c297f620ce99156bcd84fde541304887f3bc941d7550067a09a27ba44a050cb8fd0a11fc0d7af82f26c10f2523840d4868e9fe87decf0dc49a576f79f20631e548167ebd3dccd4de7fcf15009cce5b67574b5c186ffd99292ba9e0cda3b24bdf66c2395e1b7407cf465951f570f87f0d3f047c6e657924a50d5ea1a5807ab91f0e3791a0c496c6ec3eae8c3afac1cfe45e6749d8bff49b46ffe164a0464c9c166946caf9245cf30b8839390b0eed5feb01925091c4a191cd5e65515ccfbf92b5ee5fc37b58949291f5d77aba8816b177a7a580b08db667b26042093afbd09bb631ab79a7cfe9caf992c557a29684791e484b3bfbf1d9ac86e872724ea169acf08f2cd1371716427c02f02094440a93085aa57287bcd13d9de99e6eb1468f4570fde54cbd3cf368ada1f80712dd1dab02eaa5da76ac53bc55ebbb196c9e09469f2bfcd6cff270e6599cbf87faf486ea934a03d926d49eb8f8d8d197eec9d2cd32f28259508cb899c064be8ca8be69ad9ab1a705590dff053becb434a84b2afd2a71d6043d64107767ed1b12a9fbeef8fdc7b9d1cd51a889c904b2a10cd22bcd24cfa4e61bf43244a6b3a907f2d9bed7dfc60889f607e9853f2d3f6037207ec472b8b5ce27ed0509aa6c20155fa3e136f2737ef942db1a991871e70f9f933e97def283e495331c235c6e1e1f48d5b438f5c32638f8d69df37ddba9bed7903c7d9bfdd9454ccb124ae48f9035173e03fa8d4463ec5eb026277c6942b4ac392a532c94e5d4c0f4f29d1d047d1c84c53df0d07e34b505de4cb5dff46bafcac11d1289fedb19b7a17e7bbaa7cf718446d422e86826ba9fa66fedadd524c6f0d438edbd3b302497bffa0a768dd6c6e92f026ab0ff96afdeb083329362e052c6adcb22aaa4d3a312d4062e3bfcfbe9582c58735604605dd30c61d501bf5c8504a02dd4311446771f9a3676f98829c33ddb3d8324702bcd56099d6b6050a476aba5159e3e920f66957a1fa8db987f24e12f9f8c03773514339111aa17091dd5a5da6d00353a151fbdd9a1f6c7b70e120a616312e6463c6c9489ce63134dc2be558561ca923c9e2f6d45d9998bb704b4bdc4f0277f3e5e7b09fe6cef9949e0fd04d6d0b9d8ed07ef44f342c81d53d3fd3cc2ea91fac215a662776cb50d6f0da8085560f4327be7dc74ef994658a55c1e365f3a3b5ac52ac70b914e05543d1a0e22fdf3d4b215496dc1a5f8ebf0ae05c91b0b77413852adc7e178fd87f414ec880d68648368963c53dcc21920d49b79f33fd458ce0d408f4a4f66805c09e71658775172e79f42eb304043e2cb61b13757898b9ab11e34ed7d5bbe533f5fdb20188d10a86075a6c97c4a0e935dd01edd4d251552b04fe5975874947f4b859fcd17700c1cb9fdd98b728844087997221bc7c194d36ac7ff1be27166536b0b8a580af4262e97e29b3c4850d6ce7516cc45b588045d3180aab6943756db18c6bb173bd52c8962d0350c76581f08174bc96f40a0f60dc33d57e65aba5f8c6b39f46363907b5ac9948ea6bad98e9ac9131b7e567dcc8e56b768b4e0b302e30711f25423ae72dcc639340a77922ddc2294f472313c26f8811925f1a81df7dd75453362b1f2355e93d62e376ebcd4161a8c6131615d4b5935019d4b32221987f915303b44b45cf6d2ccd86a36ebcdd24b03c9589aaf5b846b5fc60d7ae6a03190a08688383bc26947fc5e69852d45b8d9bd269209379f8b59601c46a82cdd4126c0b07193faf037fd551398aa2c7ab2bb4871792543c88f72ce6e275e7efa191a38e3b72077ff69048f1e762b8ca7dd5cf3354d95e621a943080e588241fe423ec5bb42e16a9da29bc380015c0e470fb6a135eff85b74a88cea1559301769b91f10699f151b1df6430d5277a4245c56542238166dc5039e310fc0fb4b34a7e1be06e5c9d3dbef872093558812368cac7ece26b701e8ae9a4c0487af1465ff0d757c75e177081ce0d17e2105469b60bfeac919309f74dcc75955fbd499e6298913799a0949c6be4f8bb0e979c021bb5fd09e615e71a3ee884197f7af65c839c336782dd78b98932036709923cf20df8c223eb64f9333a303a1aa9a165afe2addbcfe99beaf61ac12e3ff9c60137a45fe15c24ab3a17843ce354dd46dd810bcd6cc925ed9f076c6b02ec5a99e77a261c57adb703b30ac12b087496c8bc1d9dfe72d28134dcab68e922ef9d18aa290e55c124d93087806bd5df2716ae875f08d9285467e5d5004783ea6666587d1842fe340413c3160a9fe88ce321944e90a87c761de8a430a83f3ab70cc3c195c12031d088a5cab41d8391117cb59e9bf7911956329d5528c3e72017a71010df7236e06593eebb6926d05e02e29548bbfa627dbf9ef2c8cd11acfa66be80ca6be1870f2ac2ef7e077065514f6f465da2cc314c271d2e294fce470b4b185a26f3183a46c582aea5f13a28124495c723141c6fe44d165917841c89236e9dfd1f8d32f04356a1e200b0bfabad114814ade823cf24f1355fd8f67fe6f268b1da80b49a5e2f7da95faf9795c0b220fe4c3248517d3f2660153a866f3156aacd5b2f1b91792a99443ca2c755a31e7f23b4089b77fd21c1cd2cf36f3683eaaa3161a1504f0b338db06cfa3911883fafd048dc406db9d3a1c33f85ca95012f307dca834c190d7e4ca971c10393c3d36a38f14ce6b4a6431d2c3cd4e05ef8ad4e4a7ccb5e80678c846a909ddbdf0e70efb9fda311560ec8d16b2ddf0d1a06348ed709108b01bfc8bfe32058a51e4a900a63cd347eb560a3f0981f8cbcc569d75b85c7c8810a96f83809889f47dab8ebcb93924b6c5308119d8de1c5157209362a27a61b8dcb276e90dea9630ed2e9feb8ce5b47beefcb827bef42779d1ca3a46820e0b0af04d9cd2dd84a47f235686b0ce72cd1dd37369196ff86d76921c7c3192a918924554a406212c50f6ec0a06c70536ec0defd3e54f983df2798e116d25e79eab53f40d6de7de578670bf372673f87773e225c1c77fcb39e0c02a57c8a2b096a2f576689118158c6f3908cc009a4c74687a1e9178050cddd4e6c6b7ce6c308519b75f4096768f75cc3544c33d7d564f9042a665990e1ec4f659d2362f8d655117abc535442cce42f43eaac029218af6b58a0337d35e5a7875001e458029dce2463f69ee7302c9562d4aa40577b54102363bf1224ed2ad65eb0632efacf93dca472bea3336ea58c484aece5d00b18bf6f6215ef48e60c82a77774bbcc4fbd3899c62946fef5456a6e4ae7036df313af7d827de15100ea5c019a153a40b383660d20e9177efc1444a5771291340c59e14da6a5933a9756bc29492bf7e30f0a6e73fbf3cf4194f6dc8490e6448f281b7226d3d90f64c814dcbe6fe6f1e6db1919082cd8818c9a205c6336a1c2589d89783bb281d4a5af7297934d63c2e26bd7fff662181a14b0c48d6fa5a4108afc097710ed137316cb3494eacbf9d837de0936054a53359ae7414ee68977256212c91e3252e87527f6050c6afad8ecdc3310e233b771aeb1c9df57698be3c5b8c33a8e1b0b179ce2045c68694232a3eda6c5d1dc82", @nested={0x21c8, 0x3c, [@generic="e989907fb5c8cc6b05d9d26c5665f21a5ee222d0fa63d5b807c92cdb4c95be4bd7b28a6c177c89e9ee8e64f72b1050dac878db77ff8d14d98a0973fb4974ce250c4716b27a73f2291b89f50abae91bc85e3300fdda71cd02cb76001f381b15f69cdd65b531ebbf52bc84395321ac89e8f848fb23d6d7b2dd92a05e24b1a44e5df2c245eae6640f12229aa734cc57698571c71a026008cc1508c237a6010e04", @generic="45c0d55f566f0d33a4b40887bbe2e875f32d502dea5193b1acfbf5bf6c3f7665807528a670ad979adf5ae82ff3b08e1b344e89b87187a84ecc00fa8699f680fa5669d4a1882e0297bca6d6f660ab7bcb8c2a900021034afcb82bbe8f667bc20bbed506e93db68095a721105df36a753f9a0b3b081d0f38ea091656036884320e4e7a702ee10b9daf517ddd30edc1e8a6d7ed63b663b91584f038a26b68cb2fd99c3f3612b201046168245f786f9eb9e8eb88701ea660cfa8d240f6a0ba26e01ea36213cabab40f4e1d7793f3e864b3d5762cdf77e9b59727f3833a24197dfca7c67da1b829b2c8eea2f93aebe502e158d065d4fee20b27673f1e475e8c75df5314c1a7f443646bc4eb81d1f9f21339c13240b4a5a1eb65eab8349b4c17e3fd5b9cc6066091b266706f1be2e7a547588f6eac4da9320acef3fd15fcaa8790390757e6d05e5e21f93fe21a63bc6804cd80f0b982eeb539f39007624ae6805cb4f2dc793d0316ec38dee7832596c64484f91108293c8324f7cf7c309836c005339472ecf3b12f1415455403ef43df9b95154106ec1ee0abeaf518dc61a2e8b0fc77c1e205ff9868157eee336b45590e9100b51e235cb15b59c0d4a3b4d01758274a68a0513d89ac3aa21429a6e9bb190903ee9dc6e882c27e3b29690d523fbf173e428ea86861d843fc1e1e948bffe2f5d81ec50bb592b4bc3beaec6d0811f249f70b4ad9c728fe951d72fa086326eaa9df50ef3375f60eda6be3239de6ef8ef09e77632b73f75d709f3dd9e125350f2bf87f739eb83d2353c59421c0314597099d7a55105dbc55a47528c96d6530f9575309b8ef9c7366e331e5e32867ebbbc31240c619d95dc36d97450fe906c969d2a81f2da62855a99ee5dadd4392d63caa056e39af9ae91abfd729645f8be64f2168e2fba56539d763e1454f8a88396096ec7f15a7754ce342a79befd3c14d637c88a251e22703e264ceaaacc2d2c01b1950d6bc07611332f100e1e501a73a8c98c256a4a96f4cc29644b86b2c0e6eed27577e5ecca7f42071d0b9079afa142865ee2ca5450b22775c3335c089fc572ebc911755d7beb79615245f4964dca6cada357f7c687f28f7a6685d699ac38907084c4263baed29055cf8e37717854ba26467ca56db15288f84632278fefba231b7f276202bc86a0512f6bece0ca53326f0da034f53f369e3bce4947028f9db0f4c6c15b0ac3200df2acfb3b7dc1a7b247df553f46bbac4c3ad25cce05c01e9c6c46f6f258e38dabb190d01bcc4e9d92ecc19b2bbe2e1a4b80ebdec260fe61c1f56794eb2590386321745fba90cf38d07e086a501035dae3f734a0ae6d6541e01565802e055f8133bc14b52d043881745152a5900f98b860b016d30791cc1ad6e210aae4a56d8836107eb48a7ae0caa0302685d6a7dac52df168aac1aa983ab10a026d031a4dd7338f54a66a106e20ae92f71b03bb289191057eac714197b35ce1543d6d1b9f22c6399ba91045255dc930af7ea084c3dafa7418662f0ca564562e0a6f573bf3cee6b8ba381b604fddd970ad6b782d6be7c2641fce22bd71e977d1dfc25dc167bf1fe002ede9dd34ee485ef9c5c4825a240db4b0ef2509ecba96bc3f4597f6863173462eaffad05911015bf44e30eddcb5c2e81ad2fc1ee0a81e3cc476ec3199e36492e3787598c3fdf74735f313e4fcd696a64fc292411f7af501a214dbeda61201cd7b85af4ec9fbdf1aa7586a808aaa1b1219c28956219c5c24a8363089ae3a646e22bd290050210ced6040654af8fb0e6434d3ad230e86d40ef817e05dfca8f9587b17980dbf6e627984378b358a8c0d8069ff72873c6fe2439052eb89cc5bb0b1138cfc9bc5408cd906be87f4006b5c3a75225be13c14303ea8955b6af405e2177fa8dfcebde7faa510c4b3a7ee1b44a9ec0640bb25b2c9a29212b8f408e55914ba14646087de872b29d788d5c3f7297665e9779605d55ecd231ff16364fa79dd32e860ad6e96e0dd28e4b359490f29c978563fda8a7c3c80736640fd648d16e243f7c3b67223071bdd096c1b68282f32dc2a7af53674f2ce08810dd704fac943917b4063e8c1c2c466d16b8789e24cd41a399b6f5d5668260199b14e1e366babf2259ed7e3b4891dbfc3f46ea3f9bb403ce52e1762122674725b6605736c1c82b3ff646c6bdef4dc7948381628e0902df91984fd4faf83d809b23cdab6ce4822458703bb08b0c144e9205274323d1bd7842b2eb8a69c229d83fb63e58c367bdaef0fad3cabdc4466c48f4d263022074ab2415377f96ee1fd1213ef018f219a99505626aeebd455b0cda5ddd185a9fac7b13b55fc23d4cfeb6886f328088a20c51f762eacf3df060e3bd394c53e5f6e824351f50601c4c4eb3c8010a7182fc7e40193b67fb863fcd9ebfb93bcd526f136a066a5359ff9f4e6ee2adad3da78082220b607afd37ed3fc83cd1367fb12af7a22c6852d2e7f8e0209fed7e1c90d387b840519e4805eb26c6442779e03d11e768eee347f7ff1f15d84abf58e42188c9eb8a28de21569596c67863062dc0a025c55563073e750e096f14525de382aae1bb398584ef92eba2b206442c784d1e051e4cedd254754d5697b29b9f0ae969b3e94ad2b7ee9b38992dde9365cd09aaab0ae9c22abc37fdb4c8ea4ed39cf297a72525a5f12d66be876249d49699d9ca20498d2dd531ede17e603a92f9a3d465b0e44bdc72b4ca0bdc699e08af38364b4a5e77b675ab1240dbe93973e98cb2076ee3b2310a2fdfc79d5bff0280ec25cd9b3fa424eec3272069efca4ef9c922e4bab4b04c72d1427152ece77009ecaf3ee7e1ba84c0d75324bf70c8530785274ffe2628363f3c40f4ca6e6cd4820e0f2d6b0c1b3ef9460bcef25c2b53fec1b2ab3527e42a4a692871dce56f0b75da6714b68c933a7c467182761fd656d456da55d93d795ba1945ba1547785cdcbfc0850eb8554f07a5a55154bbc4e1b250fdf08de27773a6c0e9d072953d6f885dfa69e6c823b2c49d911027fbee43fea9b8fd1d6ea003088e8ac85c5494b6cb062a6f57638bd7579eb25a33e22861680037d5bee78b9c8de613d0130116662d61d7491def2973767db77f4e41b1fdc6073a0f3fa3a584b80337058ad23dd0cd7ecac26b293f8e9b1a01eff98bf99f01b7206cf63a0a10f12ac08832c434ca8665468ce60ce69100eb01d4127db5b19f1928fbc90df44a554fdc7b4087caa14a7ed7c1074334579965b898fa892707646050a8d6d844883398086d96cb11667215030c5163c913884490976dfbf921c481d5be937c2ec0d38b433b04bb2f00dd68580d1f705a5cc2d888c3bc2f46403e95bcf8f082cd6f33880457bdb90e4c7fb6221c770cc0bbf326b2db2e073122fdda6676f8af7aa194e9f6ea7c9f822ea6cab3bb5962b4d086efef6b5f4d99ca850330c88b0b0be42640cd6c8564566b28fcd21827a3b668b1d54ae9498e3ac066dbf86287a28c44e2603131022c2ae85aa691e4bfde3fd8307b83024219872b1a9c983544cd838e917175fa561e1933089f43c2619f1ce7741ff8e87e467d6464b3bb919b3acabdcc4d9bbf9abc5e30a5127deda1a0795b950663ea29d41f094a159f4ebf3266550a8762226eaa795f0636cd2a5cd12a8374661a0f0c837ff10304335eb79c6880409c7bb5b63c7309c09f85c42cbf247ace58cd8f2211305f892fdd57ff8203be4096d7d57aa2ec9e612f9883a9c246ad03a434f37d807e3e288ad0e57ee55f756285bdd0a984f7f880944bb1efb1d32275fbf22e4c6a04ef640460015f20f86ef9dc99f4b2d7aa767a45884f80d05a0399cba212285a4608cc26ed5ffaaf176d29aba5cd7e76edb31e5135ef3aab6550d28370593cf06019921393af435fe13866bb33ef66d6c04221350bffa8d094db2d43dbb9dc8e8f8143307502b9ed2b9add87f00be994bc9ac63c0cc980b4ae312b83ccda014cba2447ef21bd915735216edc1bfecc67b4ec7804e7fa77eec1017f1c676bae68498b062693c36466e21bae34fe4cd3314df6664991296bae3d797b52608e337bee0212f98b4ec210f979baaad40e06fcc28ace50e0e49b33d99d24092fc25ea1aa510ec1d86f6bfe4a7a351c01cbbe9ef6e0433b9722493808d7ca031d2bcc92a6cc7a6652ef2e0e72b6adb93706d97b7ad247cc118f81a98dcb47829056240927d91c374e88d24e4f8d8bae136fdb2696b5beee43546ccb5b0a83dc76c3c4bfa9db9d84d82e8ea55cfa3ad97dece8bf1f16e445defd12083068284626933cf0915545620d870aa4b4cb2beab0511e22f9a87e1558aca66055ed602871398a14551366ce9e847c1d0990a15cc4cf063c3504cad9c3d18bc12f759ce1ee5e084382df79103a2cb7fb6d5282e506cd89c7ab422a59f8f552714e663ba71d6c934095a2ba11eb2c54265bf9c70711fb3a91ac832490d73cff3b7c9e801e950de225f60ca05d9fa0170198d424962b9e7cd7f0a087dbfc35308671bed05f2b0e5f2e8ff9e4868a5ebeb1c8496435b8d3583fac775c002a7f9e4279410f6b38691819daf3f2252411118567ce521f580af900979908a4baf84b18fb5331c09190e04964bf408fd3b239bc40bd9031bd1048cca83a7fe936b7e051d7c2f63d07ca56ed9e832b54572e2e0a773a44c24ad96ad7670baadda18e6764b85e86ce0cd8bb542bb5df6b65534bbdcd7f8905e5ffa077d773649cadc93fd16dec2411b5f1cf6645c7186e8907316d099620d0c14534d895b414851fe30d5cd68aa65eaed35c0948ee829f5ca2e27e1c1bee2ba306f14fdb6beeb6eb6be10267877d83e11347e4b5f472464e6884346cdb6a9c1d5165a7027e018848078ee80307e08bf1d9f6b65306d71b9f509c22922fe3deabfe4f9d24f63385aff5fcfc2b33abd4c3ec4f3641cf60e75eec9087cc23fbd3794f55eaa49944e309bf44eb129bc781e1b6ac9351a65ad10426e68593306f339c502fe729a7fad7b21cea32940ab0ad5d89b2ff891290c2c854b66308757c3d33d135c1cfe65f4ce3d8d7abd5bebcd5186ed292b07342e95673dca6f243fcaa3dd80f4209eaa412bfd22ea6c8515c0fd9baaf4a5364f83ccb2c7e8cdba8b5920eaeb0de8d3a1cf75b9b0f71d531ec4763fe35c62deb26120c1a97c218027566bfbd0645b1c6f3eb3bf313386b7c446f553d2b5663422a7d4b6778faa308d43252e74f8cf970de3617da39a3a9f9bd48ea2594f8768b9e4bb50002fc4a85fce7597b9192088d50c010e1d1da88ddd7013b3f4ee54fdf182eb2041c58e5e24abdc00e7dfbc9665048145e281d264c4290d15b755be744f6e48320b0ddcf3721f3206e8ead43d972470644ad6834738f8a41eb7ebfd11e2e853670cea28c08407980b5b95f76e522bb4266a72fb417e0b4965bfb00b5b20b836df55e4f7a37de14e0117f7a2bb9180de1919cc80a24048e3b2e1164014a7a77d4f98e6f646893091022874774d35e2ef4bb8e464fd1d5cd5c559c4f61b89e741579a586ac19f42720ded5acd1c8b8c790737f40109ec0723f6b01220b9122693e87b0d0b7e4823a5ef5b4f2d9c7dec8467b38e6d6c71a9a34125d955411df574d59474349dada8e8e1efe2abc8b00ae3ec25cd986e0e49bcab584ea808b1cbd72f36fedf676f97a183c8f1a412e95f38a931683d063763bc117e333e03bbcaea0988284e880d85fe246f287d9f8dd4eec1208c3e5bfc323cd2714e1b41af5019792774f9828422b788188a3b614a3de7b336ce9e627dd1465cfec0b1ed", @generic="7e2fe6353bfeb69f3fc369faa0aa50532a2e070db41c9cfdb9ca", @generic="69a2c24d8272ff", @generic="0de5b054b1bfc223c84cf3c227a2505f082d322006a15a61683ab1e86cbbc0f199e92275c35c105725cfd258b3568ff1c960361862014b21f4b7d2a61940d390e4a3ead1b1cafb3e23b5d3e893203f46be4fe401867c204a9e4b4f8148f9c692938e4f0eacf71093af25ccb1c7526123e8cc3e52c05d29d1cc8c", @generic="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", @generic="7ed4dc0804f63c1eaf71263b13c8bc8a8accb8802980bdf862b054c3544dfb5e9786bfdeeb13dae863d808fe29bc96aa4cfbbc6bd3834c54cd945dbbe5dac8d3194b0754b95e12382f3ed55d7b2b6a6bfe854b04a708bacff693ff921998524374dcee5d7a9a72b66b55e51337302fd8989078c748165984fae2e9c8f981007e", @typed={0x8, 0x2a, @ipv4=@multicast1}]}]}, 0x3334}, {&(0x7f00000000c0)={0x10, 0x2a, 0x0, 0x70bd2a, 0x25dfdbfe}, 0x10}, {&(0x7f0000003840)={0x3dc, 0x27, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xf0, 0x91, [@generic="45788d02fc4f8579fb6f257995fed6c9ca9b774bed3c8a891e1a4169a268ba4fe51e105f13d00414c7748f078af3fd4d512f76db8d4af1a6ec3592627af70424102e6716848d76b17001411c9c58892d5927fe2ee1f06f08394c003958d2595a043ef0b5ba1748aed1ebe848f773aeffe1cd85b95c8d2353b3e1dde2dd6841461daa878e950bb1fe39fae8886e7724e5c2a7a13bc0495defe1c629eb83f66c5391b129756084396ac0dac7bf628472cbda748dcf0407ad10b2ae9698826ffbda77615325fe0927517d35476cbafce451454a5b68ad51eead7086779b6175e64740b86b", @typed={0x8, 0x25, @pid=r3}]}, @nested={0x20, 0x82, [@typed={0x14, 0x38, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x1d, @uid=r4}]}, @generic="8ae3aa9a89582ae7369e30fd37c3f5f398e580309a90fa049f85b72a9498622aeb59e98adbed884de03285c152da89fafc814e37ed583ccdb226", @typed={0x8, 0x7a, @ipv4=@dev={0xac, 0x14, 0x14, 0x19}}, @nested={0x278, 0x43, [@typed={0xc8, 0x26, @binary="93c95de6162326ae7dcbb4ba2325750eb045f801f09e43d022f8b8ab0d44a51b76e6e28df3136f9c3d4f48e81273bf0483550cd06d884648111b59d4416e6e947061558846e1cc1ab13836386627dab073d726fa6a9d4af163227d4782ad029f0feda5eac3369d32058a62997fdb933ce647273b6d892b26e14f0cb43eee25c96423220ef7de158068c0db216b5f6dbc8098f0320bea8d960fe26c1138953842d1eec16143afda1070347e8b360bb6b1e90962c22f407b7363cdb581d5437e35d2f421"}, @generic="df9df9f041e7d041cdba04c2a30e30d1768dd83d0dc7dba2ab3ae7d860c3c71dc683da95c657d040c9ec67970e9a6a1fc356be9c4633fd60034a8e9fab7f7dd8c678d1c6fc5628f888f33e8acd82f7458a3d330b41652b246791aa08ce265b179c71b11267c0e55a44df7449403d92320325575598f7bafd5b07fcf6030cb23a0d00a59e3ead88234b5171d8a39ca6f1695ab0bce93572600f631eeafc0cbd113f85b1ac806c2949d6ee23055af87b746013938ac3cd595aa3529f6ab9f216e216", @generic="fd1c67ec84be4cd41efc8658313b7f71e82d9ea0a7d9777c7d42785546f54460d11982be0cd3a446d409a1fb1af2bc9d5e750a3cc1ce008ce674250d0c71fb1e29badea626a2d9d55ef66d78b6c79ce01acf3196d14fbf9ccdc46af8d60cf17b3e6c8f06b0b6f06ec4531a66235dcecbabaf85f0c27885a122f24405a91b81a5d2e564fb97c73f82389100ae725773d565810d528d20566875266b822078c581eb74eaec76411aa40550759305f5ae7fc58e48681f7432bfcf41ef8addce67778b846bfd0108b62e22ac5c4f7e890b54da01a219e7de1acfbfb9bfcca0e72564770d5ae76fbfa917ec"]}]}, 0x3dc}, {&(0x7f0000003c80)={0x13cc, 0x42, 0x100, 0x70bd25, 0x25dfdbff, "", [@generic="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", @nested={0xe4, 0x1d, [@generic="5c8504dc0ad0729dbbb5e0ef2ed6bcfca39ffefe0a40e66a4da4ca70d3738afc6b04bb40ec939a52f6617dd7cc9c8b8ceca4aa74b6690fa8817d0042f53905a3ef46a3f021123b5eea5201727d833cd948f0e96b38a04c3f9218b6df8e7370425830bd075ac83674e952446456e0263384c30ccab4c135ae752c2419eacd780c58c5e667a1229425fb4c3b74ccc881cd3f5d4840bc7f73589ee2a267270392a718b0fbee231113739f852e8c9033664540f6932b4bcdc8ffcd408aec121c0651", @typed={0x8, 0x8c, @uid=r6}, @typed={0x8, 0x67, @ipv4=@multicast2}, @typed={0x8, 0x70, @u32=0x81}, @typed={0x8, 0x83, @uid=r7}]}, @generic="0ec36dc132a03095558510e746856da954a9ec5c57f452778fc199211d1dc091096f20a1f4f7d98bcb8558221ee5c5b922e9ba9fdbec09f4d0e9c2a203d2742fc3d88bfd2299c51a975ee32fde5f401c036006246629570d6076afc11ecd78b151552c993d2e81ce4d7555372c83e09cf2b39df6c17d096ecc11d4702cd93467d821c81056e1fcc095ca6f77936fa7b4e75ac8679256281ed3ca52ff39363c626d776e83909efaa9224191aec324181bae22e31cadee04c022237c", @generic="b29c7de2f8001ec3598a9454419f5ff03b724efcfffdd29d713133cb557ebc58cf218e3f51d829731c51c2c736c7ba21cc3d885e9affc72f0b70d1e9510ccf1d50d8ce22fad89dc4491e877f06546ce13e95aebc9cd17167508da45526df3281d6fa83d42921bcfe562e7c51975af0978e46f5c5c535e6cd83dda2670372f5bbf264f8a681796a026992089f1632293a5a9b2f11ff2d4ada2400c058bb6834ba69108ea11bbc0456582ec95d1a4fc01dd8b897bba2d063ad02f55849e05af36d6f733744aaff739949a5f958fd781ba0909d7681a3451099d636c638bab51a8391baf04545", @nested={0x84, 0x39, [@typed={0xc, 0x3c, @str='sha1\x00'}, @generic="99c16bca7fe052230c35611245e5e655a83f9ed39973d12c57252438ae2603a0ac0786c7915d0673f74b38466a3ab2010bb2c6fd154f94e6de347a909b20e369dfe7c2a844dd50fcfd1f2e53bf3fd7162a47a0fb691ea0cdf03a6289d66525d86972611966", @typed={0xc, 0xe, @str='sha1\x00'}]}, @nested={0xb4, 0x71, [@typed={0x8, 0x1c, @ipv4=@multicast1}, @generic="5703d27f5b712b4a590325cd95720a2367dde012773ec8a51953aa45", @typed={0x14, 0x65, @ipv6=@mcast2}, @typed={0x78, 0x17, @binary="b057cee7f0637e386c80aee227b75d96c83d38ce7bb16cff40b827925df1e485eb7c8e198ebcfb014b90cf5476027ec5dfd5b36e94a96898155aa0951af66aac44c01134220a6e32116155c032db4647b5bc3e7ae36f9cc6444c677194ef19ceb26b8111f6bbc6d419d33a72959a3cae0621f8"}]}]}, 0x13cc}, {&(0x7f00000050c0)={0x368, 0x42, 0x400, 0x70bd2b, 0x25dfdbff, "", [@generic="3abd617417a30bdac4f3003419ab0e3314e26253a9332d5397e60099cd0efebc146bb96778c9639c8bb49b95334e7574c71e4d09c90c40aae8a2dbb4257279690238ba118f0594a3baa5b59ed2468a7d9c1b4354319db2c3e2f28ad7b8af3b87e72c9959ffb102d7e0a425fb6d44981e0814cfacb0", @generic="9be793e39db97106854a3987be6ecffac7a3a7eded43644b1adb357e2462bb321c1f39df6a4e88540f96b9a5ee243ba52bfe65752fc99f03d573c650129c527e6b2e3635b26f029cefdb923d592f4fe919ed7cd5acaaf4b7b197c4c4ca9033b4bf9eb53fee8d67fb107a6af434e274aa70b1f438e04c47dd57be7cab2831c408e86cbefdea448e750dbfea1748e9e958df0f30cf8aa4deffe35422fb36836d8bbb16160c697abe5418fb370a934807c7c7681358bef247ace3170b656eff90f4fa922893e0", @typed={0x4, 0x2a}, @generic="031489e6a19af851aed8800ba1b3be019a4abc73326d9cd2981ce183bf7a121b3912ed0d0503cc60cb687676daa1d371da83a0bd5f1f948b399761fe34dce8ea6ae8fa601385fa94ebec51ca7626485f6faea51e010214966cdf9afa004b56a9172d6e6241fec6866f310e8a9b38a7fd450f7d5b440651013eb63d24aa33a963c6d184df3f1075c6affdcc41a5d96c74e72d852c4930c30a485a471d8f9ac4", @nested={0x178, 0x56, [@typed={0x14, 0xe, @ipv6=@remote}, @typed={0x8, 0x91, @u32}, @generic="59495a4a3f1812eb77163f611d7ac6c4bfc17bcfd4fc4f0630da1ce63f660fb6fddead1b42395c034f07c51340f0d48a23a5e52d0d6db262041d82cef91db37f209da6936ad9c081f428bb143dd2eb5bb93e042c72cb803fba5ecc34af2c1fc7dca1c9253002e21c8d8810d84d7da6747ecc2ffd571d110b0eef49e6a2a2edc7282cd536213a3db3594f61546c20b471a38b8f38a6920768496dd3dd0bcae87333a0c7594ed124d2b9fb9231fe5a08bc40b0c95d4fd63385097c3f1c4d234d08f578d4c6d99ed00847ed", @typed={0x8, 0x8e, @fd=r8}, @typed={0x84, 0x47, @binary="fdf9e84d2e198bcf45258b30259d43645ce33c9ec3f86f123c7b8096bcf793d4381698adccf47c3c6d23889944642c95e897210bf712b43e8b8e50f42f8f72b28ef5bd4118f6b9d103ebe053578cf32e95e39c4fa36aff6c80b25569ee167a2cb04d48abf8dbb808cac80a87fe737a098f0b9906bbf791f4e6913dab8fe789e2"}]}]}, 0x368}, {&(0x7f0000005440)={0xc8, 0x17, 0x800, 0x70bd2b, 0x25dfdbfc, "", [@generic="ec7a8429951cc24684b8362b309fc4f69cf95276dd52c24f69f53967b8b233bb274a081d997ffd550f0538e33bd1919ee4d434a51e0b5f0b88a17c32d3c6b1d4587a57c3bc0b826d9c81b16c28d8d2adf032580364ad2f4361926b321241189a76f18c7f65200abebf03fe5ed7607acc54a3ff7b9d7cccce0cacfa623327de9c03e081ad4053b3198d7dbe4df91c3d08e27a5f7e51d3bb4de3e9389610a5d26e550b0939", @typed={0xc, 0x25, @u64=0xfff}, @typed={0x8, 0x2d, @fd=r9}]}, 0xc8}, {&(0x7f0000005540)={0x74, 0x27, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x2a, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @generic="865c6162080740eaca499c6542a09210ad90efacb2c8ab6a91aa4c4ac16e497d46489ce3e42a4ba105f020b81e570d8f48c9ae7c8d6e22ac3339f2ee19f37fb74ab946d9f7d92b68e51eed1e27f5ad8223c57fded7b79ed350e4d1c0"]}, 0x74}], 0x7, &(0x7f0000005780)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x20, 0x1}, 0x800) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f000000b000)={0x0, 0xfffffffffffffef4, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 04:46:12 executing program 1: r0 = semget$private(0x0, 0x7, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f00000001c0)={{0x1, 0x4, 0x1, 0x1, 'syz1\x00'}, 0x0, [0x5, 0x1, 0x2e3c427c, 0x8, 0x6, 0xb5, 0x3, 0x6, 0x100, 0x180, 0x6, 0x0, 0x101, 0x2, 0xe48, 0x1, 0xa7d, 0x11fe, 0x1ff, 0x1, 0x98f, 0x4, 0x10001, 0x2, 0x20, 0x40, 0x10001, 0x10001, 0xe7b, 0x401, 0x4, 0x2, 0x100000000, 0x7, 0x2f60000, 0x20, 0x8, 0x40, 0x0, 0x8000, 0x80000000, 0x8001, 0x8, 0x1, 0x0, 0x1, 0x0, 0xff, 0xfffffffffffff73f, 0x3, 0x10, 0x4, 0x2, 0x4, 0x39, 0xfffffffffffffffd, 0x10001, 0x7fffffff, 0x8, 0xfffffffffffffffd, 0x5, 0x0, 0x4, 0x4, 0x60c, 0x10000, 0xffffffff, 0xbd9c, 0x5, 0x0, 0x6, 0x1c, 0x80, 0x1, 0x5, 0x45, 0x2, 0x1, 0x101, 0x56f, 0x4, 0x5, 0x3, 0x9, 0x9, 0x9, 0x3, 0x1, 0x10000, 0x92, 0x14e3, 0x80, 0x1, 0x2, 0x5a6, 0x0, 0x7, 0x6, 0x800, 0x3, 0x0, 0xf5da, 0x10001, 0x49d3, 0x9e, 0x80000001, 0x5, 0x6, 0x2b39, 0x0, 0xc2, 0x80, 0xb72, 0xb2, 0x2, 0x2, 0x5, 0x9, 0x7, 0x7, 0x1, 0x0, 0xa89f, 0x344, 0x7aa, 0x75, 0x3f, 0x8], {0x77359400}}) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000040)=""/79) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x9, 0x1000}, {0x2, 0x4}, {0x0, 0x9}, {0x0, 0x5, 0x1000}], 0x4, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x3, 'bridge0\x00', 0x3}, 0x18) 04:46:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x500, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000080)={0x4, 0x4c, 0xfff, 0x2, 0x8}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/90, 0x5a}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000000c0)) 04:46:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="000100ae3883d46400000000000000a1fde1c3fddb16c22990f0dab9d08ade3166b6b90292e3d15bacd9616151f3ee074941c8df7aa6eaad66baf4ac6efca2b2430dd87349e5049c3c9bf33ec685d0a9de1216575f4c425b5ecddef8de7f019143fd101910a2011bb6c1e4be5b99926d6724354e1364ed6b29be1b0f802b52251305613daf3fb939fd0a3516c79b243614cc61aee3a0fe9f691701fb59c89ef8b268e8acd1625b34db96bd9689be3b48caf51628f05663d09ee8716b5c27254f000000000000000000"], 0x18}}, 0x0) 04:46:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x111000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x0, [0x486], [0xc1]}) 04:46:13 executing program 0: r0 = socket$inet(0x2b, 0x804, 0x179) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x588c, 0x4000) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x100, 0x3, 0x1, 0x1, 0x1, 0x7fff, 0x5, 0x8, 0x0, 0x9, 0x8, 0x4, 0x1000, 0x101, 0x1, 0x2}}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x100) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x40, 0x52ee, 0x4, 0x0, 0x2, 0x3, 0x8, 0x36, 0x1, 0xc8, 0x6, 0x1, 0x0, 0x8, 0x3, 0x0, 0x80000000, 0x3ff, 0x9}) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x2) [ 343.093018][T12417] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x400) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000100)=r3, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0x80, 0x6, [0x657, 0x6, 0x861, 0x7e9, 0xd22a], 0xfffffffffffffffe}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="4e58c8"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:46:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x111000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7d, 0x0, [0x486], [0xc1]}) [ 343.441804][T12425] kvm: emulating exchange as write 04:46:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x7e) write$capi20_data(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r0]], 0xfffffffffffffcd8) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000001c0)) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x6, 0x440000) fcntl$getownex(r2, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000280)={{0x2, 0x5, 0x6, 0x7ff, 'syz1\x00', 0x80}, 0x0, 0x100, 0x4, r3, 0x8, 0x18452922, 'syz0\x00', &(0x7f0000000240)=[':\x00', '\x00', '/dev/audio\x00', '/dev/audio\x00', '\x00', '.\x00', '/dev/audio\x00', '/dev/sg#\x00'], 0x30, [], [0x2, 0x4, 0x7, 0x7]}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x990000, 0x4, 0xdd, [], &(0x7f00000000c0)={0x990a77, 0x7fffffff, [], @p_u32=&(0x7f0000000080)}}) 04:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = geteuid() setuid(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x40000021}]}) 04:46:13 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x80000) r2 = getpgrp(0x0) r3 = dup(r0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0xf, 0x0, 0x5}, &(0x7f0000000100)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x401}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, r3, 0x0, 0xf, &(0x7f0000000000)='#eth1\x1fKsystem{\x00', r4}, 0x30) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000001dff4)) 04:46:13 executing program 1: rt_sigprocmask(0x0, 0x0, &(0x7f0000000040), 0x4) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') clock_getres(0x5, &(0x7f0000000200)) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x7, 0x2}) 04:46:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) setns(r3, 0x6000000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x8, 0x9, 0x0, 0x91]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:46:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000007, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x202000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x0, @raw_data="1bc0e515e23f3c7a82be33ad080926d40ecefd1fc9586835664b2d87464ff39f9d3e091b91a4d634971274b50ff15194a177bdcfb0711322ffcc269ee43ac4f79f6a0934edef39aaec4e6b458b77be5f1c10fa827c625a9c1c3d0219e8c8c6895dabfee5c823cbd224dc7a6023ad603e3374f9520475c8fd95395a51e35d8500d8097c0a6ca94afa8a0afe16947ebbb300d2c0d53a07d17133e85c517d8f77a6da42e2d7c6a6e16a86c92cec163effe7fa777f11dfb326ed786abff40066bcb2d06a48d08e1a34ea"}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400080, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000480)=0x7) r2 = semget$private(0x0, 0x3, 0x40) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000500)) semtimedop(r2, &(0x7f0000000100)=[{0x2, 0x6, 0x800}, {0x0, 0x8000, 0x8c1ed070170e3df8}, {0x4, 0x9, 0x800}, {0x3, 0x94b, 0x1000}, {0x3, 0x4, 0x800}, {0x3, 0x6, 0x1000}, {0x2, 0x2, 0x800}], 0x7, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0xac, r3, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7c74c5bd}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2c}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0xac}, 0x1, 0x0, 0x0, 0xc001}, 0x0) 04:46:14 executing program 0: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)={0x0, 0x0, 0x0, 0x0, 0x80000001}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f00000002c0)={'\x06\x00\x00\x00\x00\x00\x00\x8e\x00', @ifru_mtu}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0xcd, "ec9b65691d46a87f8971673c28f0564c46c5ab18b167cb03dd1e220902305e40ef51129a53e531dcb0309b54eafceb8730e1f7c3ce187e80c08f05e57af1e3afe19403faf971f091f3d8ecd734d66ce00f0f0c9d86c4e47cd7822e82025006bdccd9e4b2eb0f5f225043fa37061708eebd1a645ded097686dec57ba7f69da6dc93de3daaa452229f91b94cfcaf82e0c7e739bb4defc7b23f2308e08191e3de0d3e8924a3443f52b954729fdab410799d3c74ecb20f428135c2e9dbfd793f3352e1eb7e36afcbb3b34bb97420ec"}, &(0x7f0000000100)=0xf1) [ 344.185634][T12458] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 04:46:14 executing program 0: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x90, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xce0}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x5da2c329ec44b6ec}, 0x4814) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:46:14 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0x1262, 0x0) 04:46:14 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpeername(r0, &(0x7f0000000100)=@tipc=@name, &(0x7f00000001c0)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x200200) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffff4ae0, 0x20, 0x4}, &(0x7f0000000240)=0x10) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x8000, &(0x7f0000000080)=0x2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={r3, 0xf5e, 0x9, 0xffffffffffffff00, 0x8, 0x2}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000104225a07c3153acaf649000000000000000000000000010a15df80033a8a17d24fc90210c44292eba0faa638e5add39421974d0524f05097b2b6", @ANYRES32=0x0, @ANYBLOB="00000000d5537effc692ec387769156a3efa4d000000000400180900006831704069377465614d000000"], 0x38}}, 0x0) 04:46:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create(0x101) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x6, @remote, 0x4e23, 0x0, 'none\x00'}, 0x2c) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) [ 344.542048][T12471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:46:14 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4, r4}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)) 04:46:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1}, 0x10000000073, 0x4}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r0, r0) 04:46:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa0380c200000086dd603f3a5400042f00fe8000000800000000000000000000bbff020000000000000000000000000001000022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5021000090780000"], 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x8, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x0, 0x6, 0xef, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4408201}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1, 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r3, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 04:46:14 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4, r4}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)) 04:46:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000240)={0x9, 0x0, 0x2e1e, 0x96, 0x1000, 0xfff}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x0, 0xffffffffffffffc4, 0x1, 0x1, 0x9, 0xffffffffffffff01, 0x100000001, 0xc62f, 0x1fdd, 0x7, 0x9, 0x401, 0x0, 0x100000000, 0x6, 0x19}}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = epoll_create1(0x4d8ccb69c945fc9a) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x4, 0x9, 0x7, 0x7]}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) dup2(r3, r2) 04:46:15 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4, r4}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)) 04:46:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r1}, 0x10) sendto$isdn(r1, &(0x7f00000000c0)={0x9d3e, 0x3, "39e1d78b6622e8afb1242ad835cd8613493441885b0d07988bc670a8dd638df3d99ca059ab0d13a4bbfe2bafeaf9b617ea2cde6d75ebc153241d6ba2c0d18abbe9159350bed1764e06fea64d04112adac45dc4371f1b56a322e0280a2be788213c5d718cf5090279a202a490a18dfb"}, 0x77, 0x44850, &(0x7f0000000040)={0x22, 0x2, 0x7, 0x80000000, 0x6}, 0x6) prctl$PR_CAPBSET_DROP(0x18, 0x5) quotactl(0x80000101, 0x0, 0x0, 0x0) 04:46:15 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4, r4}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)) [ 345.244696][T12505] QAT: Invalid ioctl [ 345.294544][T12505] QAT: Invalid ioctl 04:46:15 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x338, &(0x7f00000002c0)=[{&(0x7f0000000000)="ce48e9953a", 0xffffffffffffff07}], 0x1, 0x0, 0x39}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 04:46:15 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4, r3}) 04:46:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x62}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000280)=""/173, 0x3}) 04:46:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:46:15 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:15 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x9, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x6, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) openat$cgroup(r2, &(0x7f0000000140)='syz1\x00', 0x200002, 0x0) 04:46:15 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:16 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000040)=[{0x3}, {0x0, 0x9}, {}], 0x3) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff, 0x1800}], 0x2aaaaaaaaaaaab53) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x100000801, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x0, 0xa2f6}) 04:46:16 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:16 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:16 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:16 executing program 1: r0 = socket(0x1, 0xa, 0xc22) write(r0, &(0x7f0000000000)="240000001a0025f00025b4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40080) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x29}, 0xf16d}}, 0x0, 0x0, 0x0, "9b25da69459115036fef569b19402c11cc40ffdfc6c122184cdc7104f1fab01aae5a598d87e48289b5a4379a75582b0f6b4978ae361c8bc40dbbe44ddfcf163f1dfe02a737b15b391e491810b00653d5"}, 0xd8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000080)={0x9, 0x1, {0x3, 0x3, 0x4, 0x1, 0xea}}) 04:46:16 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5095e0bcfe47bf060") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x2002) io_setup(0xc01, &(0x7f0000000100)=0x0) dup3(r2, r1, 0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x2}]) 04:46:17 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x101880) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x0, 0x7}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={&(0x7f0000000080), 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x288, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4af7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x983}]}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaa84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcd49}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2b9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f26}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6912ce1d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9fd1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000500)={{r2, r3/1000+30000}, {r4, r5/1000+10000}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0x80, "8c94fb3309b4aa360b5bed5dad508fca914723ccd3d7cf8b887940ff11b6b59757192c391d063872f2eb891cb1cc4c84a27c16f24caf1e99e5c2e4a232d1d842ce8cb25e1f00eefafec16b20aa84d81a6ff1a49378486193e2974c689a9ad810e55a7c153bafc3059ed6665eb9d835e34b2497a5f41a6624fc6e81b8e3aae453"}, &(0x7f0000000600)=0x88) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x8}, 0x8) r7 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r7, &(0x7f0000000680)) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000006c0)={0x4, 0x3}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, r1, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x4001) write$FUSE_LSEEK(r0, &(0x7f0000000840)={0x18, 0x0, 0x6, {0x8001}}, 0x18) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000880)={'security\x00', 0x32, "89f4c6a57798f60db64233458cf8f29eb9aa11216077a034decb25705f02cbc04e1836ee8d657cee4bacc8d93da3d3b68030"}, &(0x7f0000000900)=0x56) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000980)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20102004}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004001}, 0x80) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x2080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r9, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000000b40)={0x4, 0x7, 0x9, 0x1}, &(0x7f0000000b80)=0xa208, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x2}}, 0x10) syz_open_dev$video(&(0x7f0000000d00)='/dev/video#\x00', 0x20, 0x82280) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000dc0)={0x4, 0x0, 0x8000, 0xd2, 0x1, 0x5, 0xcd, 0x1, r6}, &(0x7f0000000e00)=0x20) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000ec0)={"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"}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000012c0)=r9) getrlimit(0xb, &(0x7f0000001300)) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000001380)={&(0x7f0000001340)=""/61, 0x2000, 0x800, 0x2}, 0x18) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0xc1200000}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0xb0, r10, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="8498a9fa6cf1db62ef42e1ea8cbf9b44"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x6b0561c7aacda1a9}, 0x40001) 04:46:17 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:17 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='lo$^}--*GPL\x00', 0xffffffffffffffff}, 0x30) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000001240)={0x1, "37c6ea3f5ab85b6c8e2ac39a9c3c6be0765d1cfda0ece1235f0850b7ad91e5ab", 0x0, 0x1}) ioctl$TIOCSBRK(r0, 0x5427) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) write$UHID_CREATE2(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100200000000800004000003000000000001006a93bb8e9d5f728b9c9e6363c05c266c87a5ae5c0144aa5d9e5c535e057028d4cdf0b8804b981ac927d1c020c3e18aa9142db93fb455b280fc9d803d2e029bffaa67e63e95f85a2b8da15de93b2799a71f4c1575d25429e20c540d37b0d7b151a73cff609473eef0ce7141ce1b9c9d32e104aecc2f881c89ac17edb9f457c8bc40bd1a9c0ea44aea080e2c40c328bdcd5af0391fb3708f3a4ab3904054e2202c4aa5e428d151020b612d19b103f3f2b05f5e45a0fa57014ebd64c09ddf2ac10a771430469f6bb2afb05d896adeaaf86029794086215c5c746dfbff17a85f19efbab7170c39cd8736279c7a9d5b41c18f2800e26247261c4a50adad77f33835a2b98dba749c0fb9d89bf60f3436da4a7b8453499936649066a6b3b29e32240bff330443af41822a94240feabf2b8a9ad67e83b63340bffc9c11c8c042299fce994c83c118fc3fa778d453f646c5f8f807174f3d3840e57e9a1003b104e9b47d5482e9803464a2e5481a06e7bd73a639b4936ab4b4549b4a4fa16fd12afa356c9f5a4da55a9824d84a8ebb5ecf356a3b8942cd0a6bb55c1911b666a0c50e24c7088e1865e6838f55ac874d53eca496dbaf4c7d38804eabbb479d773089a1598e0bf18b6f12e0fa36c810e07c0d79512eb304282fdfa0f8f83a9333e73f0f16456eb85589accf990a9391f8bf0cd28dacf9bed0f6350a3c75bee782d598e6735271967cd5f63f2e6d76d1b5d7d172b3e929dabdbdc57ed6b27a6db4c13d22e29886da7de60c52df0499cd517dc37f9fcc94241cffc7c4fe6ea9461c74fcf8bf89ad2c2520f56690a08927079d492825f7b9451336fe5013bbc2d0a42ac6d4a933629bd2dddb97b3711a3874667160102005f9304581780fff84a56d64ed2e9c7b07a44cebff4d6f657120628f950c84df81cd138c59af4aa4d4e70ff88dd2d06ae6f0280c9f640f87a7b31450dbeca7cce755a48d383bad726201948504c355e782ec4cdeccf33c9c89b9de454c253f8c6f109f579e9afd83e3e0fd9a7165420e6f701fc53d84ebe20148c073aa67cde49f5ff2753c1c5ed35547213913eff3b9f79ea3f9c7860d48d7ec0034d98bd824b1cfdb1cd04d407d2adb9252b7fb33be613d0b035c30318563d7f71ea0e81b42c2001a030768af547194cc682623988f874c3c2839954c359546c0bad03db94eb1ad0e87671c83daf137d47f90815ec7b1460088d30e09ec57b9e0d960a11f24b8b6e46b1440271917ceeb1299966c0f53093de08704a3a324938f2d9077c973fa8b5b7f2bbf490c773ae1a4b935da1e2b048e2c899856c37928de56be85cad881352e614c84e2aa98aa64183a906afb4ed1d6d8f1db21f68c68e852f9abfd097aeda00132683e8b3ef98b09408292dee6bcb6f9f0c27348129e3ecdcfdca1cc503d7a8b7a9a9efd9968e98681cf2fd672b7c5d9f9cc710b5aa29a0eddaacba20674d62447734255e54e1c89d5321ae4163d3feefdca84098d0b58a0cc0929e6c38a6ceba454296b1996bf362db62d8afb1789c6d3a07342e56a54d93bb3cf924d58427133750a0a1c171c58a044902be52e8305c69689faaca60fa6f1436b87a26e03c506a9c0835a0b7b1dfc433aa5fe359cf1bef345c1e6694cae9239620134700905a586724de941088b264f01769f1fab51e6bb5fd2337ed72acdde2c93633f3b8d7c9d5419931d52a42b67b82c7454130af900f5fde20c11d6794bb06ff57f17585101dba59bfacdd680952704aec7d8a04ea2ceb0aca0892115c56113abf9490fa83a67472f2197cc9fa04687bd794919ef8a2145b0adb8c572299b172b1645fd14a63ed30cef289fd232914e8e5252a3188410cc0ec49469af14be89f5b595de89fb4d68e98ba5ca050f179957e350aa7090372ab4da0a699efa9bcceaee8dc6e23274c88907a367c82e6dc630f1510af841bee1f61d4bf6e4790742fbc14a53530714b4d53ff9c7a12502cdc5ae7260f6382f245b522a1c051785fca61939a3596d48b655b3d172d12ac8ea4d7098439af1bb0794aafbd8c9e09eb324aea7136d6a96510a08fd67ac2ba6ddda64c80f9b8689abd373f6b3454a8c71e358c0274b21190dcbcd1eaa6ce55b0479335f9e5cf4a5ff392a285e4e4908218f0a46035f97ae45ea8e444256f0e38d183a25d2a8fffde0700e7755516a78c8bdecda969ed234b9f015c6f355dd24e9e802ef36d9369ccb3cf541214acf3c0c3b2f53850c56104ec59acdd5eb42f3a546abaf85a1fc435f06285974a6a7dc68d6d16fca440e8dd0929e608c38ced00e84afc78693543dce6b2415801294d1733b0615997e3a96a33013a72128fe5e7e7f3baf481dd811a2bf2edfc5d0cb0cc557329a17b41fa349ba1a8858d332a2811430df0d44cdaf2d21a98c0d25a1bd164290e1ccb9a5fcd81fb0029c1c590b83e1a7b46eaaf66442f719aeefaa17b3494cde2acfb85c09e4b74e91f2f67ff08ba77f4a7e1b90e20077177cb0e3cfe68f7483380525cf418f4141b54ead50c0a8413b5b2dbfbf6ae2c3c1b81121828447cd54c8a26ffc1991fec2b2a2bd0a97ed1dd0f7d39694cf17c601eb3f3e064c1a69ff5a4038b4db37c60accc2b672d4ebd414cfa227da07bdef4ebbe39a4d559f9f90bb58c0084373819df4f914ec2e9ae11feb5f5566533d7e4b63d3b5d4e6fc25c9addc2cd2274abe93c3e7b3a4e25fc58daa2d1d8f06a567c57d5736e7885434151938436a40fa2e65f8e5d5e86463a8a8dc0aa7eb495823c58427526eff8c6fa1f7c13fb8963935c411553c9268ed07939bd90d7787f2f56aa7e716859b07442cfa0776beab3a82f1e05014ade578f8be3e2007e8806536e26a960a7c7c96a4e022a4ec634723c5f837b3498a4edbacb934ff0dc6d2f6e0d6d5393c1a7f2e4c03e457e84ec897551074ebc128653dc8605fab95636328f9a8ec05f576f8ed4a7b7a46ddf843f5afa29be5e4ac58259a0ac64dc89eb735ddb41562ee681a0cbf9363f51a182e39d620f14b349011d47eda6ed9c5626357bee9b481f9f345638db5eb86bcb58a318a204353443eb9b0dabdcfff14008612c89e644000b40eb7efb11e8f1913b6842edecb3f359a6899298dcf00e39aba3486ca462387d99e8cb1503a351873211835bcdcf68451bdf6237c833c36278a167d86015d4a4523e90d06a3f41d2c1913a41bb8069d8bcfe675031b42f47417df87616b6862b6b11c20723dab92d5f23fab313b80bf3a3dc9adfd90c683ed66719b9168e13f56b0ef98c2fbc4e1da7f78f2b9f5863cd936d83ad0e58c0b57f8bffb98088e99b0d37df011ac3dd5651cc032de603b96e86c77ded522f9905c13d3d7af19b3629590270c297f4985cec386776cf556183d166acd67d49f5147d7eea4b9e4b30446b29458c6a8c3a167d260704fe776349bb150fa7ad2bc7e904b1e00a2e6443e847dbffcf426ce5a55383bed00646f0dc36b818bda85325ebb3b918cebcd19fb1835b5efc82c5fbc3b5bc378fa4be41780ee8bbb4b325a2077c8886c733b275a570791dc20a14ce912545d3ec845952132f8c8cc6dcc319e4b4aa81a4a837d83f4c1b76ec938305c2cb88220828fd061478c9980841be5879c7dde8903550004e68cacc8396d32be452d1f07d4c62df39493435886c98f5fbae8f6ffe5af602d23efbb744214118712cdb76b351bf96eeac4806269096a7bf66c0441971442a62cf3e9f37579031c3448771b0f63623db0713ce141298c1058c4a45d4ca53170976c626eb2bebded1adf2dfe18a4a5dc69837af4b7713d26058fcc085d55ddec2c89fbcc74c0afb5c185fbc19c87cbf196aa17cac341ef6d118a15ef036353d727d02a14efd09f4a8df512b17e3602aa0cedb4905da2f1c21f9319ac2c7c44d85de47b40a7d2ee0faba853a8afc67f661307e14fab20b64c70241dfca209454a2feae879eafce54555cf64092ce27887e589b818ec8deb443eca1cca17613f4d67a616a9ffd43de9bbb93358a9b5b29b66f9d952c1ddb0284c75a45a485baaa609321172177ea049fc7ae7bb79ce8c11b7ec4cecfd0964bf8f8509869ef25518d69e7db01f06e5f3a0149c406e3517367c17d47ce4f6a0e7843cfdf183a5e30884f1a2b9eda00afedc050a678fd0b75e52d3e10aa76fa632543eca14e6dadac606a73d56b0e6748ca0f547a343c5c1aa6998ebc559a467d1ee6e510cc9955cabda4fe96181beb7414a0dc6be31970182e45a7b90ee929d92e98e21e7227b9acb96313a485da0457a382044599480046994a3b0e08aaedef61363517e5bcaa9f58ef40404e3d304d6767a7a0b85ab121e60111608b5b075c3fe1c5aa180e65c6355ff84d14da17cb4719e865825dad939984cbe97978b8f891b15daaa21312125d68d53305a53b9d1ca995fb7aea69a73eb9e53436bdf4a0e152e18320622e8d695347041adb5782ef7bfe1353e2113d8a7a6ffc43cb8876a0f859c38be4dbf1b8b7d1cbb0990bfd954b6fa431ea2acb8cfb1e4374c31f890c86b65c54f86cf9d0db30105fa62e3e94766c5dde19d4510e10015281b3149dd960b713d0f480659bfab3f18b84298dc4af28a855440b06c0e3d8c9ad2bd9ff86ad61d1e82d6f44e2816cb12fc50014f51a77c3bc64f7ab36f3b0ea4ccd795fdeb76474ae9608962be7290dd69857a53b6c3181204578b457d5ae59baffb9dc71766e78b959b9b1681b4e93ed8e0c565949d67e8979398da9a57aa91be0132da576360a6eb3f8706b5dd241b7b13cc365c0a25855374d9d1eb56f467373ba264f180e5d0dccba23c7c30e9832d5358340afb736e027ea9cd604d4c5cce99f9b7f8138af9977d6e7a7ebe50ff987aa2422442dd45ee70e8251465d0dd98b9b90b4ff810429fc948b6eae024fcb6ec7af50baf27de93dc9886895a9fff0f5e21726e50ec64d015b51baf5eb0352f0124e9f2324cdf73277e83709327230e59291d1848e30d2a3849355db1f67a3addbc7cfe753eadee3a3447220a217282a383558e1bbb6215a115815aad92be8a416436f333198a10ab0bf2fbaa37e982d15669c107cfe2a86102669567bb675a673ce8d5de241923971d7f70fc45d7d07673aff4b5858964315e2e0bd4a00732047b6bfb9bbcf526f0a91ca966bdafca5a09df9aad89814ffd6a68c5f05bd83a3b1119de6b8b6b7befe9034e92399f34a3175651659df4545ee2fecde51e9afe4b4d6b557e6bafd470b707c63c56e78a2704be58feedff770f96bfb368952a31518b83a4afafbfe9393c33543e238fdb00fa8f2324e22e007bb22dbbf99b4db4878c193250862b86e30f5dc2ae22edeeb66b346e8e6b0a2d32420a018c4f30b4ce327ed3128b02b0d7f018e741e943ab336d84e8633a8d34bed741fa240f1bd5668dcbbb54f99dff5bb2f6816fd5adf0d41efa41647029d31704ca9d3ac2f02c1aada15b4c8d232259cd11a422018e24f95fa6bef2fda7ef17e545953b0f4128d2c5c45670f14cd9dee4cd6a1a786cdfc80267e143e6a556af52678e3a43273444aec0a2b2c08dd8db43e7c3ab8c0ad3d803297fc6f7210617056bb738d0117ff909abf4b84d3487ec387c557877dd9c3025a4ceb62457ef5c776ce4eb58d2fb565e60c87e84417351e08216a7d0cd65d4b57c048a7f8b8a8c76b9643dc151e33435058a9692e4aca949137b085669e6ae3e852dbc4a1da9f55e8d1b12adbb6791f98f764cd3597a16585770d16ae7ea6dd98277e4552bccf88edbf80b3d9f30262878341041cd69cc44619b9a231e7af6d9fb1ba8b912e6710fc0d807a3df1ab923967567fc0fa188f3a9fd617a42b166e51b4451f57faae1189c20408aab4b47987821d2a19a222c0536f80e51ffd43eddb9a672717f0a0977ed94e790f5fb7b748fc44b9dddf5f5fb8b866a278be6438ea817f999a254b534199403986c1e8e60fc25c971fa38e36b4f528e644b4a6811d50cc005fb9c3975f17e"], 0x1118) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000200)) ioctl(r0, 0x1, &(0x7f0000000100)="d33fade312390f771f94bb19492c9f98977117935c9c01adf6119f7cd40bd975420a904c84756cadde4870d8655ec1568ad4aab9645a2c60d282f87276e3a8d9afd263a0e6e1af50a9c8d7cc3d3f590c24a10e552c3f87d4b750e0a52c09bc5595b7c2bbede5fa500c37e0d1b67fcb054bce329f692cb0773e38734db7ff6e52c71c904bb3855fc9625e72e37f7d63273002fa9a00075b16c8cf66dac5d9abcfded7") inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000001280)='/dev/md0\x00', 0x956cd1fb5eb3c38a, 0x0) ioctl(r1, 0x2000c0884123, &(0x7f0000000000)) 04:46:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res(&(0x7f0000000080), 0x3d8c, 0x6) 04:46:17 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:17 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:17 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res(&(0x7f0000000080), 0x3d8c, 0x6) [ 348.050840][T12586] IPVS: ftp: loaded support on port[0] = 21 04:46:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res(&(0x7f0000000080), 0x3d8c, 0x6) 04:46:18 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) [ 348.348547][T12586] chnl_net:caif_netlink_parms(): no params data found 04:46:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res(&(0x7f0000000080), 0x3d8c, 0x6) 04:46:18 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) [ 348.454440][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.461667][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.470699][T12586] device bridge_slave_0 entered promiscuous mode [ 348.523869][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.531101][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.540459][T12586] device bridge_slave_1 entered promiscuous mode [ 348.629312][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.644230][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.701350][T12586] team0: Port device team_slave_0 added [ 348.713161][T12586] team0: Port device team_slave_1 added [ 348.828666][T12586] device hsr_slave_0 entered promiscuous mode [ 348.964446][T12586] device hsr_slave_1 entered promiscuous mode [ 349.083874][T12586] debugfs: Directory 'hsr0' with parent '/' already present! [ 349.120165][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.127455][T12586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.135420][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.142683][T12586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.253629][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.277290][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.294353][T12285] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.306849][T12285] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.322067][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 349.345925][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.360365][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.370242][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.380249][T12381] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.387518][T12381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.416704][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.426877][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.436121][T12381] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.443386][T12381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.464230][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.485728][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.515697][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.526492][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.536449][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.546952][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.562555][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.571722][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.581668][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.604493][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.617206][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.638098][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.687321][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 04:46:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='-2'], 0x2) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 04:46:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:19 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:20 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x6) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x44540) 04:46:20 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:20 executing program 2: r0 = socket$inet(0x10, 0x6, 0xfffd) open(&(0x7f00000000c0)='./file0\x00', 0xf07dfd682d94af9a, 0x111) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180003000300", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) 04:46:20 executing program 0: unshare(0x8000400) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x7fffffff) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:20 executing program 2: r0 = socket$inet(0x10, 0x6, 0xfffd) open(&(0x7f00000000c0)='./file0\x00', 0xf07dfd682d94af9a, 0x111) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180003000300", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x8) 04:46:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40000003) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:20 executing program 0: unshare(0x8000400) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000f00"/44]}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000001280)=""/22, 0x16}], 0x4, &(0x7f0000001300)=""/34, 0x22}, 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x24, 0x0, &(0x7f0000000080)="4b489c8c65b95bd94a3d754b42d2c0a35b5aea52caae317ef96fc1cd78388972992a5fe0e297241e929c9949773f20f84ee890ac9b82048b5cfe9c", {0x1, 0xf9, 0x767f7f5d, 0x3, 0xfffffffeffffffff, 0x5, 0x8, 0x5c}}) 04:46:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:20 executing program 0: unshare(0x8000400) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:21 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:21 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:21 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:21 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000f00"/44]}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000001280)=""/22, 0x16}], 0x4, &(0x7f0000001300)=""/34, 0x22}, 0x20) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40000, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x24, 0x0, &(0x7f0000000080)="4b489c8c65b95bd94a3d754b42d2c0a35b5aea52caae317ef96fc1cd78388972992a5fe0e297241e929c9949773f20f84ee890ac9b82048b5cfe9c", {0x1, 0xf9, 0x767f7f5d, 0x3, 0xfffffffeffffffff, 0x5, 0x8, 0x5c}}) 04:46:21 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:22 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:22 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:22 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:22 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:22 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:22 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:22 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000680)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ppoll(&(0x7f00000004c0)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e24, @multicast1}}) 04:46:22 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:22 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 04:46:23 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 04:46:23 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 04:46:23 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 1 (fault-call:2 fault-nth:0): mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:23 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, 'user'}, {}], 0xa, "1a9a7d77e3af926ec95557f64b3b2fde5fdcba2a018ddd1800a12d77dbffdbde18b8b1b64ce4277b5a6ba6a0f69b19903541bfc5ba9157c16d426edcbceef8d79c6426a20778591acd1c2f69d9e6437343f79033aa7890c8"}, 0x71) 04:46:23 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='ras\x00A\x9a\x1c\xc3\xed9%\x00', 0x1c000, 0x0) clone(0x4004500, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:24 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x1b8, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x240) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xffffffff80000000, 0x101000) accept$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0xc6, 0x8000) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) [ 354.095337][T12784] mmap: syz-executor.2 (12784) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:46:24 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000000)=0xfffffffffffffffd) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:24 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='adfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000040)={0x0, 0x8, "a5dddfb032279dd32bd68fdc6fe786d0bc66871e06e4e0f8fb88a0d65464089b", 0x0, 0x1, 0x9, 0x3f, 0x45553b9deeef04ea}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000040b000/0x2000)=nil, 0x2000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto(r0, &(0x7f0000000040)="52da3d1c5a8ec7b584e9b0a7208b20a3fd1e150a030c577379bf2a3f432b2fcdabff2782939fa935e0858519f59ecced712e3ab03f9a8513b2e814466f78da7e51cbeb09499a8f371ca5", 0x4a, 0x4040000, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x9, 0x100000001, "764557dd075767c8a653880df6f1871fc07ed2885096a8da41610f9e048321dff8ea9112cd2de681bb26394d3ee526cd6666efef111c92d1d65e0ca3721d68", 0x1}, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x5}, @in={0x2, 0x0, @local}], 0x2c) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x9) listen(r0, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x400, 0x1000000000055}, 0x98) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:24 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000100)=0xfffffd77) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x1, 0xdbe1, 0x80000000, 0xfffffffffffffffc, 0x7, 0x3ff, 0x7, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x7, 0x621, 0x0, 0x20, 0x1}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r1, @in={{0x2, 0x4e23, @multicast2}}, [0x4, 0x4, 0xfffffffffffffffa, 0x4, 0x3, 0x0, 0x2, 0x8, 0x6, 0x3f, 0x7f, 0x9, 0xfffffffffffffff7, 0x2e, 0x1000]}, &(0x7f0000000480)=0x100) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x20, 0x100) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000140)) 04:46:24 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) set_tid_address(&(0x7f0000000040)) clone(0x1000000, 0x0, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts={0x32, 0x5, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x38) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2000) ioctl$TIOCCONS(r1, 0x541d) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x400000, 0x16) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) [ 355.311940][T12839] cgroup: fork rejected by pids controller in /syz1 04:46:25 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x101340) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000001c0)=r3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "9645e89650196a1a", "45b6e022dbf1fb07ff029bb594c2dcd09a59ebdbe2da06595dfd2797fa4d91bc", "b2d2c111", "b2134e61152bd8a8"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:46:25 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) socketpair(0xa, 0x5, 0xb5a, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r1, 0x700, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x982}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8854}, 0x400c0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:25 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000000, 0x801) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0xfff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00'}, 0x18) ioctl(r0, 0x890b, &(0x7f0000000000)) 04:46:26 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x0, 0x8000000000, 0x4}) 04:46:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='adfs\x00', 0xc181041d5a1783b, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0xc, "1c9168d4bc90e464b3a9d2e62ebc8caa11"}, 0x13, 0x2) chdir(&(0x7f0000000280)='./file0\x00') write$evdev(r0, &(0x7f0000000180)=[{{}, 0x1f, 0x4, 0x7fffffff}, {{0x0, 0x2710}, 0xbef49a0db9b07394, 0x0, 0x1}, {{r1, r2/1000+10000}, 0x4, 0x7, 0xfff}, {{0x77359400}, 0x3, 0x5b4, 0x7f}, {{}, 0x2, 0x1}, {{0x0, 0x7530}, 0x15, 0xfffffffffffffff9, 0x2}, {{}, 0x3, 0x3d6, 0xfffffffffffffffc}, {{0x0, 0x7530}, 0x0, 0x10001, 0x3}], 0xc0) 04:46:26 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:46:26 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, 0x0) 04:46:26 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, 0x0) 04:46:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r0, 0x4, 0x2800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x140, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000440)={'filter\x00', 0x4}, 0x9) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$TCXONC(r1, 0x540a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000003c0)={0x0, 0xffff}) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x44880) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c1f78f1c16cfad}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r6, 0xc08, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x143800000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x40005}, 0x1) dup3(r5, r0, 0x80000) 04:46:26 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setfsuid(r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x996252cd4f8f26c3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{}, 0x11, 0x4, 0x2}, {{r2, r3/1000+10000}, 0x15, 0x9, 0x9}, {{}, 0xe5fad94272db1f04, 0x0, 0x6}, {{0x0, 0x7530}, 0x0, 0x6, 0x2fe23f3d}, {{0x0, 0x7530}, 0x12, 0x6}, {{0x77359400}, 0x16, 0x0, 0x6}, {{0x77359400}, 0xeb47c7181550eb77, 0xbe0, 0x5dd}, {{r4, r5/1000+30000}, 0x1f, 0x7, 0x4}], 0xc0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:26 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x602, 0x2000) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000040)={0x3, 0x2, 0x6}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) setrlimit(0x0, &(0x7f0000000080)={0x6, 0x7}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) setresgid(r1, r2, r3) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000002c0)=0x3, 0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000300)=0x5f6a, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000340)={0x3}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000380)={0xfa7, 0xffffffff00000001, @name="eb36ce9f4dad8e369aa1c0742e850ce8c8f07fd56b12738af6fa4ec357214ad6"}) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0x82, 0x2, 0x7}, 0x1}}, 0x18) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000400)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x100, r4, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffe000}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000640)=0x3f, 0x4) r5 = request_key(&(0x7f0000000680)='cifs.spnego\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000700)='/dev/admmidi#\x00', 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000740)='dns_resolver\x00', 0x0) r6 = accept4(r0, &(0x7f0000000780)=@xdp, &(0x7f0000000800)=0x80, 0x80800) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f0000000840)={'irlan0\x00', 0xa7}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000880)=0xda, 0x4) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000008c0)=0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000900)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x9, @mcast1}], 0x2c) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x30, r7, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x8000, 0x2, 0x8cf}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000a80)=0x1) getsockopt$inet_dccp_int(r6, 0x21, 0x4, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) 04:46:26 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, 0x0) 04:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x2b, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 04:46:26 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000000000, 0x4}) 04:46:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {0x1, 0x3, 0x7, 0xffffffff}, 0xa, [0x5, 0x1761, 0x3ff, 0xa0, 0x5, 0x3, 0xfff, 0x3f, 0x1ff, 0xe4c, 0x80000001, 0xfffffffffffffffa, 0xfff, 0x7, 0xb9b, 0x5, 0xca, 0x1000, 0x101, 0x8, 0x0, 0x7ff, 0x9, 0x569, 0x7, 0x7, 0xd1, 0x9, 0x1, 0x0, 0x4, 0xfffffffffffffff8, 0x6, 0x1, 0xffff, 0x7fffffff, 0xff, 0x9, 0x7, 0x1, 0x3, 0x4, 0x9, 0x0, 0x2, 0x51, 0xc3, 0x82a2, 0x6, 0x10001, 0x200, 0x9, 0x101, 0xb39d, 0xfff, 0xffff, 0x7, 0x8, 0x7, 0x80000000, 0x3f, 0xead7, 0x5, 0x4000000000], [0x2, 0xffffffff00000000, 0x2, 0x3, 0x3, 0x7, 0x3, 0x3ea, 0x8000, 0x9, 0x6, 0x3, 0x6, 0x5, 0xf041, 0x9, 0x5a, 0xf2f5, 0x8, 0x81, 0x3, 0x691c8491, 0x9, 0x1, 0x6, 0x7fff, 0x495, 0x7, 0x7, 0x75eb, 0xa6, 0x8, 0x9, 0x10000, 0x800, 0xfffffffffffffff9, 0x2, 0x8, 0x1, 0x2f, 0x7ff, 0x10001, 0x7, 0x80, 0x0, 0x8001, 0x0, 0x8, 0x2, 0xffffffffffffff81, 0x0, 0x1, 0x92, 0x8, 0x5c, 0x7ff, 0x7, 0x7, 0x1, 0x40, 0x0, 0x5, 0x5, 0x8], [0x9, 0xbe2f, 0xffffffffffffffe0, 0x80000001, 0x6, 0x3, 0x7fff, 0x8000, 0x7, 0x4, 0x81, 0x1, 0x160, 0x7, 0xc7, 0x3161, 0x7, 0x1, 0xff, 0x100000000, 0x1f, 0x100, 0x5, 0x810, 0x1ff, 0x8, 0x5, 0x7ff, 0x7, 0x3, 0x1ff, 0x0, 0x1, 0x3f, 0x0, 0x4, 0x8000, 0x7, 0x200, 0x1dea00, 0x6, 0x80, 0x44, 0x2, 0x1c, 0x7b9d, 0x2, 0x20, 0x3, 0xfffffffffffffff8, 0x1, 0x74b, 0x1, 0x7eee, 0x3, 0x2, 0x4, 0x7, 0x0, 0x1000, 0x1, 0x4, 0x8, 0x745], [0x1ff, 0x100000000, 0x6, 0x1, 0x200, 0xa2, 0x0, 0x0, 0x7f, 0x1, 0x9, 0xfffffffffffffffb, 0xfffffffffffffff8, 0xfff, 0x7fff, 0x7, 0x3, 0x400, 0x5cd, 0x168, 0x9, 0x20, 0x3, 0xea72, 0x7, 0x8, 0xd0, 0x6, 0x10000, 0x1, 0xb87, 0x0, 0x1ff, 0x8858, 0x1, 0x28b4, 0x7f, 0xca61, 0xffff, 0x2, 0x4, 0xffffffffffffffaf, 0xb7e, 0x8001, 0x6, 0x483, 0x3, 0x7f, 0x4, 0x1ff, 0xfff, 0x6, 0x1000, 0x1f, 0xfffffffffffffff7, 0x683, 0x9, 0x80000000, 0x8, 0x101, 0x0, 0xffffffff80000001, 0x4, 0x80]}, 0x45c) 04:46:27 executing program 1: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='ramfs\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/174, 0xae) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x6) [ 357.194291][T13208] input: syz0 as /devices/virtual/input/input5 04:46:27 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000000000, 0x4}) [ 357.278024][T13214] input: syz0 as /devices/virtual/input/input6 04:46:27 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x42a400, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x7, 0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@reserved}) 04:46:27 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000000000, 0x4}) 04:46:27 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000280)={0x1, 0x7fff, 0x1000, 0x5b, &(0x7f00000000c0)="484fe5c15112874da80bcc614935c71bdd42daccbd4d8eaf0cb3b1c531d0b5373958757ba7cd9fe96482f2603b9c57915565cdacb83d44f4479fcfe0fc7846d852edc0ace5e847b8fc123e6453f1ebfa61b18204108ad3ce617cb8", 0xa6, 0x0, &(0x7f0000000140)="2a1b7e41387d8dedc8ca3381f61e673730c132219a84f5a35a880ae9e55d3938a119dbcac9c2a910b8832b342439ffe8e6ae07f00909d142569a8932d7c8839610596d4cb8cae90a1c1a385f068b6111964f8582e95470369963529aeeb7c827493f4792a48fdfc50391d60285a367fa1e8a8aa3c26ab2689a256bd5f3dd264df42657774a2487cfc3573a8d698924339a44d5c8f2579f46932649fee922dcbcf32392d54e82"}) fcntl$lock(r0, 0x25, &(0x7f0000000240)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x3, 0xce, 0x2a5, 0xfffffffffffffffa, 0x3}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 357.756004][T13304] IPVS: ftp: loaded support on port[0] = 21 04:46:27 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0xd31db8c8a679d7fa, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x9d, 0xf4c4f20132479b00, 0xeb, "174d9c3036630237ab5700630055634e", "b5ec75221b8121c1fe8db66d36d2e05f9cead179a1b90af4a6a9eed427bd62ced7bfb816ae556c73b7f2f13a84b3107dd6f3fde4ac96d4b35541c07db9e1f6a2e2b313b378b8ec35647610aa8e235f410b835e51479a919f2b375dd462730383ad2fb47a5cb06db6b6e4ad83ce785b094e0037723e30ff06108247b459a086ec972a96cbb1944df1"}, 0x9d, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) 04:46:27 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 358.242120][T13304] chnl_net:caif_netlink_parms(): no params data found [ 358.328874][T13304] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.336246][T13304] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.346470][T13304] device bridge_slave_0 entered promiscuous mode [ 358.357195][T13304] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.365342][T13304] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.374749][T13304] device bridge_slave_1 entered promiscuous mode [ 358.415215][T13304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.429431][T13304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.467978][T13304] team0: Port device team_slave_0 added [ 358.478484][T13304] team0: Port device team_slave_1 added [ 358.699512][T13304] device hsr_slave_0 entered promiscuous mode [ 358.744150][T13304] device hsr_slave_1 entered promiscuous mode [ 358.902508][T13304] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.941186][T13304] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.948520][T13304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.956488][T13304] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.963777][T13304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.072860][T13304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.100741][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.112743][T12381] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.125273][T12381] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.141630][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 359.170145][T13304] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.192058][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.202204][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.211470][T12381] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.218738][T12381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.275266][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.285456][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.294745][T12381] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.301938][T12381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.310662][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.321240][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.331723][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.342045][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.352066][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.362453][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.373039][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.382526][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.400911][T13304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.413877][T13304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.460680][T13304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.484861][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.495227][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.506386][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:46:29 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, [], [{0x5, 0x9, 0x4, 0xbbb, 0x2}, {0x5, 0x4, 0x76, 0xffffffff80000001, 0x5}], [[]]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x200000000021fc, 0x0, 0x4000}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x10003, 0x6) 04:46:29 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r2 = dup2(r1, r0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x1f, 0x1ff, 0xc907, 0x7ff, 0x0, 0x7, 0x7ff, 0x4, 0x0, 0x8, 0x3, 0xc6, 0x8, 0x5445171, 0x4, 0xfd, 0x20, 0x81, 0x9, 0x7e, 0x7, 0xfff, 0x1, 0x3, 0x1c000, 0x7f, 0x4, 0x1979, 0x20, 0x2b1, 0x6, 0x7]}) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffea) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 04:46:29 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 04:46:29 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x20008000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:29 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 04:46:30 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 04:46:30 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000000)) clone(0x12400, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:30 executing program 0 (fault-call:4 fault-nth:0): r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 360.319508][T13503] FAULT_INJECTION: forcing a failure. [ 360.319508][T13503] name failslab, interval 1, probability 0, space 0, times 1 [ 360.332582][T13503] CPU: 1 PID: 13503 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 360.340614][T13503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.350726][T13503] Call Trace: [ 360.354250][T13503] dump_stack+0x191/0x1f0 [ 360.358728][T13503] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.364846][T13503] should_fail+0xa3f/0xa50 [ 360.369356][T13503] __should_failslab+0x264/0x280 [ 360.374381][T13503] should_failslab+0x29/0x70 [ 360.379044][T13503] kmem_cache_alloc+0xd6/0xd10 [ 360.383899][T13503] ? fcntl_setlk+0xbf/0x1920 [ 360.388565][T13503] ? fsnotify+0x563/0x2100 [ 360.393047][T13503] ? fcntl_setlk+0x7f/0x1920 [ 360.397705][T13503] fcntl_setlk+0xbf/0x1920 [ 360.402231][T13503] do_fcntl+0xfe4/0x2460 [ 360.406542][T13503] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.412609][T13503] __se_sys_fcntl+0x27b/0x390 [ 360.417366][T13503] __x64_sys_fcntl+0x4a/0x70 [ 360.422058][T13503] do_syscall_64+0xbc/0xf0 [ 360.426579][T13503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.432544][T13503] RIP: 0033:0x459829 [ 360.436504][T13503] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.456168][T13503] RSP: 002b:00007f1dc2db9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 360.464647][T13503] RAX: ffffffffffffffda RBX: 00007f1dc2db9c90 RCX: 0000000000459829 [ 360.472665][T13503] RDX: 0000000020000040 RSI: 0000000000000007 RDI: 0000000000000003 [ 360.480682][T13503] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 360.488701][T13503] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc2dba6d4 [ 360.496727][T13503] R13: 00000000004c004a R14: 00000000004d2098 R15: 0000000000000006 04:46:30 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @initdev={0xac, 0x1e, 0x6, 0x0}}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40002012}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 04:46:30 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x800) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x307}, "ad8841e46a2ea1cb", "a236e468ea47819dcc39302bdde0425b968ed5d393fbc62156980451de020202", "91261091", "7010466a813c7ce1"}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:46:30 executing program 0 (fault-call:4 fault-nth:1): r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:30 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x5, &(0x7f0000000080)=[0x6, 0x3f, 0x3, 0xc3cb, 0x7], &(0x7f00000000c0)=[0x3000000, 0x3, 0x1, 0x6, 0x100000001, 0x3f, 0xc000000000000000, 0xff, 0x9], 0x1, 0x2, 0x6, &(0x7f0000000100)=[0x4, 0x8], &(0x7f0000000140)=[0x2, 0x1]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 360.798484][T13582] FAULT_INJECTION: forcing a failure. [ 360.798484][T13582] name failslab, interval 1, probability 0, space 0, times 0 [ 360.811463][T13582] CPU: 0 PID: 13582 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 360.819489][T13582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.829583][T13582] Call Trace: [ 360.832949][T13582] dump_stack+0x191/0x1f0 [ 360.837351][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.843403][T13582] should_fail+0xa3f/0xa50 [ 360.847899][T13582] __should_failslab+0x264/0x280 [ 360.852901][T13582] should_failslab+0x29/0x70 [ 360.857567][T13582] kmem_cache_alloc+0xd6/0xd10 [ 360.862399][T13582] ? locks_get_lock_context+0xc6/0x760 [ 360.867923][T13582] ? posix_lock_inode+0x3cf/0xb440 [ 360.873097][T13582] ? locks_get_lock_context+0x5a8/0x760 [ 360.878698][T13582] ? posix_lock_inode+0x64b7/0xb440 [ 360.883952][T13582] posix_lock_inode+0x3cf/0xb440 [ 360.888945][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.895006][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.901104][T13582] ? apparmor_file_lock+0x321/0x6a0 [ 360.906367][T13582] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.912595][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.918630][T13582] do_lock_file_wait+0x270/0x5e0 [ 360.923638][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.929681][T13582] fcntl_setlk+0x1454/0x1920 [ 360.934366][T13582] do_fcntl+0xfe4/0x2460 [ 360.938680][T13582] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 360.944738][T13582] __se_sys_fcntl+0x27b/0x390 [ 360.949483][T13582] __x64_sys_fcntl+0x4a/0x70 [ 360.954132][T13582] do_syscall_64+0xbc/0xf0 [ 360.958615][T13582] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.964549][T13582] RIP: 0033:0x459829 [ 360.968495][T13582] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.988137][T13582] RSP: 002b:00007f1dc2db9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 04:46:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xa16f276e477dd702, 0x0, 0x0, 0x0, 0x80000000, &(0x7f00000000c0)='nr0\x00', 0x2, 0xf492, 0x7}) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x18) [ 360.996604][T13582] RAX: ffffffffffffffda RBX: 00007f1dc2db9c90 RCX: 0000000000459829 [ 361.004613][T13582] RDX: 0000000020000040 RSI: 0000000000000007 RDI: 0000000000000003 [ 361.012625][T13582] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 361.020635][T13582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc2dba6d4 [ 361.028643][T13582] R13: 00000000004c004a R14: 00000000004d2098 R15: 0000000000000006 04:46:31 executing program 0 (fault-call:4 fault-nth:2): r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 361.219636][T13580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:46:31 executing program 1: mount(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x4945b15cd5549794, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x400000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0xc}, 0xc866}, {0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1, [0x4, 0x42, 0x971, 0x2, 0x5, 0x1, 0x2, 0x37bf6911]}, 0x5c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = getegid() fchownat(r0, &(0x7f00000001c0)='./file0\x00', r2, r3, 0x1000) socket$isdn(0x22, 0x3, 0x24) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) chdir(&(0x7f0000000180)='./file0\x00') syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x7, 0x101000) [ 361.611910][T13702] FAULT_INJECTION: forcing a failure. [ 361.611910][T13702] name failslab, interval 1, probability 0, space 0, times 0 [ 361.623471][T13580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.625525][T13702] CPU: 0 PID: 13702 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 361.639769][T13702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.649877][T13702] Call Trace: [ 361.653248][T13702] dump_stack+0x191/0x1f0 [ 361.657649][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 361.663709][T13702] should_fail+0xa3f/0xa50 [ 361.668221][T13702] __should_failslab+0x264/0x280 [ 361.673225][T13702] should_failslab+0x29/0x70 [ 361.677894][T13702] kmem_cache_alloc+0xd6/0xd10 [ 361.682726][T13702] ? locks_get_lock_context+0xc6/0x760 [ 361.688249][T13702] ? posix_lock_inode+0x5eb/0xb440 [ 361.693438][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 361.699501][T13702] posix_lock_inode+0x5eb/0xb440 [ 361.704595][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 04:46:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$isdn(0x22, 0x2, 0x24) r2 = dup2(r0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0x2}}, 0x18) getsockopt$inet6_dccp_buf(r2, 0x21, 0xa1d8f82ea7046628, &(0x7f0000000000)=""/3, &(0x7f0000000040)=0x3) [ 361.710674][T13702] ? apparmor_file_lock+0x321/0x6a0 [ 361.715939][T13702] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.722119][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 361.728183][T13702] do_lock_file_wait+0x270/0x5e0 [ 361.733202][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 361.739256][T13702] fcntl_setlk+0x1454/0x1920 [ 361.743960][T13702] do_fcntl+0xfe4/0x2460 [ 361.748262][T13702] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 361.754329][T13702] __se_sys_fcntl+0x27b/0x390 [ 361.759073][T13702] __x64_sys_fcntl+0x4a/0x70 [ 361.763720][T13702] do_syscall_64+0xbc/0xf0 [ 361.768203][T13702] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.774133][T13702] RIP: 0033:0x459829 [ 361.778079][T13702] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.797735][T13702] RSP: 002b:00007f1dc2db9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 361.806208][T13702] RAX: ffffffffffffffda RBX: 00007f1dc2db9c90 RCX: 0000000000459829 [ 361.814225][T13702] RDX: 0000000020000040 RSI: 0000000000000007 RDI: 0000000000000003 [ 361.822238][T13702] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 361.830253][T13702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc2dba6d4 [ 361.838269][T13702] R13: 00000000004c004a R14: 00000000004d2098 R15: 0000000000000006 04:46:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x800) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{0x307}, "ad8841e46a2ea1cb", "a236e468ea47819dcc39302bdde0425b968ed5d393fbc62156980451de020202", "91261091", "7010466a813c7ce1"}, 0x38) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 361.943235][T13769] delete_channel: no stack [ 361.966346][T13791] delete_channel: no stack 04:46:32 executing program 0 (fault-call:4 fault-nth:3): r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:32 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x11010000, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7b, "671cfe8f2b18f2826e9cdeadb07da3daf109b99f7a14fa97533ab9b911ba1d9d0dc97925f4ff5be70efebe5dc706463b6fb35042b594f1b50cfd05438aaf30721c081d523a4bfe49f4d4a712f1b0508a15427ff1ca35d5ca866771fc8fe8df20f977ff889cfc9ae653fd9fafd84e5d9eeb07ff576113635edebe60"}, &(0x7f0000000100)=0x83) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x14}, 0x8) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) 04:46:32 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) r1 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x15^\x18\xfe\xda\xce--\xefD\xad\x00\x8f\xc4$E\x91\x14!\xf5\x1e5\v\xce0x8\x8a\x8c\x1c\xf9H\x86\\\xf8$\x1c%\xef d_\xbc\xbd9\xd1\xa1V\xfb\x92\x19\x1b\xec\xe1\xcc\x8aH4sL\x83\xc9W\xdd/\xb8j\\\t \x04#I\xb2.\f\xdd\xb1\x9f=\x1cR\x0f\x02\xb4\x98\xf3\x7f[N\xd9\xd6t\x96?H\x81\x11\xac\x03\xb3\xb4(3\x14K\x8e\xcaI\x9fj\x00~\xd4\xf9J|\x00$\xd094/\x06\xd7\x81`r\x0f#\x8a\x1b\xaf\xff\x03)c\x00'/255, 0x1) pwrite64(r1, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x30, r1, 0x4) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) lseek(r1, 0x0, 0x4) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) ftruncate(r1, 0x8342) sendfile(r1, r1, &(0x7f0000317000), 0xff8) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) accept(r0, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', r2}) [ 362.286128][T13803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:46:32 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x34ed, 0x400) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:33 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x401, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x48000000000, 0xd45, 0xf75, 0x5, 0x100000000, 0x1000, 0x7, 0x0, 0xfc, 0x100000001, 0x1, 0x3f, 0x401, 0xc51, 0x6, 0x9], 0x10000, 0x40000}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x7, 0x0, [{0xc0000001, 0x1, 0x4, 0x8, 0x7, 0x10001}, {0x80000001, 0x200, 0x2, 0x5c, 0x80, 0x8b1, 0xffffffffffffff00}, {0xc0000001, 0x8, 0x0, 0xffffffffffff766f, 0x1, 0x8, 0x40}, {0x80000000, 0x80000001, 0x1, 0x1, 0x8, 0xfffffffffffffffb, 0x3}, {0x6, 0x6, 0x2, 0x319b512e, 0xffff, 0x37, 0x9}, {0x40000000, 0x100000001, 0x2, 0x200, 0x2, 0x109b, 0x9}, {0x80000019, 0x6, 0x7, 0x7ff, 0x6e, 0x1, 0x2f62}]}) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000300)={{0x4, 0x0, 0x7, 0x9}, 0x3, 0x4, 0xff, r3, 0x1, 0x1, 'syz1\x00', &(0x7f0000000100)=['bdev!\x00'], 0x6, [], [0x0, 0x9, 0x79, 0x1f]}) r4 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 04:46:33 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x40) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x8001, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7, 0x3, 0x6}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1, 0x1000, "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"}, &(0x7f0000001240)=0x1008) r3 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001340)={0x800, 0x0, 0x401, 0x3, r2}, 0x10) fcntl$lock(r3, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$usb(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000001300)={0x0, 0x0, 0x1ff, &(0x7f00000012c0)=0x2}) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x802, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0x72}, {0x0, @remote}, 0x0, {0x2, 0x0, @dev}, 'ip_vti0\x00'}) 04:46:33 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) mount(0x0, 0x0, &(0x7f0000000140)='securityfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x0, 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x5, 0x200442) sendmsg$kcm(r1, &(0x7f00000004c0)={&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)="b3a1a2859a57b89b48ed6c7bbae6be851a0e0911da593d56c9b9114e9831c2d5ac01d99b0c11f082065d83fe45ac876aaba178c779729b2c68ecba51bf06c0ff4697452cb8246b0e2eed509a34c43d0e2f84811793484ab54807b03646eb665438e9009b6270bb3740ed6088097f3abbc13e439377117a5e8a513480d7fd6407e38b9d4011c82ba0b96bc14c48c329afdd4a8e87696675c2660a745e7a9b332490397ad23a66fc8835781031f2f7c06562817cc622dd096037d3699bf322a6d2cb05e33f8b720be8aa6448f38e300f12d319f60e", 0xd4}], 0x1, &(0x7f0000000340)=[{0x110, 0x113, 0xff, "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"}, {0x70, 0x113, 0x0, "3ba1ddfa990a9fa375ff870de6b9de9ec5da49158976e7a62da0aade66fc3e341177cdfbe0519d052641488e6f6fe84c4b6af6f8e0289a3e9498227b9b74694fc2b2eb1951d9e0ade2ca3e6170e245b27cf616523e93dd523f370749"}], 0x180}, 0x800) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x1}}, 0x18) [ 363.148384][T14000] sctp: [Deprecated]: syz-executor.2 (pid 14000) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.148384][T14000] Use struct sctp_sack_info instead 04:46:33 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x800, 0xfff, 0x2, 0xffff, 0x0, 0x8, 0x8, 0x1, 0x3, 0xa, 0xff6e, 0x8, 0x3e2, 0x8470, 0x5, 0x80000000, 0xffffffffffffff24, 0xfffffffffffff001, 0x42b, 0x893d, 0x4, 0x100, 0x0, 0x2, 0x400, 0x4, 0x8000, 0x1, 0x9, 0x3, 0x6, 0x100, 0x7, 0x401, 0x4, 0x6649, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x3, 0x218e, 0x8, 0x1, 0x9, 0x34ec}, r1, 0xf, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:33 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x401, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x48000000000, 0xd45, 0xf75, 0x5, 0x100000000, 0x1000, 0x7, 0x0, 0xfc, 0x100000001, 0x1, 0x3f, 0x401, 0xc51, 0x6, 0x9], 0x10000, 0x40000}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x7, 0x0, [{0xc0000001, 0x1, 0x4, 0x8, 0x7, 0x10001}, {0x80000001, 0x200, 0x2, 0x5c, 0x80, 0x8b1, 0xffffffffffffff00}, {0xc0000001, 0x8, 0x0, 0xffffffffffff766f, 0x1, 0x8, 0x40}, {0x80000000, 0x80000001, 0x1, 0x1, 0x8, 0xfffffffffffffffb, 0x3}, {0x6, 0x6, 0x2, 0x319b512e, 0xffff, 0x37, 0x9}, {0x40000000, 0x100000001, 0x2, 0x200, 0x2, 0x109b, 0x9}, {0x80000019, 0x6, 0x7, 0x7ff, 0x6e, 0x1, 0x2f62}]}) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000300)={{0x4, 0x0, 0x7, 0x9}, 0x3, 0x4, 0xff, r3, 0x1, 0x1, 'syz1\x00', &(0x7f0000000100)=['bdev!\x00'], 0x6, [], [0x0, 0x9, 0x79, 0x1f]}) r4 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0x10, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 04:46:33 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200000000002) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x9a7, 0xaec4, 0x170512ea, 0x3, 0x1}) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x4d) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={0x0, 0xfffffffffffff96f, 0x30}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={r3, 0xffffffff, 0x5}, &(0x7f0000000340)=0x8) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_int(r2, 0x10d, 0xa5, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0xf000, 0x7f, 0x8000, 0x1, 0x0, [{0x1, 0x9, 0x7, [], 0xfa4d}, {0x2, 0x41, 0x7ff, [], 0x31}, {0x80, 0x20000000400000, 0x7, [], 0x3ff}, {0x3, 0x0, 0x73, [], 0xfffffffffffffe01}, {0x1f, 0x3f, 0x7ff, [], 0x80}, {0x0, 0x4, 0x9, [], 0x6}, {0xfffffffffffffff8, 0x1, 0x9, [], 0x9}, {0x5, 0x3, 0x97, [], 0x7}, {0x5, 0x7, 0x10000, [], 0x20}, {0x3f, 0x2, 0x9, [], 0xfffffffffffff001}, {0x4, 0x3, 0x401}, {0x55c3de9a, 0x6, 0x1, [], 0x3}, {0x20, 0x1, 0x4, [], 0x7fff}, {0x7fffffff, 0x9, 0x27f, [], 0x5}, {0x994, 0xff, 0x7, [], 0xffffffffffffff00}, {0x1000, 0x8000, 0x7ff}, {0x7, 0x80, 0x8, [], 0xffffffff}, {0x4456, 0x1, 0x4, [], 0x5}, {0x5, 0x1000000000000, 0x800, [], 0x4}, {0x1ff, 0x3, 0x80}, {0x1, 0x5, 0xd32, [], 0x100000000}, {0x8, 0x100000000, 0x3, [], 0x22d}, {0x3, 0x8001, 0x6, [], 0x1ff}, {0x5, 0x3, 0x4, [], 0x6}]}}) [ 363.537769][T14059] sctp: [Deprecated]: syz-executor.2 (pid 14059) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.537769][T14059] Use struct sctp_sack_info instead 04:46:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x1e, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000140)=0x40) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 04:46:33 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x4951a4cdc890ae84) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 363.694337][T14120] Unknown ioctl 1077980786 [ 363.785616][T14120] Unknown ioctl 1077980786 04:46:33 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000c0c10000000000001400000", 0x58}], 0x3b5) 04:46:34 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400000, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:34 executing program 3: r0 = memfd_create(&(0x7f0000000200)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x4058534c, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) read$alg(r2, &(0x7f0000000380)=""/4096, 0x1000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1e}, 0x1, 0x8, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @broadcast, @local, @rand_addr=0x987, @rand_addr=0x3, @rand_addr=0x6]}, 0x30) 04:46:34 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x2, 0x9, 0x6}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f00000000c0)=[0x1, 0x4], 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x7ff) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='/proc/capi/capi20ncci\x00', r1}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x98045, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in=@local}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r3, @ANYBLOB="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"], 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubi\xd7\xcft\x96\x8dZ\n\x82\x97\x85M\x1c\xf3-\xa7[`g', 0x16) 04:46:34 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) sendfile(r0, r1, &(0x7f0000000100), 0x7) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:34 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) listen(r0, 0x7f) r2 = fcntl$dupfd(r1, 0x0, r1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000080)=[{{r3, r4/1000+30000}, 0x16, 0x5, 0x4}, {{0x77359400}, 0x12, 0x4, 0x1}, {{0x0, 0x7530}, 0x4, 0x1, 0x7f}, {{}, 0x0, 0x6, 0x6}], 0x60) 04:46:34 executing program 0: r0 = epoll_create1(0xe7b39e11317c1f6e) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000140)=""/28, 0x1c}, {&(0x7f0000000180)=""/35, 0x23}, {&(0x7f0000001200)=""/175, 0xaf}, {&(0x7f00000012c0)=""/171, 0xab}], 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:34 executing program 0: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4, r1}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x16, @multicast2, 0x4e21, 0x1, 'ovf\x00', 0x1b, 0x8, 0x1a}, 0x2c) 04:46:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x3, 0x0) 04:46:34 executing program 0: r0 = epoll_create1(0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)='..lo)bdevsystem\x00'}, 0x30) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1000000000000000, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f00000000c0)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465762f8a643000"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='selinuxfs\x00', 0x20000, &(0x7f00000003c0)='\x00') clock_gettime(0x0, &(0x7f0000002900)) accept4$tipc(r0, &(0x7f0000000100)=@id, &(0x7f00000002c0)=0x10, 0x80000) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000840)=""/56, 0x38}, {0x0}], 0x2}, 0xc}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x26c6b6b1ce9a897d, &(0x7f0000002940)={0x0, 0x989680}) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8000000", @ANYRES16, @ANYBLOB="09c22bbd7000fedbdf250c000000300006000400020008000100ffffff7f04000200080001000300000004000200080001000008000008000100080000000c0002000800020001000000a802040014000700080d02000100010008000400070000001400010062726f6164636173742d6c696e6b000034000700080001000d00000008000100108f26e2a0d56f39cd000040080001000e00000008000100090000000800020007000000080002000800000014000700080003000100000008000100180000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) eventfd2(0x2, 0x80000) writev(r2, &(0x7f0000000700), 0x10000000000000ea) 04:46:35 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x100) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x4}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='ramfs\x00') 04:46:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000012bc000000000000000001e000000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x1}, 0x20) connect$caif(r1, &(0x7f00000000c0)=@util={0x25, "b5611e4c30378f86acc789e78f93a138"}, 0x18) 04:46:35 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x400000) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000200)={0x0, @ctrl}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x10002) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0xf}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:35 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "fd4a718e9e80b2d90dc9013f691d39eadd7297d9ad87d1d6cf979a1d2a1b1760729865069538e9c02e74cbc6575c5328b00c6e819c24ad9403cadbbe2cdf9ca8f205713ba39be1eba04c1094d4058827909b4326225478dd3897960007673a3a1bb1eecb2f2ce68a83becd0230f8d2a470b88ca62f856c45d30ebbbcef8dbd515b9a1091db2a12725a417d2f2e0351bc9b66e60f3d9c52341885ce7805b69ec01c155fb87e3f7a640d43816ea2959c90ef"}, 0xb5) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') unshare(0x600) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x249d3144d0d72262, 0xf4, 0x4, r1}) setns(r0, 0x8020000) 04:46:35 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x5c73c11b346cdf2, &(0x7f0000000040)={0x2, {{0xa, 0x4e24, 0x6, @mcast1, 0x80000000}}, {{0xa, 0x4e20, 0x8, @empty, 0x6000000}}}, 0x108) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="b00200002c001b0828bd09000000df2500000000", @ANYRES32, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:46:35 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x800, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101840, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f00000000c0)) 04:46:36 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x10000, 0x0) r1 = epoll_create1(0x0) r2 = gettid() fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x40, r2}) write$capi20_data(r0, &(0x7f0000000200)={{0x10, 0x100, 0x88000b05cfb376ff, 0x81, 0x6, 0x7}, 0x2c, "d5617fc9a329fa6f506f30e8620b53e3ffaad6f243d0625975dbe707c3f1b673ea75e2c2aa272d51797ea62b"}, 0x3e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x8fdb1cc8649cc8e5, 0xf}}, 0x20) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r5, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:36 executing program 2: socket$unix(0x1, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x38) 04:46:36 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x701000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:46:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x19f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000580), 0x52) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vga_arbiter\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001ac0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000001b80)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf250100000008000300030000000800040006000000080003000600000008000001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40800}, 0x20000800) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000000c0)=""/233, 0xe9, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r3, 0x0) 04:46:36 executing program 3: unshare(0x400) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000080)={{0x80000000, 0xa8aa, 0x100, 0x7d7, 0xdd1b, 0x1}, 0x9}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x800008}) 04:46:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000a10000006d0c3d256ea96858eeb82a72518aee738ecf562add756f2d20b433c668506dd19174196cf2aa7d75556297bb26d51410722494d2f4e7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x21, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 04:46:36 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x3, 0x4, 0x6) getsockname$tipc(r1, &(0x7f00000005c0), &(0x7f0000000600)=0x10) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 04:46:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005180)=[{0x0, 0x0, &(0x7f00000020c0)=[{&(0x7f0000000600)='Q:k', 0x3}], 0x1, &(0x7f0000002180)}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{&(0x7f0000000200)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/12, 0xc}], 0x1}}], 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7ff, 0x800) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000100)={0x8, 0x5, [0x7fffffff, 0x1000, 0x1, 0xffffffff, 0x4], 0x6}) 04:46:36 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:46:36 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x10000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0xa, 0x93d, 0x4, 0x84000, r1}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)={{0xcc, 0x7, 0xfffffffffffffff7, 0x362, 0xad, 0x9, 0xb, 0x6}, "7ee707797297eddb16a002ac8a96e19b10d70a197a3334b63eec", [[], [], [], [], [], [], [], [], []]}, 0x93a) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x200) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000040)={0x2001, 0x88, 0x4, 0x4}) ioctl$int_out(r0, 0x5460, 0x0) syz_open_dev$amidi(&(0x7f0000000a40)='/dev/amidi#\x00', 0x5, 0x90000) socket$caif_stream(0x25, 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000a00)={0xfc61, 0x61f0, 0x6b, 0x7, 0x8}) 04:46:37 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:46:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r1, &(0x7f00000040c0), 0x1000) dup2(r0, r1) 04:46:37 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x1000001ff, 0x2) 04:46:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x8280, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 04:46:37 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141082, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:46:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) r3 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='posix_acl_accesssystemnodev)\\.*keyring?+*\x00', 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, r3) init_module(0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(0x0, 0x0, 0x200, r4, 0x100) sched_setaffinity(0x0, 0x0, 0x0) getpeername$packet(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r6) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xfffffffffffffd18) setsockopt$inet6_tcp_int(r6, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 04:46:37 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x7c, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd95a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x20008840) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 367.670582][T14794] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:46:37 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlockall(0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x90a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x6bf, 0xfffffffffffffffc, 0x100000000}) r1 = syz_open_pts(r0, 0x800) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2100) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xb02b85fb83789734, 0x0, [0x64, 0x7, 0x2, 0xfffffffffffff5d2, 0x101, 0x8, 0x4, 0x1]}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 04:46:38 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x4000000001003, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x7, 0x1, 0x4, 0x3, 0xffff}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, 0x0, 0xfffffffffffffef5) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xc9, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) 04:46:38 executing program 0: r0 = epoll_create1(0xac0c4f9ec75d92ba) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgid(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, r3}) 04:46:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:38 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x0, 0x2) 04:46:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="cd390bdb1bf2aaaaaaaa0465511b844bbd9ed3abaaaa860060a2fbf800383a0000000000000000000000ffffe0000002ff02000000000000000000400000000102009078000000000900000000000000ff020000000000000000000000819cedd44237196eec00000000000000000001fca967e17f791010124bb58c54274d6c359e8e566b9cd88fcebb970d442743e829d12063e8541fbe88479d276c2be6da44b91c40b26287c38c8d6991e7dd372a24944e3d3315db2723eb2ac0bc986cf88cb0e62857f63a0a6b7bf98517a448371cf74c85bfc06bf6"], 0x0) 04:46:38 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:46:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:38 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_mr_cache\x00') write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4dcc109fa54d4ee7, 0x6}}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xf31786e8f6c8b3cb}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x85635d0a594bc88b}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4801}, 0x800) 04:46:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:46:38 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 04:46:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/117) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0xa0}}, 0x1c}}, 0x0) 04:46:39 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000080)={0x2, 0xffffffff, 0x10f8e476, 0x6, 0x7, 0x8, 0x7, 0x7, 0xfffffffffffffff7, 0x200, 0x2, 0x10001, 0x4, 0x3ff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x29, 0x4, 0x0, {0x6, 0x1, 0x1, 0x0, [0x0]}}, 0x29) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:39 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 04:46:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYBLOB="08000600007ba1a5bedab8867b68d337d4c366befafcf7e88c2fa5217e807765c0fc5408060079f02d59da602eec5211eb63f7bf4c49e9d0d6c400b1fd51720aa1963f72023b676dfcc0c6fa908820428e874d25ef7c96eed880a98ffaf457bbac08060118725b6409a9e576dd3a9788"], 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x3, 0x80000, 0x60) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000200)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x80}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r5, @ANYBLOB="2ffa1300ff010600b3006b010200"], 0x12) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x800, 0x0) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) r6 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x20000) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f00000001c0)) 04:46:39 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 04:46:39 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r3 = dup3(r1, r0, 0x80000) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) 04:46:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x103) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969], 0x4}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:46:39 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 04:46:39 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='\x19\xe8T]\x1bR\xca\x9an\xdf\x1f\xbc\xae\xcc/\xe7m\xf0\xf1\xf6\xe1\x96\xb9,\xcd|#a\xcdO\nY^\xad\x82\xe8\'|6*\x16|\xaeP\xc6\x06\xbdd\xaf6A\x9fer\xe4D_KY\"\x90\xb1\xdd\xb7\xa3\x97\x81\x1c`9\x8c&\xfbyR\x13h\xeb\\\x19\x9eF\x9b<:6\xe5\xa9\x8c$B\x8c\xedlU\xd1H\x8c\xe6\x95~\xb8M\xa7Ac', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:39 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x6, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)=0x8) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) r5 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x51c995bf1678aefe) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000540)={r3, 0x4, 0xd6, "89cdb5cfc7b7e87b276b9a71a3dbc2ce4a74ec4dc1e38775643f9e39fea9b8370304c01562d0f0a8c80f3f54fafef06ba544ebefeb340eed0e2ae9ce98ffeff00b2c5e1159946d7af06b558cb2a7197f0868e0b416858158ac60ac0b12aa725f1b27890f10192c39378aefee62c574f9e77260d320e9a8d4c178833af50130b921eb7aac675aab0b04af958804700cef685562b28295c1a126c2c13b262755c98bd5c1c70d68e915630302a9095de11cf4465a535ba7930481e227a83ae9c9a0660e04d5de67438eb21e3e8fd0c5fb02219e6dbd13d7"}, 0xde) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r4, &(0x7f0000000440)=""/239}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x98, &(0x7f0000000380)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x401, @rand_addr="e22d31e0c2db738fb1f86fa7c8d44e3a", 0x8}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x7f, @mcast2, 0x4}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f0000000640)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000002c0)={r6, 0x8000}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r6, 0x1}, &(0x7f0000000240)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:39 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xfff, 0x200, 0x9, 0x0, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x76b, 0x10}, &(0x7f0000000140)=0xc) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x40, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) r4 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x210000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x101, 0x1, "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", 0xae, 0x4, 0x1, 0x5, 0xa43, 0x0, 0x5, 0x1}, r5}}, 0x120) ioctl$TIOCGPKT(r4, 0x80045438, &(0x7f0000000440)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000480)={0x40, 0x14, [0x0, 0x7, 0x3, 0x2, 0x7]}) r6 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="148f47d8dc331670e5036eed68f9e7c59046f494e2b3c2e755fb3b3da86764b2e66c074b2e775a6348514f23356242771859364654d2ecfeb96eb84048bb61e47a556d6b95a3b2b94d70d4357ac765297ce1c9001b2e60d7b43b98ba24ce4331c7c594963789eeade197a6357a01b4a53fe0af03f99d1fb5984b8a0e1ab8dd6ee4ce0db560", 0x85, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000600)='dns_resolver\x00', &(0x7f0000000640)=@builtin='builtin_trusted\x00') ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000680)={r4, 0x10000, 0x9, r4}) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x8) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r7 = pkey_alloc(0x0, 0x1) pkey_free(r7) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000740)={'ip_vti0\x00', @ifru_addrs=@ipx={0x4, 0xf6, 0x3, "3dd3b0d10d6e", 0x80000000}}) sendmmsg$sock(r0, &(0x7f0000000780), 0x0, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0xc0000, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000000800)='dns_resolver\x00', &(0x7f0000000840)) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000940)=[0x0, 0xee00, 0x0, 0xee00]) setregid(r8, r9) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000980), 0x106, 0xf}}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000a00)=0x2) 04:46:39 executing program 3: epoll_create1(0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)={0x1, 'e'}, 0x2) 04:46:40 executing program 0: r0 = epoll_create1(0x80000) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x2, 0x0, 0xffffffffffffffff, 0xd9}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100028bd7000fcdbdf25000000000000000030e282160c410000000c001473797a31"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x48080) 04:46:40 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000000c0)={0x1, 0x0, 0x4, {0x81, 0x80, 0x8000000000004, 0x8000}}) 04:46:40 executing program 3: epoll_create1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/858], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 04:46:40 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6157, 0x1c802) ioctl$TIOCSIG(r1, 0x40045436, 0x39) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f0000001880)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x40, 0x557, "22990f924a04bf07272bccf7914937025a82b3cc24d9a2d9b2a360800960e0d1dea6eefc56dd0440d66b3b3171354eb497b76e4c4486c26a3dd16c9b806b2a", 0x14}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000200)="0de7ac6e205e796997b0dea36269ed791dc58a9e510581a2b3ab1b760a8022f07879f7b697be9f0a5ca0393012645fc0d341cc9f663fb2adbcc1c6a17a81f4c7c1dbab6c33704fcb4bffc34dff52845b511fd38e4390a41fb0a6d4c924984129dec93f54a596bd09c4907e765120912727025eb096fd6f429631ef494bbcc2e365f434abf4d229807d1fee8a2c154105a17d7becd502260f8966991470362b323c30f62ef32c63444d1a8e5f2c", 0xad}, {&(0x7f00000002c0)="ef6b0013afa7cd8bed8ed13b56169904a91439f6047cec6b39dd0941ea4ed306e05be99d115f579234686755f7f1333146056301704c6301d45494a964011920220f3b573eab525b89476092536560aa4bde59d744ff8fd359531c8afcdcb47176a0acc8188d6a604386695b28bf01366825ca3699c536dc78e67cad61db2fc5dc69c872ac2529f2ed26f70e5c1af4f498db6fb8d76372a6125e4994d1154332f5023cfefcbdf2f793a1f094fdcd4ac20f67a323401e8c67c0ff45ba7b7135f85149eb11a7ee0fd5cd9063449d144b19bcc364dd4de0e9405f6f9c31e9187fad232ce3b90ad4e91a55bcf55840ef6771e82494ad7e9b1e5f69621fdcc9e76ddaf2886dac37e66b736a160b03e5404d07a483da7574e124d241fe4f9d0fd7b6193e6c95ab4c6410648603919a47faef20c9ab457117b98f1220432908f725bd57380ca22cb23103bbee0dbea2e5e2c82f56aae9225dbd2ff717619a73834fb092c74c9c7b715492d9d8195b44b6c8d346bbada2064acb5a8f3ae65f1cff89400a9648f7a9dc87c28dba7c2653199c0ca1fb2b1e60291b726e79af9035e0c9b6755fc27778a6c7fc8cdbaa54473914c2501aa1705c5c752789a7714452fdeb4767879a06f429c2c04013db754f3b9e61ad7249ff82d046f96c7606c076a8fcd41e5b8863ca1dff8da501251117b2dddf4089cf99162a599f34191809f4abc54bb990bbb2d73e23bbcf053d2c43750a104ba331dd1342f4ef3004e88d5d247668740a02347072e323ba0430479b59d2bb1b0e73178a7e76e48e84758dbdaf8800909d44971b743dc81878ba58993f2358fa882e3b9658167650d67c6cea735d87b79a57be98c92b481c86e89cf08a1d535aa60042a1f75dbfccb7e15b45928acfb4a1a44ab366a25e8ef7a13b560d32ba860ff94a67f5408997e14e268b5432bc2eb036825c0b7b77fbb5d942e49a40730153b89abb78359b56e0f8355024ee8639f0c66a88eac7d66b0f11cd6d11fe21b08d52d19fba609f39268f89d62b6b633e173abbaba8fa39e6926d141d919df06df9ca413b2e8fa6a0044bbae32df610d542c6cd95d41d5133d60aac07c2f5875b2034dff3f6cb8b7bce4bf8a7b4aa0362948f43840252c9bcc0672c2a716f9024386ee081515c248229a16231b3d880df48f12c225e67913a4a79cdceac17fae8b531f216b7929c317b97972181acfd4a83f6db727dc489e067e180522ac0652b3b75cc3279eefd8a1bd585acc7403792c63cab8f0608c246cf487ca24082aa995fe716616cf5b57fd221aa337ccb8af393b226fc99f9fc77a59ff10b6d1d6113d99958e0193a738e5d504dc5334bd23b4df0330b100a0e736f3b3ceb19f83441e693cdb554445610516f2dccf65109b7f984fbad277ded59b54de3a272370c5e69359ae5c71b68b39623a3f4e647124f2f7143e7032a1c824a5993f3f7ef462b77b222290bfba7f9a41b5caaf20a5d0ff5262909b5b60b9e57439a3445165775ac931214cbfcbe40c381ded527468debac9c39fe81df0225a83bb8150e931809aee107577cfe9caa52546e7993f8d08ba4680931397362a26fa7da0c2c91f8a17c60091d666df48ec8f43ea4c892356f2e70e63f169ca802bb6270df7f835c4505dec72905ea9646bb5d052c2b401348ddf6038b9f350e2d3a2abaea56d4c61221cf497e130f49d2f4128a6469f5d5fc6a9832220c6257f976f940d8e386a5793b90912b69d0d7c654ca81cf75e9acd6e631463458b3d34eb18dc53affb1d819b143ecf1eeb015cfa8dbd837d42f66bd95ec92a5613e161e8dd9073e345a486608c92dbb1c9e80fd7b7faab7e17d2837f2e13b0df1e166b60a72886ea913bbeb61c6c6e36954ef322ee01ac59fa9546fb0673fbb0e05e250add79e6f7317b387b6edd8678e287f0771621ee60b1f685bcf7b76db74ce3172b4ff5b316f1b53f1bf835bfffcc4ef30ed674f8fb62ff48c30c0e50c703029b5f6f51fb01359b76ede0ff1379b3a1fd2a31d9424b7ff62a436320126909625e1c0892cb2432629c87ad00dbb1e3b6689c4d14c3b97541f4909fc42c6429defb0b37464b425ce20117236caab100aed72cffca607181a196cb6e61f97342b16a70ed16dc15120820cbefc93b3290d32a56f5cc141068aa46cccd74085eaea28ba6f99e7465536424056eeccace0d4cd746edb9f3a89079595563cd43dc62b11f038b76ac3af16be0fcabf978f5148f1b825373f7ec0b3cbb56f5d74ee6157aea57f11828cfdac08bda44b4c07d677b8797451cc84b68667e2f8f9d4db92aaaaca60045616d5524adf0ef2a581d61bc7d68e11a94e3ccc2a4918e88c11b608634674879c95a60ea5a02042d4b1082e70ed36d4cb46f6a145630a170d73169d60c80e5c32a2b8d00911863d897d242d4177362e02bfaa14b1cd308401462f80ded5319fde78cd8ff59caa131aa933372bb8a5f2182d475a3e4e815875e048b90ca8d540db268b745f1e4b7d0f2482ca72d20414fd990264686002c28832e8383b6cd02a461816cc9cc53b1656539533bc1cccf9fe503b2a33add88910d80e37cd436daeb382c12f81d026e7683d0d9df166bbba87e0ad5ceda54011f4f0432496a345eb723f2f99cc7cf85c4e629e76265681584957bb64699daa37f0ad45ed9545527b8f01dfffec70ac26b4f17a12a825490abc3793fe893cc149ff97633dd2d14816805261f7b88c10deccf665a63a91268e4d3c3efa7d560760fde3b6eb7f1ec5d5433e5ea928fb51e37f9b9b96a4d12a2c423ec2202cd98dfd19fe4b55a0f676916071dbfe0571518b84fe0b1eb0cb3d802f94a8c11b265c901f8ad95dec21adc5a22c86ffc91c5e7390111b688cafc669649325ed1995514ca3a0bba7ac325b31c640c02b2de331107ea66e4fc2ff3e1c66dd6c3616a5c27ddc99f185e4709131ae231f5c3ba5e3a23421e3fcaa9d4014b6cb9cdb9c37b7457f9c692344ff37297bd9002f68aba2d4c51efe75ca05ff062d79c9d305995439e2394dc73096ef689f9e8dfea4c08b76e3d18213610421f1b61909749542ac81637a1c8c03e1ddb4ce6c4e520e54fc59d951df55f5f809889440052dac28e985cc2d4d144bbaa3a91b4be846b822a15467d45b6f64f36f915afac4c68c21f426bf1146466005d6814218900c003acb337ff019122b2e0820df9c3e05481d59de9c3a066e642553d916d5a34e613c69314127b94a4a23f5780c98cdcb62d4336be6a7af7c309a0cf90c1c632fff9fd3dacac7cefc1fe2615ef0715471f95d673356ad264d24f39e1c95336c62d2c0b9dd2710d01c3d8962a95ef67e5dabbdfe59837ddaefa57fdd1b3a4140fbf9e7b4c6690267dbf5491434c27d3d69906b6e2a07ae5639e29a30451f4345659941afaa8d776c0ae3fd8feeb9dbc9c0ab7c499c4ff2095057cfb3d47378498a45bb2a14bf70180df2be9b65957bc83bf74f65f0491c7675f83be37cc7c4d9d2aaa58438e76ba3736acd13ec00d7af52e462599102adc1f0b5b76fff9339f9b1363947a9173924ee6caa0f92b8d6171949c284cbcae22dece4744488734193f69258fc25d402e041008bb3a11654d021a4699c6615f81238690ff839b76a42f6c6b4b7b307823e534e5bc64e37ce3d8f088c9cecd9161d6ef39674c1cfcc705ae24be9eb3162cbd7186274ceb13ef588892f50d868016dbd3deb4f05d6e4f5477909308f6b9fe5669f6be941af602f59914b34576724a9130e517ada7583a96a4dc17becd076fd183821b696238c7a5c0b5cbf8c437efc517a742e3e11d83705668f1f7ebd32eeb3ed97e369a01053e5c1fc00a9b028945c0d2ae7163e96ab31e799232b0e4892407bf84210f59098df6cfede66713532d4095a36b28b8ed654126fd93c6385c022f5d6a825189cae8ef3e3baab2333c527cf4a5eddff0728256d451b5d1ca93723e4eefcd9c8786f401f7bddc85321172cfba334cfecfe9b884345be033b7067772cd9a152347c31cf18bbda76c54ec99e5824dc0967c7db3ecad3bf1bddf329489cfbb6545d0ed2b8783c29862638d130fc6c3b8aa3548c56c4f2619200214bb8e032635b9ea3af581cad7517361a1b1601ab65f65e128f2ef96426fe1f3521c9f66faf6b4cc9f4a3c8b5f4d29af6c3220bd73d4cc98fee4d1cc43ae69c139a39dbdd1e8c349036e2c264e9a3fb98229333cab31eabe10c4dcd75c369ac17048aa6215faa947c003b9d55c32ad9658175dbac3d61543bf631201ba86cdede3f16d29948ef8d544e81d05b0b292f6cd517f1a8ab1c9d6127f3491df77a1c3c41b8e66aaff358c8421f74d336657a921f305ec86ac39da24b19e5a3b4c533f79581fa0e9035a79b517feb9dd7c1b0fc611c2e9bd8358c2d2d67085f64f1afe93c364968b795df7ee125004e9f89fd0adf0dbde1832a96f10564107462fd880779d1bbb00d51df737630c06059768a125ab5c8d86c1bc6e09a760cd3607c9a756d6971c7fa9dc59ba297bb9551ff143ca4145f6a317f37bc24d7eeb1a0263466cddb8480a6ee8abe17787c6d9da2e70ad1d7242ae3f57129d8afebf2f35443e1ffc1ff1d0c627edb3a9d9802cd2a8e552b13dc20fcd42d3ee74dfd184294a0d77dba96924260edcf97018edfa7eceada2fba8b01d75ac8c459b410f0d9c95c1d20c2aed5124b2df047e8f049c7a8a3b0994ee2ce81ee8a04f929b998ff45ad0dd39b28a0d960533681b717c40a25fa66cc9edc30c01bc37def63efc4da3a46701f56f3d7c0f0d23abc204ac30a872575110c80a745b69c08a44f6a1cacbb33352ec4fbb9bb4ca3053124e0ee3cb51e9f347575f07ff9507afcb9767f6394e6f18a868e692ba097f7b0b231e74a25ca6313c68e4ed16164a0d96c6b7ab02ef23e85410f16be8f8d09749c131737c75f0597ca47c00b49431615db6adeff9dc332c3b10a888581992082f45d61092a6e5ef7006c64136a750e093402be00ed60b01e21838b8c489e22e1af02f2ebdc8a64f98992d4de0cf0dc1cb4c6c8c5440084140b97a98d0cebfea71c19fa94d5627eb1538d62f4bd2c393d145eb3b373c0a83b3f704178156a8a40967f7dc3d8aa2f83ae4766012e9b4968a2d3c030e8033a7c9e3824204e7012fec0bffbee09a71b8711ff9ef45d52f92d063e423e26c4662df777309b9e7ede281923a181274e52658c8c667d59efee1e17c794b470acb3212e8305252695a1f9e7574e401491470eb821669eb7cec55fb91295d8fa0f07995c2f45e3b0e046c5daba0b04ae39d14b432293405480926d85107615c0ced9d7537a5512eabdb947d63cc4548ab01ee78b8a77a44b6233978ec8bedea39fdcc868c86702d80617a6c4c953bd152a05c57e8cb40ac305c2fad060a3191f43583f7d0938c368cb08549922646bac4fd15c39357a9efe36c3ae930e0c4ed7b6613fb07199c4739867d7d5162cde42c9ebbb17606c16a65451d73eafc11164b027e91a4189c6effd334bf6817bac1bc233f4079f0f7fe913cac70fb198c44a26c7de36e611e9214e99e11d5006eae1d75db50fc6f81e25a37808e1b122e62f3422ed8d2d66c6d18f71a636dcd2b9afd77952fd5f4420e8a48505e9ac31898784b09e018fe25770f28ae5aa7c1c1dfe6f21141a0474fc7fb9859530f667c637e4679547fddddfe359b2b64e744d2b3360024e4c43f94e6365b973be55a0583b7b3aa476f4b6173c4312e5c87512e4a807b2a356b699c96679e084123f7a82b053b046d4944b4497cd7a5f0ee798", 0x1000}, {&(0x7f0000000080)="da23873e1582067fe0e4bf7722012fdf128367c1bbfc371fb8b80bf41836bd36ad62ac1584", 0x25}, {&(0x7f00000012c0)="a29bd994171a3ef3e80d3ea3ecb5b4c93500da309a9e9cc8a9b17cee1f95b7cb19e812bf46bfad9fd73e8cb12d1b6ae8bae6e009466d26c8d81b6c98dbcf165a8bae40d10479aa89139c25513f0e88b0e30f875e75fa905eb8d134f32f94621bf71379f60dbabde953178b227f9391faa245c4e49a3a30a30cc19e9f8440aa6a1f", 0x81}, {&(0x7f0000001380)="ba43e1659c198b4ba0137b5ee19eb8d1778e158a49f422ae7a36ced178c97ee228bdd8e78131d2516820e3055fa1ca0c96b4e9838af2c6dd936de501a2cbf85e4e0cf3b0a10fd29b9a4aa9ad3eba3e1d4329bc829ff36968d49fc42a3b006f84fc583951fc2d9ddc50ff3fc0c7b72083ccacb14dc79d0dde66075e6bb74780cad2bcd599fe162a13175d0a512867652d522d4443b86699f3adb0ba77c305617d4abae1f50827bab4b18860bf20b30a762af30e7efc107407502c512e964ef5ec581d248808898d055c4e687e3161c56daf474396452bfc9267e562da8721bf486fd9aab848d212beba1e9296", 0xec}, {&(0x7f0000001480)="f4a3287df1de5bb79aa169a65bc1b2f75da8e461f88142a8af89a58e434c3de12ad79c1b3e1aacdf846ac6b6f367c24fdab8a7c33777d72188744bc64078aea6509bd895513a7f90177251c4680a484dfb951d3899218b82a934045f70e74c48157c4d7c14c4bc1447981a032e436fb0a5e47a0d2418e7f04748b8f977e18974bcb030b83ca04970972bb364f933850dc0db0728", 0x94}], 0x6}}, {{&(0x7f00000015c0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001640)="93ae7bc3883c54ccc4dc7ed6ead53aa6dfb00281f48a8dfbe437457d34d6d1edf9e8c3e0bc188f65d037b70841a3df2a2d7859d3210164d23003884b0ae6a2420e231553d1eab49f110a96d00b1a0bf5dc87ee3a2ba483cee9471caf98db625259e70ca15469c4c0315472e9ab7e79addbb350c854306a0de4b60c516142a2bc3dcbcfad3914eedb837fa0001af28c0fe5a482252edb40fd1e92f3769903ef21c5d549057b08accb501dd766bd53f1a5b30b59c1e869c5a110aa044c", 0xbc}, {&(0x7f0000001700)="2ce736c6c0455bbf2b06eadf6e7f010b3902585db2182d5007b55b1379e4cdfc412834fa0456183a956b7d178a7241606b9d7a88183a6d729ad9b80fb8c39afe91a474c58ab2deb91a2631dca3ed3c49de0ba0a12c65980ff0660f862c14a51458ea086c8421e8f3f5d084fc6fb8344555ea522215dde9b56cb6cf7678cff9c362f6d929a79abe0f42383761f30251666c15caf9ae52e714c8b76e14e7f8737f38470acc32f2923d777b990293729e3de09c14c801a97b247872bab4310a5f89f0d8cfc2cfc464a4715e10083ae7af", 0xcf}], 0x2, &(0x7f0000001800)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x83c}}, @txtime={{0x18, 0x1, 0x3d, 0xc2}}], 0x60}}], 0x2, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:40 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0x4, 0x81, "bc7ae9ef2e2facdff5ffd4252a040abee073cd64b193cecb0f23e4ffecbaeb9276118c92e83c00b4dc705641f8a53baecd715fbe874ead4809492e3fbc5303042de03c5df950009cb60f0917d6988c91430e264dba11b7146f16e5a4955cdd5ac8c05913f84021bd0bb02a4959ec27879bd3ef43d3ac1f93"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="3a00000004000000"]}) 04:46:40 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:46:40 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000000c0)={r1, r1, 0x4, 0x1000, &(0x7f0000000200)="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", 0x5, 0x6, 0xc9d7, 0x0, 0xff, 0x1, 0xbad, 'syz1\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r2, 0x25, &(0x7f0000000040)={0x2, 0x0, 0xfffffffffffffffd, 0x4}) 04:46:41 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x88201, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0xf, &(0x7f0000000180)='#em1/vboxnet1*\x00'}, 0x30) setpriority(0x2, r1, 0xffffffff) [ 371.007783][T15339] IPVS: ftp: loaded support on port[0] = 21 [ 371.368121][T15339] chnl_net:caif_netlink_parms(): no params data found [ 371.440334][T15339] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.447693][T15339] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.456928][T15339] device bridge_slave_0 entered promiscuous mode [ 371.471116][T15339] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.478449][T15339] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.487796][T15339] device bridge_slave_1 entered promiscuous mode [ 371.528671][T15339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.542775][T15339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.594791][T15339] team0: Port device team_slave_0 added [ 371.605877][T15339] team0: Port device team_slave_1 added [ 371.700238][T15339] device hsr_slave_0 entered promiscuous mode [ 371.776127][T15339] device hsr_slave_1 entered promiscuous mode [ 371.902793][T15339] debugfs: Directory 'hsr0' with parent '/' already present! [ 371.942327][T15339] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.949647][T15339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.957666][T15339] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.964966][T15339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.077641][T15339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.113531][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.124636][T12381] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.136936][T12381] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.150125][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 372.176569][T15339] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.200813][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.210056][T12381] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.217344][T12381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.297741][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.307043][T12381] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.314340][T12381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.326137][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.336780][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.346631][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.363530][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.372659][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.395659][T15339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.446577][T15339] 8021q: adding VLAN 0 to HW filter on device batadv0 04:46:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001040)={0x1c, 0x0, &(0x7f0000000000)=[@decrefs={0x40046307, 0x3}, @enter_looper, @request_death={0x400c630e, 0x6}], 0x1000, 0x0, &(0x7f0000000040)="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"}) close(r0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) shutdown(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 04:46:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_MARK={0x8, 0x1c}]}, 0x24}}, 0x40000) 04:46:42 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:46:42 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:42 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) shutdown(r0, 0x0) mbind(&(0x7f000040b000/0x4000)=nil, 0x4000, 0x4000, 0x0, 0x1, 0x7) 04:46:42 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:46:42 executing program 0: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7ff, 0x40000) write$hidraw(r1, &(0x7f00000000c0)="ef788004c3bd6c5be0ff2b27dddce74c0306c7c9c0ba3a003c77437ee180611937c546eabd9d0993a9f2a26119bce920abe6f9cfee1b05fe0c9e2aed94fb9d1351675b014110378576", 0x49) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 372.853272][T15458] netlink: 'syz-executor.2': attribute type 28 has an invalid length. [ 372.936036][T15470] netlink: 'syz-executor.2': attribute type 28 has an invalid length. 04:46:43 executing program 2: r0 = socket$kcm(0x10, 0x20, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20a081, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000140)=0x1) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r6, 0x0) fstat(r6, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x100, 0x6, 0x7, 0x7, 0x5}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="170000005e000180000000c2aab9bb350b6e0000000000", 0x17}], 0x1}, 0x0) fstat(r3, &(0x7f0000000180)) 04:46:43 executing program 3 (fault-call:0 fault-nth:0): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:43 executing program 4: unshare(0x20400) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000040)=""/223, 0x4000, 0x800, 0x8}, 0x18) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) [ 373.227987][T15551] FAULT_INJECTION: forcing a failure. [ 373.227987][T15551] name failslab, interval 1, probability 0, space 0, times 0 [ 373.241651][T15551] CPU: 1 PID: 15551 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 373.249654][T15551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.259749][T15551] Call Trace: [ 373.263128][T15551] dump_stack+0x191/0x1f0 [ 373.267528][T15551] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 373.273605][T15551] should_fail+0xa3f/0xa50 [ 373.278099][T15551] __should_failslab+0x264/0x280 [ 373.283217][T15551] should_failslab+0x29/0x70 [ 373.291262][T15551] kmem_cache_alloc+0xd6/0xd10 [ 373.296189][T15551] ? getname_flags+0x12e/0xb00 [ 373.301023][T15551] ? getname_flags+0xe8/0xb00 [ 373.305778][T15551] getname_flags+0x12e/0xb00 [ 373.310434][T15551] ? __msan_poison_alloca+0x1c0/0x270 [ 373.315873][T15551] getname+0x55/0x60 [ 373.319835][T15551] do_sys_open+0x53e/0xa30 [ 373.324310][T15551] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 373.330372][T15551] __se_sys_openat+0xcb/0xe0 [ 373.335028][T15551] __x64_sys_openat+0x56/0x70 [ 373.339762][T15551] do_syscall_64+0xbc/0xf0 [ 373.344253][T15551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 373.350187][T15551] RIP: 0033:0x459829 [ 373.354136][T15551] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:46:43 executing program 0: r0 = epoll_create1(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000100)={{r2, r3/1000+30000}, 0x0, 0x7f, 0x40}, 0x18) fallocate(r1, 0x4, 0x5, 0x5) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 373.375290][T15551] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 373.383758][T15551] RAX: ffffffffffffffda RBX: 00007f4baf4e3c90 RCX: 0000000000459829 [ 373.391775][T15551] RDX: 0000000000000002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 373.401053][T15551] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 373.409069][T15551] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 [ 373.417078][T15551] R13: 00000000004c6169 R14: 00000000004daf00 R15: 0000000000000003 04:46:43 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x82000, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x1, {0xfff}}, 0x18) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="64b78720", @ANYRES16=r2, @ANYBLOB="020028bd7000fcdbdf25010000000000000008410000004c00188000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x15189203bd189813) 04:46:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x280000, 0x10) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='ppp0cpuset\\#\'[trusted@:\x00', &(0x7f0000000100)='[selinux\x00', 0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = accept(r1, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 04:46:43 executing program 3 (fault-call:0 fault-nth:1): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:44 executing program 0: r0 = epoll_create1(0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000002c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000280)=0x6) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2100, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000140)={0xef25d08, 0x7fffffff, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000180), &(0x7f0000000200)=0x4) [ 374.009301][T15652] FAULT_INJECTION: forcing a failure. [ 374.009301][T15652] name failslab, interval 1, probability 0, space 0, times 0 [ 374.022820][T15652] CPU: 0 PID: 15652 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 374.030847][T15652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.040948][T15652] Call Trace: [ 374.044353][T15652] dump_stack+0x191/0x1f0 [ 374.048747][T15652] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.054787][T15652] should_fail+0xa3f/0xa50 [ 374.059275][T15652] __should_failslab+0x264/0x280 [ 374.064280][T15652] should_failslab+0x29/0x70 [ 374.068936][T15652] kmem_cache_alloc+0xd6/0xd10 [ 374.073792][T15652] ? stack_trace_save+0x1b0/0x1b0 [ 374.078874][T15652] ? __alloc_file+0x90/0x720 [ 374.083532][T15652] ? __alloc_file+0x4a/0x720 [ 374.088182][T15652] __alloc_file+0x90/0x720 [ 374.092671][T15652] alloc_empty_file+0x1f2/0x4a0 [ 374.097603][T15652] path_openat+0xf4/0x6bb0 [ 374.102080][T15652] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.108284][T15652] ? kmsan_set_origin+0x26d/0x340 [ 374.113404][T15652] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.119444][T15652] ? should_fail+0x177/0xa50 [ 374.124095][T15652] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.130134][T15652] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 374.136265][T15652] ? expand_files+0xa4/0xf00 [ 374.140910][T15652] ? kmsan_get_metadata_or_null+0x208/0x290 [ 374.146862][T15652] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.152910][T15652] do_filp_open+0x2b8/0x710 [ 374.157514][T15652] do_sys_open+0x642/0xa30 [ 374.161983][T15652] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.168040][T15652] __se_sys_openat+0xcb/0xe0 [ 374.172696][T15652] __x64_sys_openat+0x56/0x70 [ 374.177430][T15652] do_syscall_64+0xbc/0xf0 [ 374.181916][T15652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 374.187852][T15652] RIP: 0033:0x459829 [ 374.191802][T15652] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.211443][T15652] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 374.219904][T15652] RAX: ffffffffffffffda RBX: 00007f4baf4e3c90 RCX: 0000000000459829 [ 374.227916][T15652] RDX: 0000000000000002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 374.235921][T15652] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 374.244153][T15652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 [ 374.252160][T15652] R13: 00000000004c6169 R14: 00000000004daf00 R15: 0000000000000003 04:46:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00\xec\xc5IT\xae\x86\x13\xa1\x06I\x13\x14\xca\xa4J\xb2\xb0BTSu\x84(\xd52\xf0tJm\xa9:}\xec\xe5\xdby\a\xbb\xab\a\x94\xc8\vH\x87\x119\xf8\xffC\xcf\xcb\x92I[q\x10\x93\xa3\xd3\xf1\x83\x16\xce\x10\xa9@J\xb8\x12t\xd0\x04X\xe6\xc1w\xf3\x9fH\x1c\n6\\\x8d\xab@\x87F\x8a\x18B}\f\x039}\x94\xc7K\xa9>\x1c\x18\xf7\x9f\x9e\xc6\x1c\x04\x00\x00\x00\t\x9f\x1e\x98\xc2\x84e\x9b\xe0\xcd\x7f\x81\x82I\xa9_\x8d,#\x1e\x02jh=f\x1e\xd3\x97\xcdxR3\xb5\x13a\xf2>\xf6\xd9\x05eL\x13\x9bN\xd3\x82\xe8\xc5\xa2\xa0S\x88\xc5:\x90\xac]') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x80000000000003) ppoll(&(0x7f0000000040)=[{r0, 0x1}, {r2, 0x3000}, {r0, 0x4}, {r1, 0x180}, {r0, 0x1}, {r2, 0x8000}], 0x6, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x7}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x62, @loopback, 0x4e23, 0x1, 'wrr\x00', 0x8, 0xfa, 0x79}, 0x39e1455de0ce9b30) 04:46:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = shmget(0x3, 0x4000, 0xb8eeec03700aed61, &(0x7f0000015000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="73688ae410e1b6a900008f00000000b9626c352f961cc7878ee6c2dc12a7787954a000bd690cda9ac8ff320eb25023272eefa544b7d0cc0a1ea5706e7068d371b8c81d823cefdc9984358042e438ee67012ea98c6b50e66433cb8765436b1173ed3106e4433963376ab1fc5c386203b8692ecb023c5796f8"], 0x1, 0x0) write(r1, &(0x7f0000000080)="3c951c5a85d0849eaf7f048f18b2fc4d85fce2cf8a1fac1877114078130bace6e510e1c72bd281b1543d1f9133bf4f147cc5819028", 0x35) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000380)) 04:46:44 executing program 3 (fault-call:0 fault-nth:2): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:44 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() move_pages(r0, 0x3, &(0x7f0000000000)=[&(0x7f000040a000/0x2000)=nil, &(0x7f0000409000/0x4000)=nil, &(0x7f000040c000/0x4000)=nil], &(0x7f0000000040)=[0x7a4, 0x2], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7fc23d4c7b56b69b) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:44 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0xb000}, 0x3) 04:46:44 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12080000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004004}, 0x40) [ 374.830441][T15732] FAULT_INJECTION: forcing a failure. [ 374.830441][T15732] name failslab, interval 1, probability 0, space 0, times 0 [ 374.843921][T15732] CPU: 1 PID: 15732 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 374.851942][T15732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.862037][T15732] Call Trace: [ 374.865434][T15732] dump_stack+0x191/0x1f0 [ 374.869843][T15732] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.875895][T15732] should_fail+0xa3f/0xa50 [ 374.880395][T15732] __should_failslab+0x264/0x280 [ 374.885403][T15732] should_failslab+0x29/0x70 [ 374.890068][T15732] kmem_cache_alloc+0xd6/0xd10 [ 374.894935][T15732] ? security_file_alloc+0x98/0x520 [ 374.900217][T15732] ? security_file_alloc+0x35/0x520 [ 374.905492][T15732] security_file_alloc+0x98/0x520 [ 374.910601][T15732] __alloc_file+0x1e8/0x720 [ 374.915197][T15732] alloc_empty_file+0x1f2/0x4a0 [ 374.920139][T15732] path_openat+0xf4/0x6bb0 [ 374.924635][T15732] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 374.930866][T15732] ? kmsan_set_origin+0x26d/0x340 [ 374.935968][T15732] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.942020][T15732] ? should_fail+0x177/0xa50 [ 374.946685][T15732] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.952742][T15732] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 374.958887][T15732] ? expand_files+0xa4/0xf00 [ 374.963541][T15732] ? kmsan_get_metadata_or_null+0x208/0x290 [ 374.969682][T15732] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.975745][T15732] do_filp_open+0x2b8/0x710 [ 374.980402][T15732] do_sys_open+0x642/0xa30 [ 374.984888][T15732] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 374.990961][T15732] __se_sys_openat+0xcb/0xe0 [ 374.995629][T15732] __x64_sys_openat+0x56/0x70 [ 375.000361][T15732] do_syscall_64+0xbc/0xf0 [ 375.004857][T15732] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.010786][T15732] RIP: 0033:0x459829 [ 375.014743][T15732] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.034389][T15732] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 375.042857][T15732] RAX: ffffffffffffffda RBX: 00007f4baf4e3c90 RCX: 0000000000459829 [ 375.050866][T15732] RDX: 0000000000000002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 375.058876][T15732] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 375.066886][T15732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 04:46:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x3d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) [ 375.074921][T15732] R13: 00000000004c6169 R14: 00000000004daf00 R15: 0000000000000003 04:46:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x7f, 0xaa0, 0x38, 0x3, 0x8ecbfded04b995f7}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x101}, &(0x7f0000000180)=0xc) sendmmsg$inet6(r1, &(0x7f00000055c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001840)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="1800000000000000290000007600000000080000000000001800000000000000290000003600"/48], 0x30}}], 0x2, 0x0) 04:46:45 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x101) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x6b5) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10100040}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="002ab500e2a3d1f8ed18883ec83b17cda04bda1bd9924fa7fece69825789be6a701f61d29d3173ee9b7b5dbc98bce70090a97d99f7fe5bdeff7ab852cc8afe143530c394011b2eacfe4ef792019b11abc2f6800c40f43e669cea5b6c7866881e5fccdca302789d11b15bcf92a77f92c0cb5fa41eab78fa9d015c3a488221537d11cf0eb82f4499c7710016e42efa1190a3519a2e070d2622ba0ad04005e0841a84a2a0647f852e50aa5421a3aaa7acb505535774ee36dac08f2f656219e5ba515bdc6f32cbeecc4312dd51ff62db13e0c2bc87b02648055680baedd9471e81b48b45f9cb38ce4326", @ANYRES16=r1, @ANYBLOB="100029bd7000fcdbdf250100000000000000014100000018001700000015000008007564703a73797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x2404c000}, 0x10) clone(0x80000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 375.245198][T15838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:46:45 executing program 0: r0 = epoll_create1(0x0) socket$unix(0x1, 0x1, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:45 executing program 3 (fault-call:0 fault-nth:3): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x40000000000000a, 0x801, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@local, 0x5, 0x2, 0x3, 0x8, 0x5, 0xffff}, 0x20) r2 = getpid() sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0xfffffffffffffef0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/8) 04:46:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, [0xfffffffffffffffe, 0x2]}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) 04:46:45 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x260}}, 0x1e) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 375.796699][T15893] FAULT_INJECTION: forcing a failure. [ 375.796699][T15893] name failslab, interval 1, probability 0, space 0, times 0 [ 375.809633][T15893] CPU: 0 PID: 15893 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 375.817653][T15893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.827743][T15893] Call Trace: [ 375.831104][T15893] dump_stack+0x191/0x1f0 [ 375.835492][T15893] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.841535][T15893] should_fail+0xa3f/0xa50 [ 375.846027][T15893] __should_failslab+0x264/0x280 [ 375.851027][T15893] should_failslab+0x29/0x70 [ 375.855677][T15893] kmem_cache_alloc+0xd6/0xd10 [ 375.860487][T15893] ? kmsan_set_origin+0x26d/0x340 [ 375.865572][T15893] ? __d_alloc+0x8e/0xc40 [ 375.869965][T15893] ? __d_alloc+0x4b/0xc40 [ 375.874357][T15893] __d_alloc+0x8e/0xc40 [ 375.878574][T15893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.884699][T15893] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.890741][T15893] d_alloc_parallel+0x135/0x2220 [ 375.895732][T15893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.901853][T15893] ? __d_lookup+0x828/0x960 [ 375.906469][T15893] path_openat+0x2795/0x6bb0 [ 375.911197][T15893] do_filp_open+0x2b8/0x710 [ 375.915800][T15893] do_sys_open+0x642/0xa30 [ 375.920267][T15893] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.926584][T15893] __se_sys_openat+0xcb/0xe0 [ 375.931240][T15893] __x64_sys_openat+0x56/0x70 [ 375.935971][T15893] do_syscall_64+0xbc/0xf0 [ 375.940455][T15893] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.946386][T15893] RIP: 0033:0x459829 [ 375.950339][T15893] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.969987][T15893] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 375.978452][T15893] RAX: ffffffffffffffda RBX: 00007f4baf4e3c90 RCX: 0000000000459829 [ 375.986467][T15893] RDX: 0000000000000002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 375.994474][T15893] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 376.002485][T15893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 [ 376.010493][T15893] R13: 00000000004c6169 R14: 00000000004daf00 R15: 0000000000000003 04:46:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x0, "f4f5c18d87886051644260a40f70548b5853efec584d9eb5fcce7cbc64a29c15", 0x2, 0x1}) fstat(r0, &(0x7f0000000180)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$alg(r1, &(0x7f00000002c0)=""/246, 0xf6) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xf14, 0x101000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000440)={r4}, &(0x7f0000000480)=0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) 04:46:46 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x28cc, 0x101000) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000140)={0x9, 0x5, 0x9d, 0x5, 0xbe5}) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x7, 0xff}, 0xfd45) 04:46:46 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c, 0x80000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0xffffffffffff0000, &(0x7f0000000140)="a497dd976005625f7b8914854702277f1802b07224dd3155c9"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) clone(0x0, 0x0, 0x0, 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00', 0x1000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000540)={0x94, 0x0, [0x10]}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x200202) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0xfe00000000, 0xfc]) 04:46:46 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x3}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x9, [0xd921, 0x3, 0x1ff, 0x20, 0x5, 0x2, 0x3b5, 0xe71a, 0x401]}, 0x16) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x38d67b27ac8a72b1, 0x14000, 0x1, 0x2, 0x1f}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) 04:46:46 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff9a73f69fce44cfdde11fefb44cb3ff"], &(0x7f0000000180)=0x18) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0xb0a474530434eb7f, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={r1, 0x54}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fdatasync(r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x141c00, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x8001, 0x1, 0x3, 0x0, 0xffffffff]}, 0xe) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$RTC_UIE_ON(r2, 0x7003) 04:46:46 executing program 3 (fault-call:0 fault-nth:4): openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:46 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000140)) rt_sigsuspend(&(0x7f0000000080)={0x24780000000}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000100)={r0}) r1 = request_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='ð1cgroup\x00', 0xfffffffffffffffc) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000300)={@dev, @multicast2}, &(0x7f0000000340)=0x8) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000240)='\x00', &(0x7f0000000280)) keyctl$revoke(0x3, r1) 04:46:46 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80500, 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x99, 0x6000) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x81ca, 0x3, 0x0, 0x80}, {0x2, 0x1, 0xf990, 0x9}, {0x6, 0x6, 0x1ff, 0x100}]}, 0x10) [ 376.971488][T16100] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:46:47 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x4, @rand_addr="da9020fbb12939039569dce4f896579e", 0x2}, @in6={0xa, 0x4e22, 0xffff, @mcast2, 0x7}, @in={0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}, @in6={0xa, 0x4e20, 0x20, @empty, 0x10000}, @in={0x2, 0x4e23, @broadcast}], 0x84) r2 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='trustedem1em1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000000)="5238af35d434528cb8bd", 0xa, 0x40, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @local}, 0x3, 0x4, 0x4, 0x2}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x80000005) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = socket(0x10, 0x2, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(r4, &(0x7f0000000200)='schedstat\x00') sendfile(r3, r5, 0x0, 0x80000002) 04:46:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000080)=""/91) ioctl$KDSETLED(r0, 0x4b32, 0x6) 04:46:47 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x8000, {{0xa, 0x4e22, 0x4, @rand_addr="638be85a4d67ce1753f1d608bc0487ac", 0x1ff}}}, 0x88) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$setflags(r0, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) open(&(0x7f0000000140)='./file0\x00', 0x321000, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x82000, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:47 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000140)=""/4096, 0x1000}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000001200), &(0x7f0000001240)=0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000011c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x34, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbd7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ad9}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 04:46:47 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000d20000/0x3000)=nil, 0x3000, 0x0, 0x120010, r1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000)="58872458a5c1dc83be3829252a55cca508fdb09e544374d4da6a9883d18ddb79a6562a5ebb2b58d0b1a03dc254c98eac23b9b38e73009e534b9da8d169fe27e9b390eb549cfe57459b0f6337402b04a812925fc2f766963bf4bf6a302c62a6f5cfb733", &(0x7f0000000080)=""/88}, 0x18) 04:46:47 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000280)={0xb3f8, 0xfffffffffffffffa}) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x22e4c7beb90df33c, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000300)='net/l2cap\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x105000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x123000, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x80a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xffffffffffffffff) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:47 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x100) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x9, 0x1f, 0x0, 0xb33, 0x56, 0x5, 0xfffffffffffffffc, {0x0, @in6={{0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x23}, 0x7c00}}, 0x10000, 0x3, 0x1f, 0xffff, 0x9}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x1}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/amemthresh\x00\xb3\x99\xe0l\xfc3\x1c\xc9\xd0~M\xfc\xa7\x11\xf6VPq6\x92j\x0eI~\xc8!\x14\xc4\t\xc4\xa4\xe2B\xfb=\xa4R\x94\x03\x7fVte)\xa8/\xcb\xe3VZ+\'S\x0e\x1c[\xd42YK\xfa.\x8b?\xfct(\xbf\v\xe7\t\x90\xbcu\xec\xe4\xfd\xa0\x1e\x9c\xe1\xbe]\xec#p\x8c\xcb0\xd3\x1a\xea\xe8?W\x00\x92A\x149\x95\xfe\xe7\xc8\xebcD\x81\xcf$\r\x04\xc8\xf5\xffy\x8d\xe6eK\xed\xd4HB\xcf\xbe\x15\xb4\xf5{\n\xa6FH:@\xb8\xb4\xad\x1a\xf4:\xc0b\xe5\xa2\xf6\x03\xa7\xf9\xd1:XPt\xc6:+\xeb\x8e[\xee\xa8\xf3\xd8\xcc\x9de\xf1;.d\x11@\x109\xb3\xde\xc8\b\x86\x86jK\xda\xf2M\x91\xbf`\xf6\x11\xe6\xd4xd\xe0\x1d\xb8\x11\xc5\xfa\xeci\x13;,UC\xd0\xebL\xe0\x0f\xe6\x8c\xa8\x06\xe6\xee\xc8\xa0\xbf>N\xce\x96\x9e\xdbB\x8c\x91\xd7\x8c\xddp\xd4\x01\xaf\xc5\x83+3)\x7f3\b\xb8|\xcd\x15\x80\xd7\xcb\x1f&[\xf2\xce<5B\xb8d\xe5\xf4\xc7\x12\x14\xe4\xb8\xa1_9\xf1\x01\x9e\xb6\x037\x9b_0a\x86\xbe\x12\xd9\xd8\xde\xd2\x95\xef\xe0\x14\xa5\x84\x9c^\xf4\xbeW\xe5mn\x89\xc8\xc2N\xc7ss\x99\xc4\x98\x8bH\xd6\x9d\x99m\x83]yw\'\xc1\xa0/~\x7f\x0e0]m\x11\x19Ry\x82I6\x83\x02\xc0\x7f>\xc1\x02g\xb2\x01Q\x9d\x8e\xf3\x1cO\x11\xd7\xc7\xfa\x81\x9e4G08\xba\xe3\x1c\xc6\x89\xa1\xb3\xd0\'\x12f\xf6\xc4', 0x2, 0x0) 04:46:47 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 04:46:47 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil}, 0x68) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xed1d, 0x200000) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 04:46:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001280)={0xa6, 0x29, 0x1, {0x4, [{{0x20, 0x3, 0x3}, 0x1ff, 0x8, 0x7, './file0'}, {{0x1, 0x0, 0x7}, 0x1f, 0x7f, 0x7, './file0'}, {{0x60, 0x0, 0x7}, 0x0, 0x4, 0x7, './file0'}, {{0x80, 0x1, 0x4}, 0x8, 0x4, 0x7, './file0'}, {{0xc0, 0x4, 0x3}, 0x6, 0xdb, 0x7, './file0'}]}}, 0xa6) kexec_load(0x9, 0x4, &(0x7f00000011c0)=[{&(0x7f0000000000)="fbed2cdd2e05bccff9729b804f2fb91e04d1d939c8d6ae2059b46d2c3894cbcf2444e9855160d09e2e21274588fb707d0669b7794248a60f9dd790756581cfa4a38361c201115798c6c943e3a44563f0a6a332917373c4760170294c818ba25b600df238225dd40d1c2140f236c1fc82a5a9b39848f5f3d26cd726491af9baf25fea6606d86fb761ea34d5c70922adefde7f61bfb7a0a1a58732c731224ea509d18b82473f4c16e8b31df67749cc2b1b208a3ef6b0f808b6c226c0d74a6bcb83a06bb08a469e53dcba300858ebeab25e445a58edcde536b3decdd77e0cc53a76557847c7fdaebd4568ae48834a2da992f96978", 0xf3, 0x4, 0x9}, {&(0x7f0000000140)="63ec897243a6d9561c6c3d06c28b49a9e4c337dccbd79d6d548b66974ede0de10645fb75a6dbe8", 0xffffffffffffff5b, 0xfffffffffffffffa, 0x100000000}, {&(0x7f0000000180)="b5a457bcc36c6a566afeede16444197d9b32e4a7df009e7647799c", 0x1b, 0x8, 0x9}, {&(0x7f00000001c0)="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", 0x1000, 0x5, 0x4}], 0x160000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000001240)={0xe0, 0x4, 0x1, 0x4}) 04:46:48 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "2df4d97e44d2d3a7", "bddbca6f69cef7ae70233d9f61f38e2a", "c795736d", "81844318c15f7492"}, 0x28) close(r1) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1000, 0x2) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001980)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000019c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000001ac0)=0xe8) r5 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r2, &(0x7f0000001b40)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0xdb44d2d76d2568f8}, 0xc, &(0x7f0000001b00)={&(0x7f0000006040)={0x2874, 0x41, 0x800, 0x70bd27, 0x25dfdbfc, {0x7}, [@typed={0x4, 0x3c}, @nested={0x12d0, 0x10001, [@typed={0x1004, 0x1b, @binary="329a4233de6f294647e1d916b5f3d83876cb17edee84ad23518ff863076d685b72402c495874471ed92ae4c59831f1b6ec42c46aec431747a3a5df1a6ce0e408bc33144b7fa7b0dc00976a67fe2589b95b25ed2dff8604502a95da546acf4f4498c402418ce17d25a2eff1f47a8cd3c6fa5c2a60d0811727d0d9c3eec6493566c39c6b912d4d9abc5f0099ed70e4b075f1c4ee5129a4e0a94ab396299f9e928322f62cff3bb8cc4188c78b129f8f24a83666c5e20424310de1696399244fdce1bbc8197641a2b4f2bd6ee8755a4e2c26e900b0d9759e08e5930745bed3452550b72928a450179b0c5b23005ae87aff0b0c13b61ee45d1fb95b68016f2c3d54285e97f5fc3ea9a502a346fc9644328e5c5e8bf02b0b61e8ea4a53679f9ac799622ad78e0e9437d33b3abdb34e76f4c0dd2125a8c762f88d235f4f3527b509e60fa385a5f5cb88d8ca75837d80413d96c1e64d756ee78d6a7134fe4c2da47640751ddc2d8dfd08c7a9547e675e76ca90662d6075e862d95ed3fbf117f8aec3229791f213daf394d04fb66cbc194447eda0552c8320b05a52cbe5b2dea6d5d51bea2ef82981fcc8241fb386243932b721c98eb986e86b81d008087668f6d20ae4519d0fe509b5d8cb051f20273e6394b9aad969393db3e103a781e807394921e49f9356cb785bfae221a7f37cd824742ee32af5c89850228e571419b6f5642d0a73000701a6795b26083e137e847b0e5fdd76f6542659767995d992d2257f024b4d9ff4d753d9dc8965a63862de0bb0f04311a5301d22ba0320358ee76a722c49e1dffc7a3782708e678c294ea2bb08bdfdd29f8e5db284775b68fbb2f3d565dcc85c298154de10d4b2520e1402207daeb64035ca1b11aa2c18384de26eccde2502a75aaace5da9f837fde0b7b02a9f790ed9555c001d0adc74f4968628fa2850aad3697702c760375262501addcc5f8e770f1b25280701194eb48ddb8f0882fbba8e90fb13cae8a772f7fa6be283a6d1deaec870b58accff9bdfe20eed8798fa7c4744fb668a4d9d63a81ad5771efa96d56482a8f51d3ba32dd43d1c1b77b6f751da57f404511c63161fa02c568588d641dac5ea06caaa680871a2aca2d357ef1aa6906d96c80d693703c2082d74ac29344e4fcd4df2e1c21c6decf635243101a76c39498035bdc75e4336e8cfe4713855f5961a5e94a22ae9cf8e987bdf0f301b94c79ccd0758871ba26592f62663c13b544d548cb5c7fa1e06b9adaecabadfd88ecf435e52e5e666d5ec9b59638cbc47284f220dc7eacd588733086cba10ae1c937f4a2788f5d452f77216c86590ea36f849d85f9032d26b51af7dbe540cd4ac533da82331ceaa6ecd1cec515999e8291b04795ded28bca3640ff319a5a63d62d1c1a2634a5b1bb6079bfc533575394fa9ca65abc1dc19831586c1ab4c39e4c5cd8e03a5bd415a56b3f9774ed39980860b61405f8621246c8c8796ff616ada7451bfcf9fdf95b0872898e10f368c02c984dfcd2177ccb5ea1f0afc514f584cbd8b1ac72947d402690fe9c41aa953142c9c35d199a3c315db78fa2c4dfdefe5385df73c94b9bbaa68fd4d1214893eeda712e8eef64480ee61ad758b11f971b1602f2ba02e693f2da1566897b85fbafdf07ebeec661956051cf5bd560e85ad6e9c44a286a47d55515a81d6d6c375770e81bc21ddfdac00513d4da966ec2d4159475f799db77064e4247965b19e3b02c315e11d58bace5de7e3bbaf8bb8307f9b8f84c5d2d607e560ba841bc01db81fb417b72dc1c06e27cf104d8dc3f67c85200cb921cd2d0cf82f7bd32f648d0adbb0f4e0f3b60ba6d6900fe38e887fd0ce530e1606740a482e941c66f7691aa53248883cc175596cdf318f6a378668a830094a0d7f46576f152f5d05f4821a4be62eb03f330fe565ea02d7a72c043bd1a1a4ef83903a22b607d9347ba451b1d5d330c0fd47fd073e22c31b0ba9f0e56b795993377f7fb704adb7f123b5a2ffbe23a500affc78930f2b5c9a8d4d9dbcea60616a29c73f2123e0b54952dd8d3b7fbd0264325f011b46a73f21e81a51b5d2a693a24958eee456331bf4a3dfa08c50ee7cad94b406537e6a82eadd27147c581bdb51e4257caba0b4c4bdd05708ee45ecc7c4dea6d29ac0d43de7ed8c887a2e673c489702554ab64379c7826455288666bc185691805d5fde64802b50eeb899df8704318916e8d951455d2bd0e0e219b8f86f129064613304d1f82c59110fc0e3941949de24c0b58795382a668abcdee180b214732b0733889845e4c6a0ce532fabfc3e43d8cc26bf40b5d01e7ad7d45127b050c4f0c044db7365bb12a4b21baf488180cce7dc9ceeaaecb4ecb926726e42de7305a1f784b998d7fc1f06f1570ae0301a7726bf6811956c835168470fff8cfda0fb61e2e438bb2d437e2a8a2a65f5605b6ff3bbd7f0103d6ffb2edbf4c04da68b374f32654594c9692ef19afd024facd835e26f92ac0cd95275e07436550c5910d18b9502a6d0b97a27658e9cb3890c66654a50f0122ebebec44ffdf23ce9f8697400024a0881c771e850836ae0ae1b92f349f0c24303dee5ddee29ba5df469228a44e445c134000db6891062b4487c34e5666b4693be5514ec76ca2f75fb4b470b9f93e78598e3c6ed5c0741feee39d4e2a0380062046c744854aaaa04238beff54e7fa3b7cf2444599e4ba6285f3eb6c4ce38eed9f8d95d252d49e464378442f52653bbce7d15233b5561577cb8505eba5c100cb4179ecc7e3a52d786bb2064295c8baa6ae83d98888d39e8b3ee108eda1e18e9be6d37d29430005e5b25f3a7587632dd9a0c1be65fe199544d5485260aef53e01d36b87e0c2eafbda302ffa951c8f29bee469926f032cad497c0362150f3af75b7ef23960762e44b9f18bc6b678191f7303417d80f7922a385de32515858573566fc25a61275a172e78d42d09847c85b452de105fa59474596aed98f9e35e499097e045716a5cefc29782722077f2640847bace19c67a4326bbd924e9d5655d6614d1b471c15e36efd1744cb5440ff1764e32fbc6200ed8a3108551506de28d0e914fbf5253bb7039e9772ce1b26023cc0d124336f35ee2d797e816367b6dcdb5106a87baef73343d72fcdc389c19099a5f9fb646c4d8e828282f9633cf6834beb1fb95b1260618a0f643ed47e9a63f35d24284a76474bafa6dca5c08e3513218887c107a0865308972bc88bc702730d79f433d885fd86ba9ed41d76cf113003305acaea8e3841c9619560318332d8e831e433a1c1928c4a41ff732b5f235881086da31206eb6de3f12c6a6aa18bbe9cca2f655498ac72a3c1936678b308d974671e8057e56e8f9d51f0bfaa1a34378a69c3f92bbca442828635df8d6d5770396f423970319959e01b6427064e9fa15d5828be04989f7fc31c19aa38144502421a42c80dab8cbb4b7e9a2adf59ea23e904e921b27e359d6c4c1bcc5834866d96fb15e611a939646328c5c58d02fa9e617334cd95d8b63832311003af63c2c1f39d116d43b817f792a50e72efb2bc9a3a1b106413fa5e078aea4e1b03a3b6893ceb37814e77c02bb0e72a1f9be6e1f1e19f9dabfc5d02ddcfc0e88982e8d70e272417c0b212d8d50c75be3847d35bbc9aec6df25378c721f5b772233a509b1c965569b7c8d2c1f0e86f34a6cca29200f38e235403f3a040bb377752755af46cdbd383ae7182486a15a6c03cb740a5a3c8bb00447189af43275d87110f9ecaaaef7a8c59018ea1efe19a42a1470efe4ea06d861b49ea543ddfbf4eb6805fa5d407597dcfd179391267515ee9427fdca14770fc48c366f3d151fa5829c9143e832d68094137574c32c7e5733ed3d85bc6f111a8f782794e6cd021bb1362e357d1ffaf8f7be9abbc24364a75dc58ef63d926d6cdced044a6a1299bfa2478cdda8c834f16058a4eb261a6225d1c362aa6f3490e106af18366eea42e688d8751c3bc42e847195af39045b4ff8dab13437970b4211f7c2c00a15a588f6e22753e57a7a7baa6c905b3da523159f647a1d5b38e7aba7eb32d0f1e7197c414f43502b5b4897a4f2bf48947a8d7e6ff031977cd01e6cf065c346f080208eac4370cc971a9d42385ebd2a9ca79a4bdbdb9944276b2dcd4ad2e1b931beb31e00e6d006a6780570d1099213457372f0b2ab9570c1d419f37bfd1687eecddd4fab7d79d4b59510965f1532e31f6902342b90244fe4cc9edf06235fddc9acfb8fcc400ab2a489535334b18281cd22f873449c1610184b529286e9313892b80404ff4aef09ef1a6f4699fda7a5cfff21fc4c6da7d63f1c4906d71c883bfec1eaec1eeb551bc973cee5ef422142be7c91769f4f68f81ef243076b5ddf2102bc377c5023d0fd6056c0ec58e633544f8330067025ed431d892c2b71fb9c463bb643c7f74faeb585eef7ab13ccc2aee3ace58c2e4afdb16f3975326254b88f7661769bf7081ebf186f525fd90b96f0c451577c7220b0b67850c964215d9639acac03017e0f80a305f0c07458b7500dc84035a6587da0f936b5a0e7a62148cc274126ea75d9f134c78f81423e63154b0e8018395376f1842ef210c09aa62dcde751eedab54c9a10fa83b437a4a63c39fcb7b69fa9d0c0faa79e902bc4e95027c5ab1efd6ebc92107d68c0fa7f83f0c4d9c92d19f39372dcd3f3917f0b163406d2e51ec77ee8feebce71f2c9aaea920d0f1b30421ffc18dac83884e9756779b6397b7ebd27d57d9e753eed4bff29f88ae34610eeda15b2c72af2b43db945fa7dce522cffb8b7b2cafbd5ce1d8bca90876c56186999baa24914ba8fe8b1b2d4f91dcdffdc14f6b009ed3357f9b3f7f3f193c1a16f66b84c564623a164579bdba10679da5e6ea9749620e2dc73c0c1b8d3decfb19275e81cdbdbed9c785f8b9841f4e1bc86f5abcdcc547f4d45ea6579dd46a4cf96eaa7617e14e5fc81b7f1aa15db2f1eb47cc433889ecc44492f57d0ca7571adbab64e90b17c1840ff0a865f7de8afc5b78689e77762ad0f6135570ca5ab48abd198f43d63e4976c3ce7960bdf82a708d8876d683871e489f0843df9537fd5293a57a328e3b85d50f8fcfac85ba9faab0c822abecd641b9bc9aaf7f946e921eec3494de595e9c7d1742530629b32e74b1029b92f91e19a494e3b50ebca7ce05e695d509de1d734ec953a14069f5957422744fed67bccd3a06f2ae3058375bf449f1b7dfedf0c304ac3578328f6addb3df19347a5acbd17000a5a9af01b2446705a744bec922f4d0e4e6f6d07f48a2297b8e2149da2cad398a035223a7bfeda7deac1f36d2d05d9a1afaaa2f4e03ebd40b6af095689ed7735c58d5ee27e67229b80e53d7aabe9682065a6b5918d6678831bba36e196a24c9c99b66a9427ce1e562e3527831e2d0394b5927e2333f6d22311ab9a28f4f375e9aa900cd10a6faad05c4f88e1972a92b524a6b20be0a55eafde76e1c413677c84f59f3924b503508a54ed5315566bf44750b2fb2fcee2081f4d7feb5e630eaac240f826053c6450013ea3ac95f385830944646f67beaf8ba7cd425c4c5c63ca0e878fcc1105ba999952236dc99eb441cd15d694993efee46c6c64991c741df97c39fd501e0c3cceba1817460ed0af6154b9405508be6d413629022716d867fd6a9a190ff4745a928c3163846da25d4abc4a631a1b4849feb682d1820d4a605dd365a79e9488b1e02ca77efb5facad8edb9d6158fff8e84180fa2a69c39b9eb5dbf1276f99605d281af8f3d702cd844eb4fc254ebc89098a955bd9f2f"}, @generic="a597f1b0c5b69e8b6790dc91d183ddaeff7a19c4a12ac297e6f5d20730180536eebe47c777c81524309661d17a3303bb87b9f8bfeb71d64d91800dec4ca88037b658cb7cf90db079dd9b831bd4f430a7ad7a9d6f3f587d36d2898ac1bd507e81f738d826dc2d793c8c60f707b3004b9c4c2fb824817baf055962b8cd23b2dba500b681dcfeb8260edb7b5ba5a2ef64bef6da17a5ffb40f387eee3c136d7f06ae8bf801a2c1f85aebbaa8379a018ee1d548294ae2f9f4dcb9cc9d1203a002a85fdb9e73d78ad90f78e8dc200d051098aab212af8c0954", @generic="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", @generic="26b1d547ef2f6e51e8b06dcd2011e080905fdf5477e0876d98b311fd1656591ae1c5cff63e043372d4b42a3bea61f2644818b33c7185d676214399814aa1a0a46e94c81805784a4c192a698ae7a53d0ec0366cc448480be16ddf077b0cb5fbf39be5e36bdb0c464fbf2338e520b04de529aafdc229441c47770b6b9200fc116e1403c496051e5075bf44644dc4e163868926aa89d12a085b1b1c95427d3a210e9eb231e066e8681b091bc1f90bb3", @generic="49474ca5fecde4650dbc471f4338b9948492a3c12878e688df418865b54387ce4e04bb7a868b80759cd076fccd99d62ae656f127cf6f1cf81c2697e87d755f9680fcab6418"]}, @nested={0x1d8, 0x85, [@generic="a27931487bb21406759089a3d19a53c9a13a05e50a85f6e8657d059f001c93fddfe50203d9881059ac6be8d1fe91b4e254b0cb872e7d54cea906f5b6ff0568e81a5c9c4c24494dab1ca9fa327ec1b274a560c2b78bf9d9237e8fc9e6c13c000ab737ff21dc6e6784214a7196744f540ba512f5ab50fc32b66471146ebf1ebe4047d7d3f933bd2c73b621ca76528661860360aaf7be9295be0e07bf5bb3e4f8839505dadc83586407a4332ece2f6ab850a1e067a33192bce969f197609f336c2f2f9f192a21ee8768750f03d0b80c3fb2b30b5d4437f8943718bc5b10ad98ad7971304abbde06ebf58223a238641aef0516509bfa101215", @typed={0x8, 0x16, @pid=r3}, @typed={0x4, 0x3c}, @typed={0x4, 0x25}, @typed={0x4, 0x63}, @generic="d519812f059d805060cb8d14aa1f31894853894623477d45a5d3f406756221cd842c06b826e4ff39e1a47287bb9490310873aa46f19fa1a966519cdf5e2f18878f7521788138", @typed={0x4, 0x48}, @generic="d206d30736727db85daa6f5501c6f401c36b1bc11b299e09d8f443d8bdff48f5adfd69741b6547de4de6bdf1376b83b0e929c1cb509bbb7cecaef3f1b5f4ce8aa2e446c9dd69f258e3367198faf2fa", @typed={0x30, 0x8e, @binary="aeb9f63df984dd9ebf9736bf5802425b5317f9228138005ec34702cc20e57d3804161a2dd7d70d5df5be"}]}, @nested={0x12c4, 0x66, [@generic="9d987d92be33958583433c1232dc41287658037c132498b09b1601d6696002cc66ab2c2628330f79f8ca858b63ce35a7c7ee1af5b0f64c89bf0e38e2002efa10e87e3e564d61ca977fa6aa9c8099327c48af87d0d4356e14c2c07a9ab7ff5c0fc3f63fa1c6fa4e7bc56132f210a0cfcee46a099f5b643868d4cd6b45a5", @generic="63e706d10b3bf051ce1a0481f4bc011d6fee33422ccd35c08a61c063ee1cfb3b8f11dc6e396a7ed29c47ff2a54247558b6f4475d7916d6f5adb0283dab26a71965e3f86103040a2441c65117f39e0cb014c5ec5e9ca0531364f3b0", @typed={0x10, 0x55, @str='eth0&ppp1\x00'}, @typed={0x8, 0xb, @ipv4=@remote}, @generic="0397c86e6efc292b67bd5a453a947bbc8c558da069369ffee64991e087730ac6135ae4d169b115c19e0ae0e6d2dfdc545684f008e39040173926c994c5969e79ab3850c3100c3a24d6b6fd7e5ff6b5c184734a4283dd673f424bab19f2fefe668725c9813cde1b7f150a8e0ca96500b3ee0a6e504847cae900f232e1a7080b91cfd56b64ba6a6be878e3880657b3982eb917a2e02caba5004165b3f0e889adfa7427026f2815e69f55f1541a92c9d79863ecdb30bb43c0d549dd02b5cf8f9f769cf79058bff7b48d3ad7d9c4d946625d8399", @generic="cc69397688dd9e70c16cf46401b2d830071fb7caf11c3de8f3c1fd4ffc41ae42a2c6bff50133abc3dccfe2e784789d9090587e9a0eeaedfc155b4bc7d2216a53b4c6069559163e7bab2d75af87cb99b6a803af033002bb8e416a47bf9837829101e7d419a04d3b39e9d9ffd58e854ecc2b930c371ea40298dbb0cc508246aeb9cf44c9df02c6700b941b953f220bc7d44211fdc4c58ee82b25db3f8ffd7ecdfe5003b42fb02190e312c6038054b59b76707bda62f8bcb86d0bd6413897c3855a6b61b77237f2c0e957e2933fa195e036790d6f97c10c5e8d6823e076bdd7893ffc4a55b317b2ceb449", @typed={0x8, 0x56, @fd=r1}, @typed={0x8, 0x94, @uid=r4}, @typed={0x4, 0x18}, @generic="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"]}, @typed={0x14, 0x54, @ipv6=@ipv4={[], [], @local}}, @typed={0x8, 0x15, @pid=r5}, @typed={0xd4, 0x3e, @binary="026f4ffcbaad1c631739fe6e4ec1e80052c366edf039327863ce51f37476f18de37d5ca093bae144c329edc8b2b5805719c6c33d2a7f3d94620120419b14482bb02677d12785d625c4f62db3c2577317f89a1a8a56899ede33c632f876d0e3157bf4ca3aa47dce4ef38f05385b09362cf26280a8b2bcde7c7e7d4d7a32bb553916e0df311f989fc7739d93a2cdcedaebc033985cfeb587d71199dffaaa2f26cad2081832eff8592f80ed8db48706c71d5595e3b94b3e40638363c00a76ad1dafa815038d289f0653e9281fb0f8"}]}, 0x2874}, 0x1, 0x0, 0x0, 0x4ff737055721bdf0}, 0x4048054) dup(r0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x88000) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000001880)={0x2, 0x1, 0x100}) sendfile(r1, r6, 0x0, 0x800000000024) recvmmsg(r6, &(0x7f0000001780)=[{{&(0x7f0000001900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/237, 0xed}], 0x3, &(0x7f0000002040)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000001400)=""/224, 0xe0}], 0x4}, 0x3f}, {{&(0x7f0000001540)=@caif=@util, 0x80, &(0x7f0000001740)=[{&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/236, 0xec}, {&(0x7f00000016c0)=""/7, 0x7}, {&(0x7f0000001700)=""/9, 0x9}], 0x4}, 0x20000000002}], 0x3, 0x40, &(0x7f0000001840)={0x0, 0x1c9c380}) 04:46:48 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@remote, 0x4e21, 0x3, 0x4e23, 0x5, 0x2, 0x0, 0x20, 0x0, r1, r2}, {0x8, 0x4, 0x401, 0x9, 0x8000, 0x8, 0x0, 0x1}, {0x3f, 0x903, 0xa3a5, 0x1}, 0x5, 0x6e6bb5, 0x2, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d2, 0x32}, 0x2, @in=@remote, 0x3500, 0x3, 0x1, 0x0, 0x0, 0xfffffffffffffffa, 0x7}}, 0xe8) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$lock(r3, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1, 0x6, 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x70, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @rand_addr="fe30e5048c1b38af5ea469aab78f3885", 0x2}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0x8001}, @in6={0xa, 0x4e23, 0x58b, @ipv4={[], [], @loopback}, 0x7}, @in6={0xa, 0x4e24, 0x3, @empty, 0x9}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x7f, 0x6, 0x800000}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0xb441, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x6, 0x500) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000002c0)={0x1, 0x1, [0x9, 0x4d3, 0x0, 0x1, 0xfffffffd, 0x1ff, 0x7f, 0x3]}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='lapb0\x00') 04:46:48 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x28081, 0x0) splice(r0, &(0x7f0000000040), r1, &(0x7f00000030c0)=0x4, 0xff, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000000c0)=0x8000, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) 04:46:48 executing program 0: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x9) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/62, 0x3e}], 0x4070c2eaa0aa79d1) fcntl$dupfd(r0, 0x0, r2) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xffc0000000000000, 0x4000) 04:46:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1004) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101040) r3 = syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001300)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000013c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001400)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001480)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000001780)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f00000014c0)={0x250, r3, 0x508, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xc4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xa4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x48c16750}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x5, 0x3, 0x12, 0x25e}, {0x5, 0x7, 0x2, 0x7ff}, {0xff, 0x10001, 0x5, 0x400}, {0x64, 0x4, 0x3, 0x7ff}, {0xeb, 0xaf, 0x4, 0x7f}, {0x9, 0x5, 0x5, 0x8}, {0x2, 0x2, 0x8505, 0x800}, {0x6, 0x101, 0x1}, {0xffffffffffffffff, 0x910, 0x3, 0x6}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x800}, 0x4000080) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x9, r1}) 04:46:48 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r1, r1, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e24, 0x76, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x0, 0x5, 0x0, "c66e50ec0f63764e073d13a7ab9a775fdc552dd84e2e59f220daa63b3f7ee9d118ab9c0b0e88889bab439bb6744a6b681f745a4dd66ad3fcfbd1129b446071737856de0add76a78f4cfdf551783f9855"}, 0xd8) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:48 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xac11, 0x10000) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000001c0)=0x3) 04:46:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sythreshold\x00', 0x2, 0x0) 04:46:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x8) r1 = request_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='filter\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', r1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0xcfd, 0x4) 04:46:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4, @rand_addr=0x4}, @in6={0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0xe}}, @in6={0xa, 0x4e21, 0x945e, @loopback, 0xd7b1}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x7fff}, @in6={0xa, 0x4e21, 0x8, @remote, 0xf8ce}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xb0) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x6, 0x1, [0x257]}, &(0x7f0000000180)=0xa) shutdown(r0, 0x800000000000002) 04:46:48 executing program 3: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xaa, 0x1) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xe) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/50) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000140)=0xffff) 04:46:48 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = dup(r0) getsockopt$packet_buf(r2, 0x107, 0x3, &(0x7f0000000080)=""/43, &(0x7f00000000c0)=0x2b) 04:46:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)=""/56, 0x38}, {&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000440)=""/200, 0xc8}, {&(0x7f0000000540)=""/207, 0xcf}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000000640)=""/201, 0xc9}], 0x6, &(0x7f00000007c0)=""/127, 0x7f}, 0x20002000000000}, {{&(0x7f0000000840)=@tipc, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/179, 0xb3}, {&(0x7f0000000980)=""/181, 0xb5}, {&(0x7f0000000a40)=""/191, 0xbf}, {&(0x7f0000000b00)=""/142, 0x8e}, {&(0x7f0000000bc0)=""/214, 0xd6}], 0x5, &(0x7f0000000d40)=""/98, 0x62}, 0x6}, {{&(0x7f0000000dc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f00000002c0)=""/49, 0x31}, {&(0x7f0000000e40)=""/159, 0x9f}, {&(0x7f0000000f00)=""/42, 0x2a}, {&(0x7f0000000f40)=""/202, 0xca}, {&(0x7f0000001040)=""/218, 0xda}], 0x5, &(0x7f00000011c0)=""/148, 0x94}, 0x4}], 0x3, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000001340)={0x80000000}, 0x4) ioctl(r2, 0x6, &(0x7f00000016c0)="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") sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)=ANY=[@ANYBLOB="f0000000100012020000000000140000000000000000000000000065ac141400000000000000000000000000004400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000003c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00"/168], 0xf0}}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x3d, 0x10000) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000000c0)=0xc6) ioctl$TIOCNXCL(r4, 0x540d) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000080)={0x37, 0x2f, 0x5, 0x3, 0xa, 0x1, 0x5, 0x29, 0x1}) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e20, @loopback}}) r5 = semget(0x1, 0x7, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000001500), &(0x7f0000001540)=0x2) write$FUSE_INTERRUPT(r4, &(0x7f00000014c0)={0x10, 0x0, 0x1}, 0x10) semtimedop(r5, &(0x7f0000000180)=[{0x3, 0x23c006e3, 0x1000}, {0x0, 0x1}, {0x2, 0x4, 0xf0b3ddca52b84691}, {0x0, 0x0, 0x800}, {0x2, 0x5, 0x800}, {0x3, 0x8, 0xd0bcd2d6de71a8d2}, {0x3, 0x5, 0x1000}], 0x7, &(0x7f0000001380)={r6, r7+30000000}) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002780)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x14, r8, 0x1, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) fsetxattr$security_evm(r1, &(0x7f0000001400)='security.evm\x00', &(0x7f0000000180)=ANY=[], 0x0, 0x7) fadvise64(r1, 0x0, 0x7, 0x67e30fc2f5bee308) setxattr$trusted_overlay_nlink(&(0x7f0000001580)='./file0\x00', &(0x7f00000026c0)='trusted.overlay.nlink\x00', &(0x7f0000002700)={'U-', 0x6}, 0x28, 0x3) fsetxattr$security_smack_entry(r0, &(0x7f00000013c0)='security.SMACK64\x00', &(0x7f0000001440)='ip_vti0\x00', 0x8, 0x3) 04:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 04:46:49 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xc7eb, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x3e59d10d763e9718, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040c000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x6) 04:46:49 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd9b2cd646d7d87ed, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/200, 0xc8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000200)={0x1, 0x1, 0x3}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 04:46:49 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x3, 0x8, 0x10000, {r2, r3+10000000}, 0x200, 0x2}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x56555958}}) [ 379.428171][T16565] Unknown ioctl 37384 [ 379.448706][T16565] Unknown ioctl 37384 04:46:49 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sy\xcf\x9c\xb30xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x2, 0x10000, 0x3ff, 0x5, 0x2, 0x9}) 04:46:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={r1, 0x20}) 04:46:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0xac7, 0x8000}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa800000000000002e1008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e", 0x58}], 0x1) [ 380.136167][T16719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.185497][T16745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:46:50 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) r0 = dup(0xffffffffffffffff) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0/file0\x00', 0x2) listxattr(&(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0) 04:46:50 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f00000000c0)={0x3, 0x5, [0x100, 0x22e, 0x7, 0x4, 0x8001]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="035c9f57", @ANYRES16=r1, @ANYBLOB="cd2f25bd7000fbdbdf250300000008000a004e200000080001004e240000"], 0x24}, 0x1, 0x0, 0x0, 0x40044}, 0xd0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x200, 0x0, 0x0, 0x8ee}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000001c0)={r2, 0x85}) 04:46:50 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='erofs\x00', 0x840090, &(0x7f00000000c0)='+@`*+\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:50 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x3, 0x5, 0x1, 0x40, 0xa, 0x5, 0xb3c, 0x101, 0x1f, 0x8, 0x3, 0x8}) write$P9_RSETATTR(r0, &(0x7f00000002c0)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/125, 0x7d, 0x81, 0x9, 0x5, 0x0, 0x1}, 0x120) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000006c0)={0x1, 0xfffffffffffffbff, 0x7fff, 0x3ff, 0x6, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'bcsh0\x00', 0x7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 04:46:50 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x18ac, 0x400102) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x164, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="926bc13d8e8cef17079578b0006a03ab"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0xc}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc000000000000000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000}, 0x40) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 380.538857][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.547342][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.554984][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.562565][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.570097][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.577686][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.585296][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.592871][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.600431][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.608025][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.615587][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.623208][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.630771][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:46:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001000000000000e52460b700fff0ffff0403ffffffff00000a00000006af071bd238dba0ebf0875de9d2c1242285277c7c3dd9df0ed5bf9316bbeb911705042cf54fd07cf9bd069149baaa697edadb112b71a4e35a3c4a510006d1526535a0d70c101415f15732a356a2f82c74bdec10b031003ec750d62c62c95849185052104d81f5830e8c7fb53d717aa02fada4b5daaa12778a03b962f6d369fbb83b7c6e3a0b13f1b800485f2d1a2057f47525a8c9473085c6a8df03687c96ad6637f14b5691a6cfc7eb1b7af34503483f3782c8d3d3ae7cad2cc8b6a9cc247c5e"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x38f}]}) [ 380.638408][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.646000][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.653614][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.661142][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.668721][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.676346][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.683933][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.691498][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.699078][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.706682][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.714266][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.721836][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.729444][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:46:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x0, 0x2, "4cf9"}, 0xa) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000001c0)={0x7, 0x0, {0x51, 0x40, 0x7fffffff, {0x4, 0x9}, {0x10000, 0x9761}, @ramp={0x1004000000000, 0x9, {0x2, 0x3ff, 0x400, 0x8}}}, {0x53, 0x2, 0x9, {0xfffffffffffffffe, 0xb}, {0x6, 0xff}, @cond=[{0x6, 0x40, 0x1, 0x2, 0x3, 0x6}, {0xfff, 0x401, 0x0, 0x80000001, 0x8, 0x1f}]}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x180, @time={0x0, 0x1c9c380}, 0x9, {0x100000000, 0x80000001}, 0x7ff, 0x0, 0x1}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES16=r0], &(0x7f00000000c0)=0x2) [ 380.737079][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.744700][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.752217][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.759867][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.767503][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.775118][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.782704][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.790265][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.797862][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.805448][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.813040][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.820558][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.828203][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.835795][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.843412][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.850973][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.858561][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.866121][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.873728][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.881300][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.888900][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.896513][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.904111][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.911623][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.919246][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.926832][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.934460][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.942027][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.949666][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.957376][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.965003][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.972578][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.980097][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.987693][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 380.995259][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.002893][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.010494][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.018081][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.025705][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.033301][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.040833][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.048470][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.056051][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.063977][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.071587][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.079169][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.086746][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.094348][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.101863][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.109465][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.117036][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.124617][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.132138][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.139726][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.147345][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.154938][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.162529][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.170046][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.177603][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.185168][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.192756][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.200276][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.207876][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.215451][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.223036][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.230554][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.238143][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.247142][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.254755][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.264157][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.271683][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.279273][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.291831][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.299432][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.307029][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.314625][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.322164][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.329764][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:46:51 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x100010054, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xc50) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x4}) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) fcntl$getflags(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7, 0x3, 0xffffffff00000001}, &(0x7f0000000200)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xd6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x10, &(0x7f0000000380)={&(0x7f00000000c0)=""/121, 0x79, r1}}, 0x10) 04:46:51 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) [ 381.337341][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.344942][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.352605][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.360127][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.367724][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.375889][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.383487][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.391001][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.398584][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.406151][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.413759][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.421297][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.428900][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.436513][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.444111][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.451634][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.459251][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.466836][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.474439][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.481980][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.489593][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.497160][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.504800][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.512494][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.520033][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.527626][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.535238][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.542829][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.550348][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.557932][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.565501][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.573098][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.580644][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.588267][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.595860][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.603458][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.610968][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.618559][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.626141][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.633724][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.641247][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.648843][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.656437][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.664023][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.671545][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.679133][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.686779][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.694384][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.701960][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.709569][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.717187][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.724790][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.732320][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.739944][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.747626][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.755194][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.762810][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.770339][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.778045][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.785635][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:46:51 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0x453, &(0x7f0000000240)={&(0x7f0000000100)=@canfd={{0x3, 0x3, 0x7fffffff, 0x81}, 0x1f, 0x2, 0x0, 0x0, "82a299f2f765c0ed6885cad1f5eb50bf243b1b072c4371cac9c9f747428e015a00e90ba9aab1f6fa135d4f919923a8020882bf1c323fdce2db9bad18f7219f92"}, 0x42}, 0x1, 0x0, 0x0, 0x44000}, 0x18004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 381.793275][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.800790][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.808412][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.815993][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.823646][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.831163][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.838824][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.846449][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.854085][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.861638][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.869278][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.876852][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.884493][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.892060][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.899658][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.907269][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.914878][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.922516][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.930081][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.937674][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.945285][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.952887][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.960449][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.968243][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.975844][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 381.983470][T12381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:46:52 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="93", 0x1}], 0x1}}], 0x1, 0x0) 04:46:52 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@broadcast, @multicast1, @multicast1}, &(0x7f0000000040)=0xc) 04:46:52 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xff37056d500cfd09}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000001, 0xd7422c7b02691dfd) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f00000000c0)=0x6) 04:46:52 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x100, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, r1, 0xd, 0x1}, 0x10) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000000)) 04:46:52 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x14, 0x4, 0x4, 0x100000001}, 0x3c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 382.579968][T12381] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 382.696088][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.704501][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.712066][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.719737][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.727338][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.734974][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.742565][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.750110][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.757775][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.765381][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.773023][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.780549][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.788165][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.795747][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.803387][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.810896][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.818476][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.826031][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.833626][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.841161][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.848761][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.856347][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.863934][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.871456][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.879054][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.886682][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.894264][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.901800][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.909397][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.916969][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.924548][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.932073][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.939659][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.947243][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.954831][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.962361][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.969966][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.977580][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.985158][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 382.992748][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.000262][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.007869][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.015454][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.023043][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.030564][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.038153][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.045721][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.053300][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.060835][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.068436][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.076018][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.083730][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.091257][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.098888][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.106461][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.114087][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.121612][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.129238][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.136814][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.144446][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.151973][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.159604][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.167190][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.174801][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.182344][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.189959][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.197590][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.205161][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.212787][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.220301][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.227942][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.235559][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.244684][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.252208][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.267653][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.275226][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.282860][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.290398][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.298021][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.305591][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.313205][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.320732][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.328359][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.335934][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.343543][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.351064][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.358693][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.366269][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.374588][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.382110][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.389755][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.397348][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.404981][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.412571][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.420095][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.427726][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.435304][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.442926][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.450455][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.458113][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.465678][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.473287][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.480817][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.488448][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.496057][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.503668][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.511192][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.518841][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.526515][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.534103][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.541631][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.549254][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.556828][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.564460][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.571988][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.579615][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.587194][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.594859][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.602532][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.610070][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.617706][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.625284][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.632905][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.640433][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.648061][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.655638][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.663688][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.671209][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.678864][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.686474][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.694091][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.701610][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.709259][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.716844][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.724465][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.731986][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.739616][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.747189][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.754815][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.762347][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.769974][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.777611][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.785188][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.792783][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.800456][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.808093][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.815682][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.823305][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.830835][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.838475][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.846050][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.853662][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.861196][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.868850][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.876513][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.884144][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.891693][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.899346][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.906934][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.914581][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.922127][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.929796][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.937377][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.945019][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.952620][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.960136][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.967776][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.975363][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.982971][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.990494][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 383.998122][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.005698][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.013332][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.020860][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.028545][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.036126][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.043742][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.051265][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.058919][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.066507][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.074117][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.081648][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.089310][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.096899][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.104541][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.112066][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.119728][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.127329][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.134972][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.142588][T12381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 384.158409][T12381] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 04:46:54 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setns(0xffffffffffffffff, 0x20000) 04:46:54 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x10000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) unlink(&(0x7f0000000000)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) ioctl$TIOCNXCL(r0, 0x540d) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) 04:46:54 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys\x0enet/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1}) 04:46:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r0, &(0x7f0000000080)=""/49, 0xff73) getdents(r0, 0x0, 0xfffffffffffffdb7) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) 04:46:54 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0x100, 0x18}, 0xc) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/57, 0x39) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfff, 0x40) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000140)={@initdev, @multicast1}, &(0x7f0000000180)=0x8) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x5, 0x9, 0x3198}, 0xc) semget(0x2, 0x1, 0x2c2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000200)=""/233) fsetxattr$security_selinux(r1, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x3) syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0xffffffffffff8df8, 0xc4002) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x1c, "d4475fa1b691fcbe82b0da3fce3e87ec3a7f678acbcdc1f5e32dce55"}, &(0x7f0000000400)=0x24) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000440)={r3, 0x382}, &(0x7f0000000480)=0x8) setsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f00000004c0), 0x0) write$ppp(r2, &(0x7f0000000500)="ddf7b88ef6a4fb4d80a0502afa1922b89ce1c214d89c49604404bb7fa5ef197bbb40dc3cc5aaac2278dee94f94019011dbb58936266a81270a93f2b6f87c712707cee1b5892f7b086879a144c819ba3e8082b15962516684d4c610feb8afa454baf2887174b6744c622d25f20d09105d1639cad39a2e815143d9821b8a03f70ad0aed5a855a4128c4a4c1bf4f7e70546eef5c70671ac82c6beaef15f7d23f23c9af7fa847cfabcd39ffa744a355df6b79faa969f0e44d8c11d43ba5188eeffbf7f90cab120eb88ece6145d288b267e068334dd3ba8a76fd40c26b539cd9190eedb6ee17dcf502d7d6ff21081ba89bb798bf0306f9a00dccc65b18026d7847d2c0e05a35357889776779d07b8ef575535d069e6c2175ed8281ad20fcef7d4eb4883c5becbe9529dc657e7a7e565dfc345544f5df80b699c96d8907a830ad80f4f62eb23f6b0106f5682aeafd78704bb4d5b2a5d417c7da4eccbc6f2715f2806c02e02101dd1f6c08e855e189a354697ab3b3a527159add5b8487b70251fb63c4f52b882f943d3b40cfcf582c720f6e429820b51c195bb027b59b8dba579671f4e394733cf68f3ca103466830ed857aeb53f650065b7ebc4d740d96407d1d535eed43171eea612234d319f2d20b8360b709a686740192137803c6c0eeff5aa2af848f151c8278946be48899fa13c1dbc92f928289918e6a207115916d87872f9286077bb0b1c9433cbb27ce7c18eb0a42207bd9a88a7e7d499ee492c27e80c2c9d94711f78bed5e188025aa14e55e40f6baf0e908b8cde36ca94ad7a3b86f0b790f96acbea78009046da4cda4c34b601351cfefb4230fc7e701ef6c6cdae3b96984414b953e677ca258c1bf1ec8b81e1a2a2f016e8ba1b57049340ddbd8a4ec152ec1877171b05d04e9632ca0527afc71805dbefa864c4fabea0efab7a43911eebf764c0daf011c36af4fbfda4bf34a5a0d1eaa19520cf779ed645643cbe7dac69a7c8d6751b2b37260566cc7111e1324c289e040c1c28646626b3bbb724b041dc1e7010bce42bad81cc576005d6fbf018ed10f7c375a950056c39e91dc52f5a5789f3ada493d5b9410186a34c356f2a99d3f716ca50f555510f6cce70af8e7023b2d26ebb7430d3bbae4c72b84d6712afd171adc81f2daaedafb7936fdfe5d3ebda918b5fdcba5ca6bda42e34c5426a428129d965ea54cdf6f75a72b2d0b2e2103ac05153cac773f60d25afb625047166022bd6d0b2bea0e5f89ceae8c076ca656860bcff3b57e1aeec3b26439c4d9316a149108280b79ca9de11b5d5dd37ff290329d19fb9d41a7d6d4fc7337fffdf791654a63c5795fe8f31e76c5dcdc5f5d3a2e108728ce15efcfdefdf99825529e8a4fa393023f1e37fa1758beb274d318405aa9847e0d135605ba97bdbae08d9c4e76f31a678e7a6073aa8fdda6cf64a296021e060b73fb9846bef48c17474e499bc8a59648f58adfa1b668d74216b5dfeca45e5bddd734386f13d8d87a7bbfe0b8b1a1287dcabb01027bc3c6862785f5ba0233ad45266ebf2764f59d08c9c77cc14022aa4467ec26dffd47da6a7bf6bcab93c35f6f91e207f73de1c006274d4eacdd548f83a9e616140394c97c251a105d722a394a59347a33f99ea3fcdd0e17973f9ec49de7122755c6776ac3354dd8d806c33898311fe76f5b95de98bdf6d1b28fe6b019c38443974331d756f1597238dcfa88cb421ba8baa22d3f7deae6897c4b8cac28de3e6f13ddaac69e844a815001b115435f33f79b26c7ab39bee663760f453fd0cdb8fd5500723bf6dccf4d128a74922b83c529b03374cbd0e12961c1401b7002f2fde90c9d02c063f20de8c6193ff758fc67fb360e7d79f5654b7859dcf5102e641d96a39acf4b137e8981c7b9cd7f7b38a2c7d6887c2126352914d6c98e7af7da26b572b5f6c1fffe6f301c0c1a6be7900bfc4f3a220b215d1583fc1d00685eb4e7030ec414fcc8ed39887bc3b90bc280d590faeb2f29afed401737684eac2c25080f75bd208ca25a0bbbb0aff59c8033a17e01a8a9b3cee9e965eb65ad21edd5008f5d1676b2e9b6ef0a8dc795136c90f2f515e23e9437ae07b994e63a05a4b5406b227940b946ea914d1f881b805196f91d22c631e49b77c5b4a5e119e920cd29c1e8a674258eb9a18696032940dd12758fc25173aa3be4c450a25cfe4a1b7b6cb83827094198204e638fd1c7443e28d2bdb7fa96aae5c680883869bc3226672462028ecd3ffec87d9bc30361631d31ba23513b588a2ba11ad7f8cac434fdf5a92672565622f08ae7cf26e4cf89fee3726d7477321e193e380b08c1925361627fbda2a8117421e73d02384a68ee4f92fd5616d79c8f6878cde24a2cfc36d68d81e81cbea1a54135d30a197b0593d29ad42f746b4a295669d6dd0be35a3a047c5a816b4973143fb5a684f9bec50cb3dfed07bd4ed67cea27058bd7e24728bd52a716f8babbaab941ce553bbf2f846ed92f8454c11d4d864502288cae4ca97773ce4ee39a30f529d9409dbb7929a21a30a4991d7e851ce3758b64067cc3430461560cc30438daab85570d3dace5b98c3724175a5556873c8eb9babf1c8df0226c87f69b62c1353f3057d099e97eff916a5ecf88da3a06eee52be39b18333230c63f1f23c3774f56eaee2d527d6cffc8c31f5959e722371419fca90f4254d27ceccc7f0a7737a60017170e2438b8eb5fc95da5cc202206e96d6f86ef2d5a97425d2990f0e612b00df20a959c07ac777f8945686098efd7ea7a4ab9c3a7f60d6df94056e57b3d3a27c5a9f2d9164f31da006899bb9d44a461554992920a1713c1aad2ebcbc23b9f6a13bf815f90fe19a992f391f217d46b980968f5cd8a6b5ba966d8a531855dbf979200c2d8724acced28f1cff78d5dffef033f3c03689b07772abff1af94316ed3c270092bab802fd3f7567bfef1a86078a33efbe367a28a6edc925690ab0ead61cddbc932caacef871b89aabccd476cacf4e4fdb1a3d2afccbb3c37760cffc8b0807bc1f6c4591054a6560160a77da3242b4b908a50b7786b357b47806338ca57528d7c8ad68692fb5faa847991122d7c90af4f67d06aef42843b6034995020df66f9328a409077c8fc708acc49604e5118c9f350603caa6d18bfb7bec6bbd062c239719e9321e4e0e066b4de278946786fd0a2b46b79a09449ce1b41dd11769b9e5781dd0ae856b6bf00f9b3585194182805f9ae5bc7d4973b7b0050a3cd25917b138270d31e3de68d864d008bbeb4297e6f0ca632bc4f3937aa5d097a919db5858838eac8655ee764227d4086012b95e95e57fb62c44d827b0e4f26baac51b247087abb02fc01639e50f727bde894e263f658777f741453556a6d44fdc27135fd92a066eb45ece0614459b5fb29d33e4be4823eba076d71bab32905a97219288b28793d600a33af9f5cc5ace6ea7559111d3c9908c6a8ff734635e74ac6415dc4613938e6c00c59a143c43a6e903f060b4a844acd82d13e080ba44e3388c7394f362c60bd50056d7c7219aee0fddffa5f7b38b3f365aed1bd6f613c15dd996d9f6df4db6d46d979e1ef8a4b63d3fad3fb2536af37923ab3e04ff1dfd6185f8612bd92015ac3375dec93db99307ba79fec24d72a76d08c3736e47bc84dc5d679c3613822e564865fa1d165fa5e1f02e30f182a4301ec2709ca4fee3f7c256b4f456abde8e97c7dd0761d00670b16346b1b4cd5f5165e95683c33828c756d8026f326dedab24c513d451551faa2fda17475399608f1f2cd17a062f3edf759fda5be55102dcee9db54c826a21aae09fabc67771be0efea791041f5ed70bb845c4324ea500735e85dc4792e02f33ea7734642c222dd0b869cb795e8b9d13a2750cf81cd414893ede77784097c5bbbe6ace274efc07d1825cb3ad8c4027ce7bb553277dbf61f3a8650fe7c31d8f25e434a2a0ceed5c5465c995db55214139b84b351cd2dbf874faf6b27346b1c3b3014797850160df23df520501da452925510ee79c95dc36a4c5bc16c9debb29341843e464a7615a3ac9608c01dcd23331bc4aaa14a80f5353b6892d60ab4034681103d93454f1909b0be13b95b766da42420b7bf7e9dbdb913544522fe89440e3b29970e960fdd0186f18598e7a22ecc9c30a3370cbe246e6e50da213a1da379ff22ffd704164082f20c6c5663075d5cc70fcc31c4d2222edcf14e1761491d9b694076b0398d51cf7b5a4ba32ee67300b5afed70d8e3290e12f8770e0bef9eb4fb1d65acb4040bfb5ff15f922aad0f15cdc50f281afe1d20875bd55a87ae60e9575d14664fb4650ed5e385d444a22923c8afa11e9b4617bc9542a63a91899c82b3da9abeac51688d1a10ed6332e8a95fb3f75db8be7c76bb524352acc227434380250b3de50201b6dfeb3d7ecbff27d860eaf1cda43f4182fa761feabf98088717169895d681302cc7662c7325fc93d95ee0a65040e74063ccf81bf05d271fae2fcbb0a3d455c824899f8b7c076a4181d411a36a6fce22b2761d51277a4dac7cebaf23b25f26f1364a955a9471284d2f9f6a623541b20f29ff7fece263636e68730b6ae77e9ad7488d72698a5af3c59308f97769e71858041bcc9790b870d115fe672452aa7eec2af0d0101770ffdd961ef8c323f1c431cae53b5627c8ccc7bd2fc88176af26df0d0af06c2750651f1c7da39039409fbbaaf723a80ef257a557cb4be5e3d0be232343220a3c235b5ac6aa049a1c8bfdaa0c6af198716caf34554660e9c2987ee99ee11d7e3b60c4943b0ed5578319eb114c4d20e9a9a0a4e1761bab050ebc7a0497df83c3c54cc3bba41bca7865c386087fdc328d50de4227c3fdd858f6665ed98e58fd582994bfc964bf0e3589f197c004804b0c1967c9fd93160257fdd07571df587eed6ef49d80b84186406e33445c2c9eed6b5558746ede4fdcfdb7745abbbfd813393868d11782892abae9853c43ea9cc2a558139f0200bcaff80d79b419ef0591557f32e74d7d56a19e2100ceed5a7bcb014a252479dcb90ecfc73a324723d75181b92f26299ebcec0a5648d155bbfe5917dd606e00886ce463d9c6926f270532c6d6e565586b07a8bccec6f9bc362bba30162bb20055e41fb14e2087f8fa0dba93b32e7bb5022a4598f4b0b59f60eac677f5d9d1bdfb98134ba7378ee9e73fc2f53e5bd9d8ba15ccc9a044d436a9ea85ce655ed9466f8ea68914c72c031280b995b03977a1ebcb4b910762ed1a3bc1bbaa1a40e8035999ca4c2a9c035e9fffbdc9d8088f926e7e17d00c3d21f86c4568699d070d2497ceea2c16ef63712382cb509151ec5dcdcee62d4e9ec4be88b7f403866f788f475e49ce9f3f4d60dd8a183eacc25520d622600a57dbac769ffc56c8dfbcdf54291c7a53fd5801f527efd66f7262724409371b340189496c46a3b433f52c9d8e9caa27c388f11019d33e57e362c135f10971d45e5af21ea67af39cc38f57c68b56c22c0b574db324bd163bd1a11609481f4eb743a3125242de3553d25c8ff638d4cabbbc382b9fb2aa6156edc86af8fe2b9f285c8c36f339e11ae7c1f7960121a3f60ba09a5e67f779cbf4c1e1c0a9aff07428c3150261287e14292b026f7ddce85cb51e29864c8c0b493fe71aeee513023ef15d6605bd5fabb0e9677a8cf9f5be1983168c7631c9d7e0193da650b2a13062374fefacf7d34d66101c3ee379b05b9617ec93ad68431786001d984628ed4e5583d3c036ff41f12886219676cff846e87a5ddadd4d7bdf0ed9c5bd6d3d97a5bf5ce88741b43e9", 0x1000) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000001500)={{0xa, 0x4e20, 0x3f, @mcast1, 0x3}, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x11}, 0x4}, 0x4, [0x5, 0x4, 0x3, 0x5, 0x80, 0x3, 0xe719, 0x1]}, 0x5c) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000001580), &(0x7f0000001600)=0x60) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000001640)='TIPC\x00') getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000001680)={r3, 0x85, 0x7, [0x7, 0x0, 0x7, 0x40, 0x4, 0x3f, 0x3]}, &(0x7f00000016c0)=0x16) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000001700)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x24, r4, 0xc7719805a948f586, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x100}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001840)='/dev/mixer\x00', 0x200000, 0x0) r6 = getpgid(0x0) perf_event_open(&(0x7f00000018c0)={0x4, 0x70, 0x7f, 0x0, 0x7cbd5fc3, 0xffffffff, 0x0, 0x1, 0x80100, 0x2, 0x19, 0x9, 0x1, 0x0, 0x1, 0x9d, 0x1000, 0xfff, 0xfffffffffffffff7, 0x3, 0x1, 0x5, 0x6680, 0x0, 0x1f, 0x10000, 0x0, 0xfffffffffffffff9, 0x5, 0x7, 0x556, 0x3, 0xe2, 0xfff, 0x4b1a, 0x7e32, 0xffffffff, 0x8000, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000001880), 0x4}, 0x2500, 0x6, 0xff, 0x0, 0x7, 0x9}, r6, 0x10, r2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000001940)={0x100000, 0x8000}) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000001980)=@req={0xe21d, 0x0, 0x68, 0x400}, 0x10) ioctl$RTC_VL_CLR(r5, 0x7014) ppoll(&(0x7f00000019c0)=[{r1, 0x20}], 0x1, &(0x7f0000001a00), &(0x7f0000001a40)={0x2}, 0x8) connect$unix(r5, &(0x7f0000001a80)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000001b00)={'filter\x00'}, &(0x7f0000001b80)=0x44) 04:46:54 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x4}) 04:46:54 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/s9s/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x78ef}, @window={0x3, 0x6b3, 0x8}], 0x2) setsockopt(r0, 0x6, 0x9, &(0x7f0000000100)="92eaf348ff54b691f6632b4addefe19313b8580dfd3a760f3c3f2f6241f017f9baca0ea043f730f7224622a1239be3dbbe77686ce64a3f8f08db5256b0f707676b111c63ceae89a91778d6591208b3bfbc72c15e46b86826626433c9de42175dc233c1fcb0edcc85d8a8", 0x6a) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) 04:46:54 executing program 2: 04:46:54 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/pid_for_children\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x20, 0x3, 0xc87, 0x7, 0x0, 0x2, 0x10, 0x4, 0x5207, 0x800, 0x5, 0x7b2, 0x401, 0x1, 0x2f737a33, 0x6, 0x1, 0x9, 0x1, 0xe, 0x6, 0xfff, 0x6, 0xfffffffffffffff7, 0xb3, 0x10001, 0x7, 0xb1a9, 0x9, 0x5, 0xfac5, 0x3ff, 0x9, 0x3, 0xffffffffffffff7f, 0x20, 0x0, 0x1ff, 0x4, @perf_config_ext={0x8, 0x41}, 0x1001c, 0x74eb, 0x8, 0x8, 0x637, 0x7, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x90000) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r4 = msgget(0x2, 0x100) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e20, 0x7, @mcast2, 0x2}, {0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x400}, 0xfffffffffffff831, [0x80000000, 0xff, 0x2, 0x2, 0x80000001, 0x1, 0x7ff, 0x8]}, 0x5c) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000080)=""/189) 04:46:54 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x1000000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={0x8000}, &(0x7f00000000c0), &(0x7f00000001c0)={r0, r1+10000000}, 0x8) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) prctl$PR_GET_TIMERSLACK(0x1e) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x402, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000002c0)="f4f0cda67beb78a414081e77552c0d0cdec006461e93f425069fda2ae0f1f5d9f0dea13b986d354aff147641ef48b53fe4e32d202511a090ecb3a620d98775822b5e8740e53e875a09d43b7c76adbcf45f9daac2619391d7e8b81ce171c7f6edeef77170eb6363c87fc52eb05861ae051f5bfadd86008ee72ee74e4c9528f1337d", 0x81) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1a1001, 0x0) mknodat(r3, &(0x7f0000000040)='./file0\x00', 0x800, 0x2) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:46:54 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) 04:46:55 executing program 4: 04:46:55 executing program 2: 04:46:55 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x240, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x176800000000000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x958}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fff800000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6eb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x58e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdcd}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4000085}, 0x1) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:55 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 04:46:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x2000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xabd6b57a9d92e3fa}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 385.315197][T17256] IPVS: ftp: loaded support on port[0] = 21 [ 385.746093][T17256] chnl_net:caif_netlink_parms(): no params data found [ 385.817621][T17256] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.825062][T17256] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.833705][T17256] device bridge_slave_0 entered promiscuous mode [ 385.842979][T17256] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.850129][T17256] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.858665][T17256] device bridge_slave_1 entered promiscuous mode [ 385.886089][T17256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 385.898159][T17256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 385.925507][T17256] team0: Port device team_slave_0 added [ 385.935117][T17256] team0: Port device team_slave_1 added [ 386.005787][T17256] device hsr_slave_0 entered promiscuous mode [ 386.053358][T17256] device hsr_slave_1 entered promiscuous mode [ 386.092605][T17256] debugfs: Directory 'hsr0' with parent '/' already present! [ 386.117598][T17256] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.124873][T17256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.132686][T17256] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.139831][T17256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.211811][T17256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.231108][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.241321][T12381] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.250184][T12381] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.259546][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 386.279985][T17256] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.295875][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.305071][T12285] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.312259][T12285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.334443][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.348094][T12285] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.355341][T12285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.378960][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.389853][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.408808][T12381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.427857][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.445321][T17256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.457562][T17256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.467889][T12285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.500655][T17256] 8021q: adding VLAN 0 to HW filter on device batadv0 04:46:56 executing program 5: 04:46:56 executing program 4: 04:46:56 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x4}) 04:46:56 executing program 2: 04:46:56 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x05\xf3c\xfbw5\x10\x80', 0x2, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/233) accept4$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x80800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000003c0)={@local, r1}, 0x14) epoll_wait(r0, &(0x7f0000000280)=[{}, {}, {}, {}], 0x4, 0x2b) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x585}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x10200, 0x0) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000240)={0xfff, 0x5, [0x40, 0x7f, 0x7, 0x8, 0xffffffffee82314e], 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000001c0)={r2, r3}) 04:46:56 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) getresuid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x400, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise_type='appraise_type=imasig'}, {@fowner_lt={'fowner<', r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) mlock(&(0x7f000040a000/0x2000)=nil, 0x2000) 04:46:56 executing program 4: 04:46:56 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x100000, 0x11000, 0xd, 0xa1fc, 0x5, 0x8000, 0x8, 0xf6, 0x3, 0x100000001, 0x6, 0x1}, {0x0, 0x10000, 0xa, 0x0, 0x48, 0xb0, 0x7fff, 0x7, 0x3, 0x7, 0x1, 0x2}, {0x1000, 0x24a6aabcafec2080, 0xd, 0x8, 0x8, 0x1, 0x80000001, 0x3, 0xfff, 0x80000001, 0x1000, 0x401}, {0x0, 0x100000, 0x10, 0x81, 0xfffffffffffffffd, 0x6, 0x5, 0x63801ab0, 0x39, 0x4, 0x0, 0x7ff}, {0x6000, 0x0, 0xc, 0x101, 0xfb58, 0x101, 0x1, 0x3, 0x6, 0x9, 0x8000, 0x630}, {0x3296e5209fcea987, 0xf000, 0xf, 0x0, 0x20, 0xfffffffffffffff9, 0x800, 0x2, 0x7, 0x4, 0x3, 0x4}, {0x4000, 0xf000, 0xa, 0xffffffffffffff01, 0x7, 0x5, 0x2, 0xfff, 0x100, 0x200, 0x3, 0x2}, {0x2, 0x82054c904ae4f604, 0xf, 0x1, 0x3, 0x5, 0x2, 0x6, 0xffff, 0x7ff, 0x9, 0x47}, {0x16003, 0x2000}, {0x4, 0xf000}, 0x10028, 0x0, 0x100000, 0x40002, 0x7, 0xd00, 0x10000, [0x2, 0xfffffffffffffffb, 0x7, 0x101]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0x800, 0x8) 04:46:56 executing program 2: 04:46:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/nc_threshold\x00b\xbd\xb5\n\x9f\xf2\f\xe46\x91=\b\xe7\xc0x`\x8f\x05\xe0\x8b\x1e\xd7\xe2d\x06f\x05,A\xcdk\f|,\x80J5\x9b\xc4X4KE\xc8\xaat\x14\xf1SD\xc5\xa2\xc4\x06P-\xe1\x84\f\n\xbc\xd1\xc5qC\x89\x8c\x01\xdbN\xf2\xf9\xc2\xc0p\x903\xe4\x85DG\xbe!\xeb\x0e\x05\x95\x1a\x14\xf9\x95\x83\x02\xa7\x10\xa6vF\xe1\xaa\'\xf4\x1e}n4K\xbb\xc7\x9b\xbfb\x90\xad\xb8\x8a\x06\xfeb\x0e#8\x9bj\xaf\xf0u\xccKD\xb0\xde\xbb\x10\xda\xeb\xc3\fj\xae\x91\xe0N~\bP\xcf\x99D\x99I\xa0K\xe3\x82o\xdc\'\xcdM\x99[\xa5\b@\xc8)\xc2\xad\xf4H\xe0h)r\f\xd4\x9e\xdck-\xce\xb9w\x9cF\xcf\v\x8b\xd2\xeb\xcc\xa8\xca\x1bNBTL\xec\x9c\xcbt\x16\xb9\xc8\x1f\x80U\x1ei~\xee3\xe6H\xd6<\xb4G\xa4n\x13[\xc5P\x80\xf8\xa4?\xc7\xc4\xda\x11\t\xe6`\xb2\x0e)\x16\xd7\xa4u\xb2\xc27fkF\x95\x827c\xa7fX;\xbdV\xe9\'r\xd3\xd1\xb0\x18\x17b\xaapvU\x1e\xa2\x99U\xe2<\xa5\x84r\x14\xba\f9,)\x9aN\xb2\xfdS\x94\x8c\xaf\xe3m\xac\xbc\x9e\x7f_\xcf\xaa\xa1\x13\xe9\xca~(\x86\xd0\r\x8f\xc1\xe5\xbc\xb5V#\xd8\xb6\th\x82\x0f\x05\xef\x0e[\x87E\xc3\xc1 \x8a\xd2\x90\xc8Ji\xa6#\xf3=\xc4i\xc6\xb2\npP\x88\x88\xb5\xee\xbbx|\xe5\xb8P\xb20\xaf\xc4\xe3\x96\xa0\x1b\x86}3:\xae\xe0\xd1\aIs\xc9ln\xf8S@\xe9\x87\xe1\xa8\xc8\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:57 executing program 4: 04:46:57 executing program 5: 04:46:57 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4282, 0x101) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/154) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x300a53479c062cc8, 0x3, 0x2, 0x4}) 04:46:57 executing program 4: 04:46:57 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9d8d, 0x101100) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8e70cac09808fa38) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x20000000}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x4, 0x4}) 04:46:57 executing program 2: 04:46:57 executing program 5: 04:46:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e24, 0x2}}, 0x80) r1 = dup(r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "206220f193bc37a4", "b4a558aa7eb3968007ef86af143e5d370b54370f6e2b9ea12925658357bfb104", "6e9b51c6", "bd955604328498e0"}, 0x38) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000180)="67aaaf700c29207e92d4d22e37f09bbd", 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000000)={0x4004, 0x3, 0x2, 0x704dd4d}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000140)) 04:46:57 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x3, 0x56ef}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:57 executing program 4: 04:46:57 executing program 2: 04:46:57 executing program 5: 04:46:57 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r1, 0x611, 0x7, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x7c}}, 0x800) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:46:57 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:57 executing program 4: 04:46:58 executing program 2: 04:46:58 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000408000/0x3000)=nil, 0x3000}, 0x1}) 04:46:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 04:46:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x40000) socket$key(0xf, 0x3, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f00000000c0)) 04:46:58 executing program 0: r0 = epoll_create1(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x105041, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000180)) ioctl$TIOCSIG(r1, 0x40045436, 0x1f) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@dev, @multicast1, @local}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f00000000c0)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 04:46:58 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) 04:46:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000002000)=@hci={0x1f, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "201b688611ddd0d2"}}, 0x48}}, 0x0) 04:46:58 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x418000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000140)={{0xa, 0x5, 0xffffffff, 0x401, 'syz0\x00', 0x8}, 0x1, [0x2, 0x3, 0x37c7, 0x7fffffff, 0x8, 0x8, 0x8, 0xa30, 0x4, 0xffffffff, 0x1, 0x2, 0x4, 0x1, 0x6, 0x1, 0x9, 0x3f, 0x7fff, 0x9, 0x6, 0x5, 0x2, 0x9, 0xac0, 0x2, 0x180000000, 0x855, 0x81, 0x8, 0x2, 0xffff, 0x2, 0x4, 0x6, 0x2, 0x380, 0x800, 0x6, 0x7, 0x1, 0x6, 0xff, 0x7f, 0x8, 0x65a2, 0xbc, 0x4, 0x2, 0x10001, 0xffffffff, 0x4, 0x3, 0x100, 0xffffffff, 0x5, 0x40, 0x40, 0x7, 0x800, 0x8001, 0x100000001, 0x1f, 0x0, 0x1, 0x9, 0x387, 0x7fffffff, 0xa00000, 0xff, 0x3ff, 0x4, 0x5fa, 0x8, 0x86a8, 0x2, 0xfffffffffffffc01, 0x400, 0x3, 0x7, 0x8, 0x6, 0x10001, 0x9, 0x8000, 0x1f, 0x1ff, 0x9, 0x7fff, 0x3, 0x8, 0x3f, 0x61c, 0x5, 0x2, 0x9, 0x800, 0x9, 0xffffffffffffffe1, 0x1ff, 0x3, 0xb4, 0xc6, 0x8, 0xfff, 0x8, 0x0, 0x5, 0x7, 0x2, 0x80000001, 0x80000000, 0x3f, 0x2, 0x1, 0x29f, 0x0, 0x8b, 0x5, 0x2, 0x9, 0x7, 0x1ff, 0x8000, 0xff, 0x6, 0x81, 0x7], {0x0, 0x989680}}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:46:58 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 04:46:58 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000200)) fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x4}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) 04:46:58 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:46:58 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x3) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 04:46:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc00000000cfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 04:46:58 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/i\tv\xad\x81\xc9\a/snat_rerobte\x00', 0x2, 0x0) [ 388.985420][T17786] mip6: mip6_destopt_init_state: state's mode is not 2: 0 04:46:59 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xaed9, 0x5627a6a90a20edb9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x5) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000000c0)) 04:46:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}, {r2}}, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:46:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:46:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f0000000000)=""/79) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:46:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r2 = dup(r0) shutdown(r2, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/53, 0x35}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 04:46:59 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x3, &(0x7f00000000c0)={{r0, r1/1000+30000}, {0x0, 0x7530}}, 0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000200)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10400, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) syncfs(r2) 04:46:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 04:46:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x4}) 04:46:59 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = socket(0x3, 0xa, 0x3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xb6, 0x8208, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r1, 0xd0, "86b4a48f28f43d2d582be2fbc6644b5a4a8a1c5bfff3564eefb1fbbaeda596199decad08d1cafb59e339f1780ec27cef038988e8270fba13c1615fb013981c3f23006263455bdd44c2f4f8cb20b7669bba051fd56da2ef69af149b831bdd0f6b613b40de1e1ffbfa488fe4cbd4f75f6a34683c1674707c8b727fcb206db7307cb2d51526374baf3d5d3869d4fa53a7943190dea1b6e149efc16684271d4757aabd51eb9f4ae25b119a1228ab94538be5df4bb1ec1b480d91eb4b9babc593df4dc7319792b8e4368564557012da2d6284"}, &(0x7f0000000180)=0xd8) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) socket$kcm(0x29, 0x5, 0x0) 04:46:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 04:46:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 04:46:59 executing program 0: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@loopback, @broadcast, r2}, 0xc) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x40040) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:46:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x513, 0x3108, &(0x7f0000000000)=0x9}) 04:47:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(&(0x7f0000000000), 0x2, 0x0, 0x0, 0x1d8) shutdown(r3, 0x0) shutdown(r2, 0x0) 04:47:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000016600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x4, [@multicast1]}]}}}], 0x18}}], 0x1, 0x0) 04:47:00 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 04:47:00 executing program 3: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x882, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:00 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') write$P9_RXATTRWALK(r2, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x36d}, 0xf) 04:47:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {}], 0x2000000000000249, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r2, 0x0) 04:47:00 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x40) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:00 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044327, 0x0) 04:47:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 04:47:00 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0x8, 0x1, [], &(0x7f00000000c0)=0x2}) ioctl$NBD_CLEAR_QUE(r2, 0xab05) 04:47:00 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, r1+30000000}}, 0x0) 04:47:00 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x0, 0x6, 0x9, 0x8, 0x7, 0x20}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x18002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:47:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)) 04:47:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x103000, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0xc174}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000040)={0x0, 0x0, 0x1, [], &(0x7f0000000000)=0x737c}) 04:47:01 executing program 0: r0 = epoll_create1(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x402000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='-security\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1, 0x0, 0xfffffffffffffffc, 0x400000000, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:01 executing program 4: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xa002, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x900000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:47:01 executing program 1: mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00\x82{\xa8OnB\x8fB}S[\x88m\xd8\xfb\xdf\x1e\xe7\x9e\t\x11o\xefd\xf4\xabvX\x0f\xe3ne\x19\x93k?\x16\xafN\xc4\xf3>\x98\x83S\xcf\\\x91\xfa\x88\xda`\xfd(Ba\xd5\xc2\xfd\xed\a\xff\xed\xf3\xd7D/-\x05\xb4\x84\xe8^Z\xac\xb4\xaa\"\x1c\xc2\xa6\xf4(\xfa\x1a\x15\xdb:\xbb\n\xd6L2O\x05\xdeO\xee4)\x87r\xcd\xbd\xf8\xbaO\xe3I\xaa^\xc3a\xd5\xd2\x93y\xa5\xa9}\x16e\xe4E\xc4\x19;\xf2<\xe4\xfd{\xe2\xedhs\xcb\xf9\xc4', 0x0, 0x0) clone(0x24000000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x8080) clock_settime(0x6, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)) getsockopt(r0, 0x7ff, 0x7, &(0x7f0000000400)=""/206, &(0x7f0000000500)=0xce) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x1fffe000000, 0x3, 0x8, 0x6, 0x5}) ioctl$KDMKTONE(r1, 0x4b30, 0x5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0xff, 0xfffffffffffffb92, 0x1f, 0x3, 0xd253}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @remote}}}, &(0x7f00000003c0)=0x84) 04:47:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:01 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40a000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r2, 0x0, 0x11, &(0x7f0000000180)='vboxnet1-\\cpuset\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r3, &(0x7f0000000100)={0x30, 0x0, 0x1, 0xffffffff80000001, 0xc8d4, 0x8, 0xcf15, 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xc494, 0x4) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32344d59}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 04:47:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 04:47:01 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) r7 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x1}, [{0x2, 0x1, r0}, {0x2, 0x4, r1}, {0x2, 0x4, r2}, {0x2, 0x1, r3}], {0x4, 0x1}, [{0x8, 0x1, r4}, {0x8, 0x4, r5}, {0x8, 0x3, r6}, {0x8, 0x1, r7}], {0x10, 0x5}, {0x20, 0x2}}, 0x64, 0x1) [ 391.569283][T18330] PKCS8: Unsupported PKCS#8 version [ 391.614469][T18334] PKCS8: Unsupported PKCS#8 version 04:47:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, 0x0) 04:47:01 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x4}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000240)={@rand_addr=0x7, @loopback}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400001, 0x12) write$P9_RREADDIR(r3, &(0x7f00000000c0)={0xc5, 0x29, 0x1, {0x5, [{{0x12, 0x4, 0x2}, 0x6, 0x80, 0x7, './file0'}, {{0x60, 0x2}, 0x0, 0x88, 0x7, './file0'}, {{0x678436486e05c707, 0x3, 0x8}, 0x401, 0xf87, 0x7, './file0'}, {{0x20, 0x0, 0x8}, 0x3, 0x1, 0x7, './file0'}, {{0x88, 0x4, 0x5}, 0xfffffffffffffffa, 0xecff, 0x7, './file0'}, {{0x5, 0x4, 0x7}, 0x1f, 0x200, 0x7, './file0'}]}}, 0xc5) [ 391.640658][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x33, @local, 0x4e24, 0x1, 'wlc\x00', 0x21, 0x7fffffff, 0x2e}, {@multicast1, 0x4e22, 0x2000, 0x5, 0x77f, 0x1}}, 0x44) 04:47:02 executing program 5: 04:47:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r0, r0, 0xe000000000}) 04:47:02 executing program 4: 04:47:02 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:02 executing program 5: 04:47:02 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xff, 0x4) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:02 executing program 4: 04:47:02 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x4200) ioctl$RTC_PIE_ON(r0, 0x7005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:02 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x1ce4, 0x2, 0x128, 0x81, 0x0, 0x3f, 0x400, 0x8, 0x5, 0x6, 0x6, 0x6, 0x6c7980d8, 0x7, 0x2, 0x4, 0x7, 0x5, 0x8, 0x8, 0xdf30, 0x4, 0x1, 0x80000000, 0x7, 0x56, 0x81, 0xffffffffffffffff, 0xd148, 0xd47, 0x10000, 0x80000001, 0xec, 0x8, 0xcd9, 0xea1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0xb}, 0x4, 0xca, 0x64e, 0x7, 0x2, 0x1, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:02 executing program 4: 04:47:02 executing program 5: 04:47:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/Oet/ipass\xf1\xff\x00\x00\x00\x00\xf5H\xa6\xd6\x17R\xbd\xf3g\xb0DL\x8c\xe0\xbf\xf4)\x94^J,x\x93\x16\x8e\xbcy\x18\xb3\xd2\xaa\x8b\x01H\xac\xf5U\x1doe\x80I\xe5\x0e\xab\x9b\xe6\xd7\x88f\x00\x85\xb1\xc7\xfc\xc8\x1e\xb0\x15\r\\\x102v%\xec\a\xf8\xc3\x11\x12(\xaef\xf8\xd1A:\x13\x04i@\xa9#\xf4\xec\x8a\xe8\xb2\x92$/k6\xc8\xe7)\xaf\x89\x88\xa67e\x81\xfbG\xe5\xbb\xbca\xe4\xc6\x83\xbfF14$7\xb8\x01\x99\x85\xee\x8d\xd0k\xba\xef\\p\x00sd\x1dR\xbe\xbc\x03A\xcak\x99\xf8\x88\xfe\xbe\x11\xef\xbc\x96\xa2I\xf8\xaao\x00'/193, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) [ 392.830214][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:03 executing program 0: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x800, 0x100) ioctl$NBD_DISCONNECT(r2, 0xab08) socket$pptp(0x18, 0x1, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:03 executing program 4: 04:47:03 executing program 5: 04:47:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:03 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 04:47:03 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)=""/173, &(0x7f0000000180)=0xad) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2940, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0xf071afe71f46b9d6, 0x0, 0x6, [], &(0x7f0000000200)={0x980923, 0x800, [], @p_u16=&(0x7f00000001c0)=0x5}}) 04:47:03 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x8, @ipv4={[], [], @remote}, 0xbc2}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x6}, 0xfffe000}, 0x9, [0x1, 0x8, 0x4814, 0x7, 0x3, 0xf0, 0x10001, 0x7]}, 0x5c) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 04:47:03 executing program 4: 04:47:03 executing program 5: 04:47:03 executing program 5: [ 393.709810][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:03 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x800, 0x800000000000001) dup2(r0, r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:03 executing program 4: 04:47:03 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x4, r2}) 04:47:04 executing program 5: 04:47:04 executing program 4: 04:47:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:04 executing program 1: mount(0x0, 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0x5, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x92, 0x9, 0x5}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x43, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10002, 0xa42bad3b0e142d64, 0x2, 0x1000, &(0x7f000040a000/0x1000)=nil}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0x0, 0x1000, 0xfffffffffffffff9, 0x4, 0x5}) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:04 executing program 4: 04:47:04 executing program 5: 04:47:04 executing program 0: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200003, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:04 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x10, 0x4, 0x5}}, 0x14) 04:47:04 executing program 4: 04:47:04 executing program 5: 04:47:04 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x8, 0x101}, {{}, 0x5, 0xfffffffffffffff8, 0x4}], 0x30) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x3, 0x4) 04:47:04 executing program 0: r0 = epoll_create1(0x0) sendfile(r0, r0, &(0x7f0000000080), 0x6) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 394.865920][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:05 executing program 5: 04:47:05 executing program 4: 04:47:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 04:47:05 executing program 3: r0 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x32, 0x1, 0x4, 0x4, 0xffffffffffffac5c, 0x4040}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:05 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000100)={0x2, 0x7, 0x8, 0xfffffffffffffffd, 0x8001, 0x3}) 04:47:05 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2200, 0x0) r1 = eventfd2(0x7ff, 0x800) r2 = socket$netlink(0x10, 0x3, 0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fsopen(&(0x7f0000002640)='efs\x00', 0x1) r5 = syz_open_dev$sg(&(0x7f0000002680)='/dev/sg#\x00', 0x0, 0xdd917b1b62758db1) r6 = openat$ion(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/ion\x00', 0x440000, 0x0) r7 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000002700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = syz_open_dev$radio(&(0x7f0000002740)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002780)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000027c0)={0x0, 0x0}, &(0x7f0000002800)=0xc) r11 = getgid() r12 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000002940)=0xe8) getresgid(&(0x7f0000002980)=0x0, &(0x7f00000029c0), &(0x7f0000002a00)) r15 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r16 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002a40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r17 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002b80)={&(0x7f0000002b40)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c00)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000002d00)=0xe8) getgroups(0x3, &(0x7f0000002d40)=[0xee00, 0xee01, 0xee01]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002d80)=0x0) r23 = getuid() getresgid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003140)={0x0}, &(0x7f0000003180)=0xc) lstat(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003340)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000003480)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003540)='/proc/self/attr/current\x00', 0x2, 0x0) r32 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003740)={&(0x7f0000003580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0xa, [@union={0xc, 0x3, 0x0, 0x5, 0x8, 0x6, [{0x0, 0x2}, {0x3, 0x2}, {0x3, 0x0, 0x80}]}, @datasec={0xf, 0x2, 0x0, 0xf, 0x2, [{0x3, 0x4, 0xfffffffffffff49b}, {0x4, 0x7f, 0xff}], "2687"}, @func={0x7, 0x0, 0x0, 0xc, 0x4}, @struct={0x5, 0x3, 0x0, 0x4, 0x100000001, 0xbc, [{0xa, 0x2}, {0xc, 0x3, 0x752b3121}, {0x9, 0x1, 0x93e}]}]}, {0x0, [0x2e, 0x30, 0x5f, 0x0, 0x0, 0x30, 0x5f, 0x68c3549af842fa5d]}}, &(0x7f0000003640)=""/220, 0xb6, 0xdc}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000037c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000003780)='ramfs\x00'}, 0x30) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003800)={0x0, 0x0}) getresuid(&(0x7f0000003840), &(0x7f0000003880), &(0x7f00000038c0)=0x0) r36 = getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003900)=0x0) r38 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r40 = syz_open_dev$media(&(0x7f00000039c0)='/dev/media#\x00', 0x8, 0x4000) r41 = socket$inet6_dccp(0xa, 0x6, 0x0) r42 = openat$dir(0xffffffffffffff9c, &(0x7f0000003a00)='./file0\x00', 0x80000, 0x1ad) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003a40)=0x0) r44 = getuid() getresgid(&(0x7f0000003a80), &(0x7f0000003ac0)=0x0, &(0x7f0000003b00)) r46 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003e80)={0x0, 0x0}, &(0x7f0000003ec0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003f80)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003fc0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000040c0)=0xe8) r51 = getgid() r52 = socket$nl_crypto(0x10, 0x3, 0x15) r53 = accept4$inet6(0xffffffffffffffff, &(0x7f0000004100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000004140)=0x1c, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004180)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000041c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000042c0)=0xe8) lstat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r57 = openat$dir(0xffffffffffffff9c, &(0x7f00000043c0)='./file0\x00', 0xe6141729b17cb749, 0x2) r58 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) r59 = socket$rds(0x15, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000044c0)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000000c0)="779ccfc0c07fd58eb91f84c0f6930ddd58172a50ceb49af057a837e089983e986c857564077f3e900b11622919c74748d96a8745e301fd3ecb1d3c26d41cbf1fbea4945d89a8f0d3caab27304415518ad682b16e643f11528d13e8e850684670671fcfae764d7cb7a229d374c5802b6d88705af17736ab11cdd5401b5d51ad4d90474ce01716a98d245321c7a86e8114eefa895c857d628fd67ac5ea41f2c468f63705fa89b95efa3a872ecd0b865b", 0xaf}, {&(0x7f0000000180)="92588ad1e5b07a05bf3e60ac53de56ef958961f46fb4475907a7e3c7ded7c77c326aed8aefb32753c3175e2601f14cc10176616285343905d087c953cc15bee70b480305f63e3994da75c754b4391ca81d3df4b3f672326ec782e4d5735649b863c543b752d7c1b5ad2737f9a65916aa55ebbebab933a76ccd087ca2f2eb8b44a5c6fdb3c07d", 0x86}, {&(0x7f0000000240)="5955fc168ec720e8446fa2bf0550fb5cb30ef680166c01e92b1451c7f1bea4eaa8919c33a27240abadcb56f5d2c7de0f67c040b4a77bba27cc0ef4fb32b60358f2a4335b57113402bb9afbc8dd43132ce5bbf835c8d2f61f5f567baeaa4540620f34af7bbe8e45a092dcc0ae4d0d2cab965323b02aa886bfe73e9556e11b58dbb3eabc01439b0f699cc515d0ac5bd83693e9bd42012f70f2d8247595373b7157fbe6073a9255cb0ae1b7c10826b0a99feb4c", 0xb2}, {&(0x7f0000000300)="1bb8c306b0952c6d890b7c9fa2431e6ab8bfc3192212f8165c1b9ece6943c4cb137dc32edddc2035d0468ce00e126af6530b7bed945f419e37bce22f87e3d8e1374141625597e6d08e61507d7340a38bd11e22b0ae18c6acc40b2937d292e0dccde60c88121e46a7833610f32286a6f7b33cc1aaaae9df80104364e03c9e7a8bba9c917a6266474d7afebe98ffffd9202cf01e2f4c4d850744182d72b9ec7b34c29879e6bd983a94fa7f3901027b17f36c6653a808474e79566d70a724863a52403fb305d1ee133c61f614fbfe9a94174977343634ba4df80beecda1331629", 0xdf}], 0x4}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002600)=[{&(0x7f00000004c0)="7b5109eecd02ba8b5d39ff6a671c288cde288f5f1950dfa07594e1dd1033b31721b34dc00f9066f4b8d88726fed477f04b174eeb07c3721c1c59ff7bbc221abaa80625234d90688f", 0x48}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="7bf50b0b1c3817cba4e99f487bc71ca28de7c425f2e1de0d1c71f48af1da791fc65ed5e2a58acf7dec96a8dee8e60085e41004894671f2cfdf6fb15499f5a9fd2833b3af67fe0d2b0a8340bd19e7c1f3bf40330fe570a0868b2a29127a381b7b5f798f7077312afc6d552a524e9c974f119409dbfeb55550c2e7a789b187328522fce8e25a9bbd267cb169de67eff5d36ad8", 0x92}, {&(0x7f0000001600)="72ad44e91e4cd50a5e94846aa7e4b5c5e1802b858286cd3e68e91d47edff23a373392449e9eaad57e8058b76590c88f5034ebb06dd7fe15113648a014bda8d67c554ee8774b3830c4060010d18bc1016cbbb9634779b026361775d9cd4dab5aa9538dcd086fd2c995e1decbae2584bcc93de93c270458d272b3aaf83a756d31203ffd274efc9947f9cb699888bbdf0cda2ddf4996b23b7d6b426919f63b50408b1f10159c64c28489e8ffcc0bc224d30b82b18c204de502078439ff777aa0729e6d7f5c4d1b270dcb3b2c55bc39b401c2eec7a357bb9cb18b90e5fac21162e8eb4af8abd794137b5400b5378a35e827b3f7060f9bb0ca08b7dc6642b37b4405f2b0b98e73e1c75882025bc3696765c3d89024a9fec5191ff4d72992b1569a8cfd5bc135b15ca3a84eea2322e745dc4652697707d467d5c718aad4923d09b4b5582af1a1d69c8a0f14446e810b1d0e89ade9f6316780047f8efbb7aac0a41382b720c76149856d455a41ee249cbf9817adbd24fd173fb95e6475eeda36eed9d1fe8b58d44a6cc5f8db7872d59db64869a03849ff5aeaf82f25374c35e75048ea6f51a7505c32d9be092ab4dfcde00d352a1ffec94f5563f14f0ec4fb9f496b518c0e9e5bac25a6ef1ef0bbf950283c63f40b17bdf64192d38f8553fac1fe98e22fb3b09eb2905aaa591d8d5be8204bbb85d329c216557291eb6c5f0637d2da5f46e0f50d0aa10a596357bef98dfe71c3f6c56151c28fb365c4a14e5fd69a55bccdd0f8e75c8ffcbc91bc9d113bb86e1daf9d12a69866718d61c3db3c638505b7aba77595725d02fe3a410d0450bb3f5e613a82bcb86472f8fe718b0c18104a85a47238881624e0ba68d73252291bf0719ac9d91f99a65953d3fc265d049ee9df4b4001c39bc20527debd3d446aff7e3a16da4bc6ac4871e72f24289783468cc4beff10b13a832bcc2535481dc1b861a59628b4feda0c691fc58f04722d794aa688a7ecf739122f09d32dca732123f6348f653ab56004f819a2b9f8e66ebd695ca3f13266ba9f898c9ee92ddcb6910b630fff0d4750fe1db5ecb23783974860c6da95f8c636d8da0c8aeb386ac86ca5d5d2086d154aefb301edad5726743e6100316611be7ce99d8e90f0f70a998aac289b95845092f941785d87a75f329e914968a838ea3abbe1d59e26fb65725bbcb9bea1b701564c65baca9093c07fa4b1220f1ab9069e8fcd050b5a34e4737dd42315d92c275d2f44d5918269f3b8b3a8fdcd6c0f9a7c3d4ea83df72f1da2d0d54c48b257d62b61892dc2b34f6a5e2fa4d655088c12532647962b9da523a491d03abeb53078314f02aac7ecd018c1d53b28d66d8a0e744751c361b3a3a121b580e863bd94f436e270837fc1f7f1620b05f4cfe849852235fdc392159f969cb7171984ede08d51a2bebec3eb1f053cff8b6ac4b75f598a3abc26e091920573947d8ae6c96f481b9ada290b5fe6d7a433be21d47064093af1cec1f299a6a75ea0a2651b592417f00fcd1d13f4ebc909227ccbdc5c2446e0fd93aa95ead38f7f7e5a172c826a4f3fad4ddd31ed2d23384caaf3aaa3aeb1a25095c902798a11bef178b7e7707c8b9651f591b649ba0b8ec92aa2041eb088b749ebd6822ea395ac26d1488ad002a800edcab06c19239292a89870f3be57ca233e5fc37edfb7a0158d7e1600e7b54486d62f4607b699bd33ff1784bce73d46ad11f97b71fa3ef934c246d5e2bf8d13b4dd9b25bf8810b8301b94cc38757120b64c0a5f40ad1662f0d0351ccf0baee5cd941d2ce7caad22dd297bd608a59f2b107d7ee3f41bf8e0bd9ea5218389a62965f34a81a5f513bf7ebe4b0632c3c0a85a3aa4ad46d5c3180baa684d971f35c40e231b718bfb800554b80d46564dbfdea7899c6bf631c1a26a04957cbae9a385450ea3806ccd7e6ad7d04524bd1548912819b9d8c87a57f58fee128cfc07c8f9a15552737659affe502001aa1e092ee96523d08682ad5443962af1c637886f437208c2495e397dd6243d6039e0c3ca4d53e2b358d7677e95ee4f625722aabfbe1688e92a6402a03754d6af8d20c9fe53c443db2a904c9b0d3b18222d5de91e8a75f1f79afdebfdf7bcddb01431f259f950f385c91ceea5c3990557dd8e804bac924f69dd0280176482a5a68a254b2e021c153a48ba9cee51b4ad543a8b392dd07a232836c0c424bab5e8c78b8f1d882a60b7b6ac4559963574ffa6beb3d7c7f78adace247f4ed72513119f3825d09457fa0bf6bd871b821ccc7bc1923446db01816648604715370e91e57f5a240a333dbff1259421fec2e20f456b2bee2c5d643bf242c528af41fc394e0ff6fd6010f3fb7027550d1d010eaef2851cf342111ef93230f47b7e765d7602e6de126bcf503115a3583431c8fd447e549cbc4b1309faa1cff545f48ab6d299430d0ad16c620eac51fba3fe245f28cd8e86fdad4584a5b9d581744a5819d665ba264c0e61d5c461c889b991719a1e8e164ae4449a5ae71bb3f1d24071486c21865b8be65a7eeaf202d8bcba302ce1f0bbb771da8fa4d83b5b41ff545a2250dc221111c88fdaf2739eaa310fcd597d0cceaa4b1c213d080bed76345601c65119cbdf2435088e33952a0ed185a1d7f5482e6e33d4b651fc1738de78343e5f463851da37d361fb8ef04a3c7c4ff5f4ad470702e3da339920fa82db8935be41a05a4b9dffbec4b79ed0af899afbc75da6918ba70623241f2706e1a3408d2255b6ac38eb6ab310b898959e27364d10d0520b8fa1b7c5e1045ee4960025a2ac90dd999311b204ec3b13a48a886f9dea1a94f5164f14c3cb0dc7611fd85543fc748f3a77ac801c96baa88640683ec89dfe44d82bf1aeab51e3de86ab26b32777a5d78ec7f70eae81ee4d9a648b5950e65f97de88b9064b946107c42c66eb5cf18503818dec71603e53f8b355eb9e9a61853a73098ffa2042f5ccfa0e8c862ef77a373d10f09c951572308dc50a54ea19aadbb8f75a6f7fe19addad722c9ee8ea248dabd253a951e6c277265ff36b5685f30caa72ed1365b3ec1ea7270af090fabbed64c296106bf4a450e7a6c8352f7b333147090f65c7a64f825cf51ed87210da6f45c9b177aa7b2e2b1db478bed2a9eed1883e7d2245b4922ed0f5d54c7d4bb2c5c165b3bbfaf391058488b80ef894bbe638b5813e1f69182d5669b327a19a1368a4ec03af25c7b67deec62cf556429b6714576aee913b8fecd98acbe6b51604012ba64e5d7e0b92f981eedf688c24bc143c1b744221a87c800d8faa8fe407c8e8dadb838a62ada30d69cfc0650fbc2a5282187b89c6e4d40dde34da35e6a437eaf499459e6c0617579573b82e07c906084d78054536fffc9de47fa74ac62285dc62048330c9fecc9cd0863ee6cf15cc253953443e3906bf0dc2685f47b578d6cf3ebb84a5a340a65fad51680abdfa77c8ac0f0db241a8fca04e6deb2e46f5cc4d0d262d346e45e9e4ac6bc6947a5a16229da40d962dfc673553fc2cacfd31f0273362764094314392690d62153261e8f9dcd4598def94249b986001fdcd3a350621d6b53ff2c707f8cce004aeeeff30b4e45bf236d344eecd6f8216ba17ac0947afffc22e0f59c4257b00b118f785781f80dd5e043e825a779f820482051cf245b74ddd893e5ccc110a85ff486a0eacbe0f19f057557065142d42151451843b54ca3e989820718d5a5e367392c3e4f90016e647f0e04fd4ae02cc36ef95ad9094c04486b3c7153d97027fd8f82125ba54551b0aced53af690c947618bd854195db325c4a46c8cff6263be06e9a94ab359c8beb5b4f8a90d905e39d787023831b4e9acab92c7c3e97a6548c2d547e1d185345785ad1609139766d8faaf7eaed7b1f4e15d6f7cf0739d9547578332f03e9a9a1075ec04804feab9740e031ffe4f5dcc72e4c57283e50c4250953168f07b7c0f314c7ce6425954edebc886cfc95e868ea5c39cb1f1700c71d840e964068d91762d2207e29188a52b504d2e64ba5b498544895907df87eef05790fd16c0f33b0b388bece2468a228abdbda0d28d6751aa12c9261f1bfe53da5a376b66ecfb4fac252d39c3b06e66d51a1d28b8d7e614b66533c5fc7349568cd224b30451c1ccb04496a86c43a53b26bcffbd0fea1e953fe8957d7c8848605099ac713802a6ab662ebf9b99309acda73de3ed9de135a7f31e4d11bb0000a3141657ef5018307f2cfee1d282c451ddfa1c9398f7ddbe3389c7985f9be2a5f41d95cfc9c54ad41115491f96662bfe3605f49f1d0c19cf6d562ec6192caadffd3c218ecc0d97b6fb5cca25266e6f24237a2d8edc37254d78a23c65bab2d03705c0b47032d0d5ebfc2a9c3bf1992936c3f8ae854e1b543db0f3fc7dc6392623e1b28d658f805da4281ddec268ed2c6b105f02455e275bc72501b0788eb3ea4f57128f6c9c9003425bad9c499c6afdd95dd5e1045f1770249b4f6e532c9387d5d967962314be30e766f20479724856fae8e8916439dff697791a8dcdc4f53854bfc115f569bbbca81dbf203ffafde19c65a265ae0df5735760da0eb6d00d169ae9042ad0a7d286e14c9e3b0f3d619fbe036f5af5ed8ce0ad00c3a3a2b8f7c05b644dd314b4beb222035e94867d8a92736f4b7f11a81dde988736d9fd7c23559e61e40cde3857bf63882c0bd3cec23a4b3e2713b880f43f4ca098086cfcea57e9996c3cf2d6be08aa81d037d98bc3d6679deebb63fee1a897e0dd87fba8e20cb6dc1b4021b83e49fec7d179d872468900ed65b080857ddfab70aaf29434fcd238ad70f443ae5ea2d7d6565e2d6ec10d4f3d32db062c65fe99d0f171390b8ddafa5b3616ca68559511aac8617635ce1c3cf139b4b487cf197a7cab7b6d7141d035fb30898e7afad321a2b1966aa01b7f5aef7d7eb6c7f7231e522078564f06ec3566bfe9c114fae0c30395f7488a807b8d70032153998fb8ab97b1c1f0fba0bae63ae5941dfa3f4ebd5d456a4c1efc9d0b72114d9014aedd4761ebf41202f5c2f2c3f8f7e059aac47a0eb5e66586bcbe23359fc7fa7c198d6756a6692d9edec2ed6f448ef308a934be799f79daffb14c25e3a60fd5faa46c4c34496887756e69ca7523ae752939b5b9ad29ed1e51d4e042ccc0aa6d2dc1fdb744e6a793052d16764d1ee47c8e1d34caf83ac02902a410f5a2db0fc07ad39c1b7a02cc08e03f08130fe1b31dd70241eab46d3d62c224c4aef2f9bb64d5cc835605a73627af5bf20def8e9f3444d57341984b7de44aadacf0950d85d7b5d6b20833633a151e9a5ad67d6eda1b56db497ecbee7a04b14ce04a1b47c438e8952f8c0271e923ec125654e506263611ca772f9dac2b444942aba3decc49cdedf0d6c7c7eb032f4147515ccc8816a74bd156eaf6921bef0ff49228a539a6f5e5dd0225541d7cc672ad47a72760707fcd030ad9f591a5a69f2e8cc64cba4a7c8fe95645721d4222d2b00ca073b6bab494acd67faad8dfe60207d1d905f4454692f7d23cf087176931b7635226c9aee2c4ed3585e350ca66554f6854ad60c77570cd69d55300a7bd035a9dba61efddd68e838e1dfba1ec57dcb69695f1cb55a1ff8faa22c84c68e654deeb90ca332b73932fbb5b378f8fa86e286cef63901f14b22470e3ec9aefb2d11cd65a618941342658ae886e818098e62bd988094865067155651a703d2775929c474b8032122c9e7da6ca4473e81ee2084f578e99cabe052b44e3cb0909ac861988a6e4585ac4c8c12289796e45b34ac0a230ca3b4ede9e7eefa91b6ee86af", 0x1000}], 0x4, &(0x7f0000002e80)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @rights={{0x1c, 0x1, 0x1, [r3, r4, r5]}}, @rights={{0x1c, 0x1, 0x1, [r6, r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x20, 0x1, 0x1, [r15, r16, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}], 0xf8, 0x800}, {&(0x7f0000002f80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003100)=[{&(0x7f0000003000)="f944695b9d7edab978573a9a7e6464540acc7d3510042a287b46f4209ad331fddd08ec5d476953c5eb70bebe3f2fde383f5bea64582966e9e9e0baaa870bc8816c85892a0ca4ceada778dfac77e0dafdf88f3ca7bf38cc60e6fad7f4b6da70209627e912e072c4a3dc1f31d87c1ee7971e398e3b9650aede0b6ffbe677afff4382b264a75416a7a8b374a4b59981f97000ef6c376cdf239de640e9c722e973872006765367b16ca610c4577d43dd94c1ab5cd9d6a9bcc4279d669c73cf4bc7458f337d85f85d06fca778267375e8430a4cf6e55cba2e60865f093f4b885f8157d60bf2a17b47d1b3bf12319cfd7b379cee5328024047c49681", 0xf9}], 0x1, &(0x7f0000003b40)=[@cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r30}}}, @rights={{0x1c, 0x1, 0x1, [r31, r32, r33]}}, @cred={{0x1c, 0x1, 0x2, {r34, r35, r36}}}, @cred={{0x1c, 0x1, 0x2, {r37, r38, r39}}}, @rights={{0x1c, 0x1, 0x1, [r40, r41, r42]}}, @cred={{0x1c, 0x1, 0x2, {r43, r44, r45}}}, @rights={{0x10}}], 0xf0, 0x884}, {&(0x7f0000003c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003cc0)="81c5931043d99d36f1e4f32e0cd6f7a5cd7a8b517fd3ec896bc5d3d6dc102a059e172e07fc1c925db4fd64a2677ba9c779f88ed003365f7716fe33e477cf7f2b624d9112bf94d2d3604e92562ec0fb556db240c565123ae7aaf7d512b659696c7b1486286f55fe03d24cbd715e8ca46c01207dc2698a75ea8a5011dbe627b2143dac268801588a575ffc9d8c609a2c245c5b1c68fc16d14b9f8e392698c03ce0a7c4d1e9dcf5ac4f0cfc1e0a996523f9bb06d746a4f1c5e50d2bfa1b3d737bbfc3a7067e5e3489b8b852c5ffb31615e6620f5233bd751ae17101b67d30b0422f7cf7d2", 0xe3}, {&(0x7f0000003dc0)="fc0019ba2a7c3b774a98e6813de06149bd71568447489c608b4b1ae46048f69f39ea9f04e41f86cb8672d32b605aa8df3a35979346f873ecef45efabfc3bdc6d24fa3a8e0d98a354a39e685452a6", 0x4e}], 0x2, &(0x7f0000004400)=[@cred={{0x1c, 0x1, 0x2, {r46, r47, r48}}}, @cred={{0x1c, 0x1, 0x2, {r49, r50, r51}}}, @rights={{0x18, 0x1, 0x1, [r52, r53]}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @rights={{0x1c, 0x1, 0x1, [r57, r58, r59]}}], 0x98, 0x841}], 0x4, 0x44804) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:05 executing program 5: 04:47:05 executing program 4: 04:47:05 executing program 5: 04:47:05 executing program 4: 04:47:05 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/pr\x04\x01\x00\x00\x00\x00\x00\x00et/\x11\x19\xfd\xf7\x9dpxpass\x00\x00\x00', 0x2, 0x0) 04:47:05 executing program 0: r0 = epoll_create1(0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x2}, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x100, r1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100800010400200) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x10100) ioctl$BLKPG(r2, 0x1269, &(0x7f0000002200)={0x8, 0xd0d, 0x1000, &(0x7f0000001200)="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"}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x7, 0x6}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @local}}, 0xe5, 0x1ff, 0x480, 0x4, 0x18}, 0x98) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f00000000c0)=0x32) fcntl$getown(r4, 0x9) [ 395.904053][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:06 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x4000000, &(0x7f000000a000)) 04:47:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) recvmsg(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000980)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a00)=""/224, 0xe0}, {&(0x7f0000000b00)=""/114, 0x72}], 0x2, &(0x7f0000000bc0)=""/25, 0x19}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x3, [@var={0x3, 0x0, 0x0, 0xe, 0x5, 0x1}, @typedef={0xa, 0x0, 0x0, 0x8, 0x2}, @func={0x10, 0x0, 0x0, 0xc, 0x1}, @enum={0x10, 0x4, 0x0, 0x6, 0x4, [{0x6, 0x3}, {0xf, 0x10000}, {0x2, 0x5}, {0x5, 0x2}]}, @union={0x3, 0xa, 0x0, 0x5, 0x5, 0x2, [{0x10, 0x4, 0x200}, {0x2, 0x0, 0x1}, {0x10, 0x3, 0x29}, {0x5, 0x2, 0x6}, {0x9, 0x0, 0x10000}, {0xf, 0x3, 0xe46}, {0x4, 0x4, 0xfffffffffffff2b1}, {0xe, 0x1, 0x7}, {0x8, 0x5, 0xd9}, {0x1, 0x2, 0x6}]}]}, {0x0, [0x5f]}}, &(0x7f0000000d40)=""/82, 0xf3, 0x52}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r3, r0, 0x11, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xcfc4}, [@call={0x85, 0x0, 0x0, 0x5d}, @exit, @call={0x85, 0x0, 0x0, 0x64}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, &(0x7f00000000c0), 0x41100, 0x2, [], r1, 0xd, r2, 0x8, &(0x7f0000000e00)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000e40)={0x3, 0x1, 0xffffffffffffff00, 0x4}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0xffffffff00000000, 0xe, 0x0, &(0x7f0000000440)="2d5d27c22a5b61b20dfe853fe75e", 0x0}, 0x28) 04:47:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 04:47:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[], 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KDSKBLED(r0, 0x4b65, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x6, 0x6}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000140)=r0) 04:47:06 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x18802, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:47:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x1f}, 0x10) r3 = dup(r1) dup2(r1, r2) dup(r3) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 04:47:06 executing program 1: mount(0x0, 0x0, &(0x7f0000000380)='ramfs\x00\x01\x92\xa9\xdc\xc66\xc7\x82\xdf\xa2\x91!v\"]S\xa6\x19\xf9\xa1P\xd3> \x03@\"\xbb\xb3\xf9k%Z\xbbP\xd6\xdd\x84\xf4\xe9\x93\xad\xb8\xcf\xb2j\xceI', 0x1000, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x5, 0x6}]}, 0xc, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000340)={r2, 0xdaef, 0xff}, 0x8) prctl$PR_GET_THP_DISABLE(0x2a) recvfrom(r0, &(0x7f0000000140)=""/224, 0xe0, 0x40012121, &(0x7f0000000240)=@un=@file={0x1, './file0\x00'}, 0x80) 04:47:06 executing program 3: 04:47:06 executing program 3: r0 = socket(0x5, 0x1, 0xfffffffeffffffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000140)={0x8, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}]}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x8, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000002c0)={r1, 0x56, "dd42c6a653e018654a55eb53f0f14f34d1939ba41076dc937a15b41868638c94c108e7ebdd6a140886b25577ece01d020232d1481eefeb02d6731ae791043638cc642fdeecc9440a84d6f48cbab7e27a69fe4878c14b"}, &(0x7f0000000340)=0x5e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:06 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socket(0x2, 0x800, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) [ 396.900923][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000), 0x4) 04:47:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0x4}, 0x10) shutdown(r0, 0x0) getsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 04:47:07 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 04:47:07 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 04:47:07 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1, 0x0, 0x100000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = timerfd_create(0x9, 0x800) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10400, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x42800, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x20) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x88) write$P9_RMKNOD(r3, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0xc6, 0x1, 0x1}}, 0x14) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:47:07 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r0, &(0x7f0000000180)="e3a604b3c85b2a0a5ca1a8172849df38bd4d4aa07e1723e86a7ed0d6a652e6a51bc173d16896cf2c2bd07b90488f4a0705d69dd7d912963cfc96d23419681780708040e7fbcc37e95ed91b257d0ae6741cdacda1a76d0648b486fec234f0f9796f31626eb08a45557c40cd8774c5d6497571115b411094d97773447a8368d0fe3940ff1f6e5fc16b1df2395eace2c7d3839018eed511b9ebd24cb7aa78a93da4e0f9"}, 0x10) mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x3c5d880e871b0ea, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000000c0), 0x4) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xffffffffffff7fff) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/15) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00') [ 397.770316][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x0, 0xbd7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r4, 0x121, 0x0, 0x25dfdbff, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8, 0x11, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r7) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r7, 0x0, 0x80001d00c0d0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001000090568fe07002b0000000000ff0701000000450001070000001419001a00120002000e00010000000300"/57, 0x39}], 0x1) 04:47:08 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x400000) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000200)={"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"}) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:08 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x480, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f00000000c0)={0xf0, "b3e5ed61722f96a4bdfcb470fae0ada4a05df597c3ffeb6ccb607bb969802142f4632290fec7d21d2cdd77dc1dd9d02953c835d0ba9529661cd8ce48092cb46d790755c37a27dd4e73a3669c728fac792a88fc998c511b6a7d93c8b0854aae51ce3fb854c26ea696cf0458fcf6680ba6f72a61ce684620733b80607c9390f9290000e0b4f953a893b8c8b38751a035d9840828d8adbf097b1587c09643d6756f62dc5aac0d6d410ee236ed8cc3b5ecd6c0beecec12361c204b0c0902f2af5c57cb77d75bed382422f54f7d0d0cbe6cbf99e2581906c8115acdff17ad8ca263cfb957b62c4fa61e620767286ac3c92787"}) 04:47:08 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:08 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x100, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x40) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)=0xa7) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 398.334584][T19298] QAT: Invalid ioctl 04:47:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)=r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x11}, 0x10) 04:47:08 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_versixu\r', 0x2, 0x0) 04:47:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x9, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:08 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e24, @remote}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000440)=0x8) fremovexattr(r0, &(0x7f0000000140)=@random={'security.', '^wlan0md5sum-em1md5sumcpusetxbdev%selinuxem1em0wlan1/,)\x00'}) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x100000000) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000200)=""/104) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000480)={0x2000, 0xf000, 0x1ff, 0x0, 0x7fff}) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000300)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000f2ab92760000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB='\x00'/88], 0xc8) 04:47:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, 0x0, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r6) sendfile(r4, r6, 0x0, 0x80001d00c0d0) writev(r0, 0x0, 0x0) 04:47:08 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x7ff, 0x100000001}) openat$ipvs(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) [ 398.888553][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) accept4(r1, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000280)=0x80, 0x800) recvfrom$packet(r3, &(0x7f00000000c0)=""/247, 0xf7, 0x40000060, &(0x7f00000002c0)={0x11, 0x1b, r4, 0x1, 0x5, 0x6, @local}, 0x14) 04:47:09 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000001400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000000080)={0x1304, 0x16, 0x800, 0x70bd2a, 0x25dfdbfd, {0x4}, [@nested={0x90, 0x4d, [@typed={0x8, 0x33, @ipv4=@empty}, @typed={0x4, 0x88}, @typed={0x14, 0x7c, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="c4a53bc516fa2912685296267a06946215c8824d3b5011c16a9c07d42584ee429dcabdfe9456ffe8dc20fdef2fd65e8b2c063cda10dd81e4093fc24392c962b1a41fc09f67a56331fa6688d58687ab1fdd86c1d916ef0825c26180185e19f22177da", @typed={0x8, 0x44, @u32}]}, @nested={0xf8, 0x35, [@typed={0x14, 0x57, @ipv6=@mcast2}, @generic="9feec0161327b484e8c6adcd677375041cf89efd7aeaaed0e357623fc8defe0f47f9a08d6ab2ca4a317ff40557ac72636a336f671c43cde7edbf32113198597a8b0eb0062a9649caa310a5da9c002f93dfd49148313fce5a27694bdb947b5405004ad52628b5e5ab18917bb46d0c50c383ecf57aca6d21f23758e4a9486fa3b888b9da9c00c2b74dd95b84084ae84285ffb00ba4b36b7e8456bcd06e40264c69925d1b5679b5287ac7d3422ae5e5f8001a26bda452995f7bae6c464d4cf39f52e4b87033eb7c14c2ec2dd272035edcef32d87f370583913708fc5399cd"]}, @generic="c86fe534b869cecffa961ec96c9f64d47556373ae69b27bf4a6f5dc0353d933b", @typed={0x8, 0xd, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="feab8afad516ccaefcb288a384917455eb555b6852de6a5c485bb15f49b26fb052cff3c502993e3bae8f2ba107ee1fbdb546a963e767ca41f2ed9bd9f87b8f16fe0046b6e1f091e2db600fad6e8d5d5073f1c0177e62b2b8cb15414476ee7e94a2e4a827076216c2c6ce16ffe905781851c5fa6314edeaf77d", @typed={0xc, 0x50, @u64=0x7}, @nested={0xb8, 0x89, [@generic="15ff7f1b36414338c60bda49ce400aa2b06a25caf7899157ba7a578e923c9841612454756d8ce21cbd2d744dcdb04ff277aec975d6184440d1cd2cfd98cc6a121b1c1a63983289d9813b8c8e53be3c34e8876b33bbd45d325837d5cbfd1ed59b63fc104e70bcfd15de11f3cd97ab7a72c6781414331b572a3d00eb7ae4241e8910bcae2cbbb72175ea249cef8e480dcc360c3cce0850be6c00f03b1495addbdde8d6e6d69c3ce213fcefcd3e0592f8bc6d62"]}, @generic="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"]}, 0x1304}, 0x1, 0x0, 0x0, 0x80}, 0x485fbd99eb57411b) 04:47:09 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 04:47:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) [ 399.351677][T19450] PKCS8: Unsupported PKCS#8 version 04:47:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fstat(r0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000480)='/dev/autofs\x00', &(0x7f00000004c0)) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0xa0000, 0x0) socketpair(0x9, 0x3, 0x2, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000300)=0x19, 0x4) [ 399.396981][T19459] PKCS8: Unsupported PKCS#8 version 04:47:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r2 = dup(r0) shutdown(r2, 0x0) readv(r1, &(0x7f0000001880)=[{&(0x7f00000001c0)=""/83, 0x53}, {0x0}], 0x2) shutdown(r1, 0x0) 04:47:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 04:47:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:09 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = openat$ipvs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000040)={0x60000000}) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000080)=""/132, 0x84}, {&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000000)=""/48, 0x30}], 0x3, 0x0) 04:47:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) fcntl$setflags(r1, 0x2, 0x1) 04:47:09 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x20000) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x40) fanotify_mark(r0, 0x8, 0x40001000, r1, &(0x7f0000000080)='./file0\x00') sendmmsg(r1, &(0x7f0000002a00)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x309, 0x7, 0x5, 0x0, 0x9}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="4f4c3d7e7bd53736e330b4052a2a851c575bdd99644ba9051e767faab231409c1909f852d4a4217eae405fbe7c460371ae762b142924acb93b48293d22f89e220e87ee10900c55240bb77f53aa543f49e3e458bd009251589931511ed61ffd8e5387cfa0e8b333c025f13cc2fad6cb9d85527a710c38185c8d1051e55c281940d6526bebdfcd6206ca23dbe0caca51be06f9e9202e6e5acf4291fa364847a7bc5283fd685d8f06e19eaa7bb36125cd05b1a49de5596182933011473efd4f84fbeca9cc81cd7669c8cd4be79906e5c9", 0xcf}, {&(0x7f0000001240)="25545ae21921e2c4ac06628023bad932ddb26e5032454e62c7674f323e0d454d29cd0e9a88e901b954f68b94f00acfc42b07f39d1b4c69a279dcee792e752e8f9c01232ab15dc0abc8f2a8ece0c10c572eaf97203b1c359fdf5f2af296d2454012c07bb40cdac5720f51858edfa19b01cfca3011cc698b73460e2829aa065e9c54becab1f6a07b4084503e6c193e4b929a35409fbe3fadeea288481605b95ea2741b028c434d49b1de3ce985f04eebc8fac7d14f31c33e8b11b17772c9d562834fd930bbf4d54b9b267a8285e9d45643e5722e548e", 0xd5}, {&(0x7f0000001340)="2d1738eab4c2ed723fb5b6c9d8b58bfc9fa43c92f5535da9bf3587ce585b75d8507998bb0119bde86ca7d780cfdd65543e7070d28ee261d1e3364287f888fe1207ddd8a344802b134c1f4b529dac558e7e2b034531238664a3c1471b838ca530bf27ff1ea6b88c4895a142dd486d7edef458103169d76e7806dfc1f08a67cebc1f5abe1d3ba614cf5cd409b4f0a542ebed88d3fe1ae510ecdec59b04f4912cb86baa0895754a1cb152dbd8ccf7bc8fc18506eacaf8fa539c1bd09301", 0xbc}, {&(0x7f0000001400)="2f46af7ac3897099292bfe81eaa5dcb62d9954ba88b21fc357f549c0240af18da96f5b83ecf69ec517dc23ec7d086d0b68c834aa1594d75c5094e0e686e0ff8dcbefd1cfc2cfccb8ae01e6057fac28d0d1da033635780849bc122868e989fda7c8be9a7a082f7aa5d71acc6e9f2ae56cc6beada1b2fcd76c29d44c743a869a014135083bc29095dc4af211a59d563a1af84850247f609703297baaaf52333b57d041e051d14be3c72349fd22c9aeb49ded6ebd778319936258ca6217aca616b86577fb3dda191fad94cc61c1db126d2b", 0xd0}, {&(0x7f0000001500)="dae1d814d8f182cb243cfa3f070a533cba120b60323abaed5f23edf54b80aff63ff89f450e48b94579f418615f099e747f19402689f09d3efa455fa8859922ee9b5b8495c8c7d9c31ebc07db7b958cc347505af85fd61770feccffd0639dfbf4e9638e92a095e20d35b8e793e15177f15d551cf373b10e5e92dc265b40111b2e3de8", 0x82}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="f3d688c42c79bf1b90891dc89be773abb8ebe3c17d3ae73e853aacb9a7824d1fb2766ac0fbdc4c0273789846af3450aacbe5a583d017291825e8f9d6680519d5", 0x40}, {&(0x7f0000002600)}], 0x9, &(0x7f0000002700)=[{0x30, 0x109, 0x2, "b02cbc3cf2e2515345bb17915eefdbaed1ca7505ac2efc05fc"}, {0x60, 0x11, 0x200, "107273138cc1c70314a088befbbf4f212aa515607b617f84014f23d31fa36a2cb4ec464d55bdb3a3265e18b966c01579314fff75d3f6c7f6edcf9f7c0c035b3ba77d5708aa0f572ffa17c23f"}], 0x90}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000027c0)="009dfb82480691fc3376f451851ca528563a347a19ab310c50a8ce3f3a9728c6fc788896dde3f50c3d98d20f55faa929a681af2d7a20edb029411645957a02799af87def6bcac657b43c166cd7f8647fb777d9585addb1d42c11211320203ac13101504373951180a314b6667ee8e8a347d210a8cb539426374524b92cf996cbde2883145e452b5871b7ab2f82a785c0573e7ec1b291c8bd18eba4d980f7b3b2ecbe911df4fe17b7ad9edf0e917687c1921bc2557d571973567b81e48bce1de11e7b55445e24e1cfa8085bc2b4741c98bb8ba96a8a2a61bac42403dbbce4605e8db9b8333a0d0755351754873f6c5447feda476ee3993c75f8", 0xf9}, {&(0x7f00000028c0)="967fd53fe5e52efe7208b9c9ef1107a1c376bc33e6b5ce9ef041fc1d568ba71d5a163f6188bb02560bd8d00fd2e0a24b60e33d2db38d8bfd7837993727697b8e7048b39d5afad8a1d4ffae6e54d5cfe67d15761642a0725a615d4f0d79bfa84de225198e0f737db7a8577229b5426d555c3007cfde6f702a", 0x78}, {&(0x7f0000002940)="8c473b2627abef504d0462ee0b752218146629281e415b828be30137e8d3e2092d6bb1aa81b747d3fe7f72ce07de7b2caf31c3a490bd4275ed9a2b43cbc9ada59904cc5056795271640d958f3bedc3064ec30146678a0f9e350b37a13d3e348ce7e87d96710488b7d323468aa5dd61b981d37551bf17afc6", 0x78}], 0x3}}], 0x2, 0x40000) lsetxattr$trusted_overlay_nlink(&(0x7f0000002600)='./file0\x00', &(0x7f0000002a80)='trusted.overlay.nlink\x00', &(0x7f0000002ac0)={'L+', 0x2}, 0x28, 0x2) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:10 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys\anet/ipv4/vs/drop_ef\x06\xbb\xd6$\xb3u\x82u\xecy\xe7ntry\x00', 0x2, 0x0) 04:47:10 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x8001) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3ff) [ 399.961346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f80)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2161) r1 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x7b, &(0x7f0000000000)=r1, 0x265) recvmsg(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000c80)=@nl, 0x80, &(0x7f0000003540)=[{&(0x7f0000001080)=""/210, 0xd2}, {0x0}, {&(0x7f0000001180)=""/175, 0xaf}, {0x0}, {&(0x7f0000001340)=""/125, 0x7d}, {&(0x7f0000002440)=""/243, 0xf3}, {0x0}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000004b40)=""/4096, 0x1000}], 0x9, &(0x7f0000003600)=""/128, 0x80}, 0x40012040) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) r2 = socket$kcm(0x11, 0xa, 0x300) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f00000012c0)=@generic={0xb, "ee51129278b7c7819b5596bde19ad470bf6c977a20466f0b592dd14754a8bdfb18f51267df07cd7b918a380a3b367f11c735e48cfa4475011c1b030fdc381228ff8cd9c6ba1197ede7a8f81683884afad503a8e5ca511bf6163e839b235e043a8df542ba25ed68875679afb5c78d2bd558e8d959d40d682808b45b47365c"}, 0xfffffffffffffc3e, 0x0}, 0x83) bpf$MAP_CREATE(0x0, &(0x7f0000004200)={0x0, 0x0, 0x80000001, 0x0, 0x18b, 0x1, 0x400, [], 0x0, r3, 0x5, 0x3}, 0x3c) recvmsg$kcm(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x176}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2000) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='/dev/net/tun\x00'}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={r5, r4, 0x1f, 0x1}, 0xffffff57) close(r2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000980)) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x7, 0x3, &(0x7f00000008c0)=@raw=[@exit, @ldst={0x8918d3b698d7e420, 0x3, 0x1, 0x0, 0x9, 0x40, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x16}], &(0x7f0000000900)='syzkaller\x00', 0x10001, 0x8c, &(0x7f0000000b80)=""/140, 0x40f00, 0x6, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x2, 0x10, 0x6, 0x80000000}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000f40)={r6, 0x0, 0x2, 0x0, &(0x7f0000000dc0)='gF', 0x0, 0x4}, 0x28) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) 04:47:10 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x401, 0x9, 0x9, 0x6, 0x0, 0xffffffff, 0x20014, 0x6, 0x1, 0x92, 0x5, 0x6, 0x7, 0xffea, 0xc00000000000000, 0x3, 0x0, 0x3ff, 0x8, 0x59c, 0x9b, 0x1, 0x100, 0x3f, 0x3ff, 0x400000000000, 0x1f, 0x101, 0xffffffffffff61c8, 0x6, 0xffffffffffff66cd, 0x3ff, 0x8, 0xbc2, 0x100000000, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10100, 0x68, 0x1, 0x2, 0xdf9a, 0x1, 0x85bb}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)={0x2, 0x0, [0x0, 0x0]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000540)=r3, 0x4) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in=@local, 0x4e24, 0x3ff, 0x4e21, 0x80, 0x2, 0x0, 0x80, 0x0, r4, r5}, {0x2, 0x100000000, 0x3, 0x200, 0x1000, 0x7, 0x100, 0x200}, {0x1f, 0x2, 0x5, 0x3}, 0x2, 0x0, 0x1, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0x2b}, 0x2, @in6=@empty, 0x3502, 0x0, 0x1, 0x7, 0xfffffffffffffffb, 0xb21, 0xffffffffffff8001}}, 0xe8) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x5, 0x400, 0xffffffffffffffd4}) 04:47:10 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x8, 0x4, 0x70bd2c, 0x25dfdbfd, {0x1f}, [@typed={0x8, 0x6c, @pid=r1}]}, 0x1c}}, 0x98d5964cd1179230) [ 400.230399][T19612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.240400][T19612] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 400.329104][T19612] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:47:10 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) 04:47:10 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) futex(&(0x7f0000000000)=0x2, 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x2) [ 400.472813][T19678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:47:10 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8, 0x40) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000200)={0x3, 0x8, 0xfffffffffffffff8, 0x9, 0x9, 0x3f, 0xa01, 0xffff, 0xfffffffffffffc01, 0x634}) ppoll(&(0x7f00000000c0)=[{r0, 0x4000}, {r1, 0x2244}, {r3, 0x8}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x7}, 0x8) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 400.528846][T19678] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:47:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:10 executing program 0: r0 = epoll_create1(0x8ed677a08663a64b) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 04:47:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) recvfrom$inet(r0, 0x0, 0xff06, 0x2, 0x0, 0x800e0075d) shutdown(r0, 0x0) 04:47:10 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r0 = semget(0x3, 0x3, 0x400) semctl$GETPID(r0, 0x0, 0xb, &(0x7f0000000000)=""/218) 04:47:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpgrp(0x0) recvfrom$inet(r0, 0x0, 0xffffffc9, 0x2, 0x0, 0x800e0075d) shutdown(r0, 0x0) 04:47:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') 04:47:11 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000000c0)={{0x8, 0x60e8}, 'port1\x00', 0x10, 0x10000, 0x0, 0x4, 0x8, 0x4f8, 0x80000000, 0x0, 0x7, 0x100000000}) lseek(r2, 0x0, 0x2) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:11 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) [ 401.113266][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x0, 0xbd7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r4, 0x121, 0x0, 0x25dfdbff, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8, 0x11, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r7) ftruncate(r7, 0x200004) sendfile(r5, r7, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001000090568fe07002b0000000000ff0701000000450001070000001419001a00120002000e00010000000300"/57, 0x39}], 0x1) 04:47:11 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x2020, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:47:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0xa080) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/n\x00\x00\x00\x00\x00\x00\x00\x00\xd73E\xd1p\xf9\x94\xe8\x8b[\x1b}\xee\x8d\xe6\xdfE\xdbP\xecr!\a\xe7)\x19g\xaf{\xce4\xc2\xf8\xf3\n\xcc\xc7d\xbb*eh\xf1\xeb\xacW/f\xb2_\xe5O\xe6\xdc}#\x95a\xd9\xc3/\xdba~\xb2^\x16&\xb8\xb3\x94\x19%\x9e\xd0H}6K~]c\x02;.\x15\xd1;\x93\x8e\xc1*\xe7+\x86R\x12\xd4\x9a\xc4', 0x2, 0x0) 04:47:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xb00, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1bad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 04:47:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x800, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:11 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x1) 04:47:11 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10001, 0x200000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:12 executing program 3: r0 = timerfd_create(0x3, 0x800) fsetxattr(r0, &(0x7f0000000140)=@random={'security.', 'trusted.overlay.origin\x00'}, &(0x7f0000000100)='wlan0trusted[-&proc(\x00', 0x15, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 04:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x111000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x46, 0x1ff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000180)=0xf58f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) finit_module(r0, &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) getdents(r2, &(0x7f0000000440)=""/231, 0xe7) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x8, 0x3, 0x0, 0x7, "7dffd0db40b7bd5d2ac42c1fb0434cde85bb69fe83c0968689fe5ad2b9ba9c9b"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x2, 0x7, 0x7, 0x5, 0x7}, &(0x7f0000000400)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') [ 402.125816][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:47:12 executing program 0: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0x80000, 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x2, 0x400000) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="077a87a68083b1ade22e12ae698e8bbdbe53582791419f103e755388cd3b6ab6ecae21e7d6ece17e2b2491c04877793933e2fe84c44f810c2308e554e7e7c5297586ecb25f75e9555ba78e9ae918344282b45edf96936216d24af850a7f40fec0c0d1919dd53902500756c422d72f7fc1b2208ab6e16d54c4bdf0b7bf7e9a5df37e44262b1effb72ea327852d8f128ca69d892e90fcf906fc2bcb92c0716510b") setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0xffff}, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x2, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x290040) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x111000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x46, 0x1ff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000180)=0xf58f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) finit_module(r0, &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) getdents(r2, &(0x7f0000000440)=""/231, 0xe7) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x8, 0x3, 0x0, 0x7, "7dffd0db40b7bd5d2ac42c1fb0434cde85bb69fe83c0968689fe5ad2b9ba9c9b"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x2, 0x7, 0x7, 0x5, 0x7}, &(0x7f0000000400)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 04:47:12 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 402.601573][T20111] ptrace attach of "/root/syz-executor.4"[15339] was attempted by "/root/syz-executor.4"[20111] 04:47:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) sendto$unix(r0, &(0x7f0000000040)="8ffee2a07b052f4014890b6c257295dd26dc0d2bdf4532758d3e295b7be2735072577f284edcb7270e60549029f4fb38455a553685983307828b6741b7630ea9d203167f27ad74f68bf32864cd15a96229f722612b36396d6dfa", 0x5a, 0x20000000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 04:47:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000019c0)=[{&(0x7f0000000400)=""/79, 0x4f}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x0) poll(&(0x7f00000000c0)=[{}, {}, {}], 0x2000000000000249, 0x8000000000049) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x24f, 0x0, 0x0, 0x800e004fe) ppoll(&(0x7f0000000000), 0x2, 0x0, 0x0, 0x1d8) shutdown(r3, 0x0) shutdown(r2, 0x0) 04:47:12 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x111000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x46, 0x1ff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000180)=0xf58f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) finit_module(r0, &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) getdents(r2, &(0x7f0000000440)=""/231, 0xe7) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x8, 0x3, 0x0, 0x7, "7dffd0db40b7bd5d2ac42c1fb0434cde85bb69fe83c0968689fe5ad2b9ba9c9b"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x2, 0x7, 0x7, 0x5, 0x7}, &(0x7f0000000400)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 04:47:13 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x1ba, 0x80000001, 0xef9}, 0x8) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 403.040505][T20233] ptrace attach of "/root/syz-executor.4"[15339] was attempted by "/root/syz-executor.4"[20233] 04:47:13 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2}) 04:47:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff7, 0x111000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x46, 0x1ff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000180)=0xf58f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) finit_module(r0, &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) getdents(r2, &(0x7f0000000440)=""/231, 0xe7) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x8, 0x3, 0x0, 0x7, "7dffd0db40b7bd5d2ac42c1fb0434cde85bb69fe83c0968689fe5ad2b9ba9c9b"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x2, 0x7, 0x7, 0x5, 0x7}, &(0x7f0000000400)=0x14) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 04:47:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0x50, 0x0, 0x1}, 0x101}}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8, 0x21, 0x2, 0x73, 0x4, 0x5, 0xd68}, 0x1c) getsockopt$bt_hci(r2, 0x65, 0x2, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x35b) write$9p(r0, &(0x7f0000000040)='\b>', 0x2) [ 403.275302][T20251] ptrace attach of "/root/syz-executor.4"[15339] was attempted by "/root/syz-executor.4"[20251] 04:47:13 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x8400, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x228043, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x9, 0x7f}}, 0x30) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x27, &(0x7f0000000000)={0x0, 0x4, 0x66c, 0x6, r1}) 04:47:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) select(0x40, &(0x7f0000000000)={0x40}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 04:47:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r0, 0x45, 0x89}, &(0x7f0000000140)=ANY=[@ANYBLOB="656e633d706b63733120686173683d777035313200000000000000000000000300"/79], &(0x7f00000001c0)="2f9d67f1418814c0c154e6054f0ea5296a509b25fe5c970db1f8e4170ff909af458643e267a6b83fbe13ed15824dc05d3e10c85e80ef0bbdb3dd69bf107b56573e711ef501", &(0x7f0000000240)=""/137) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x800) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f00000003c0)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000400)="78d09336b3e78f74406993af848772", 0xf}, {&(0x7f0000000440)="6da5900d669055b54e603f14433baf3276ccb9978841335e32f1c1208a0968fe512c19501ed87442e9c283bf1cf5bf1a4490f0639f1541c40822be6ffe287620ef7332f31c37a46cabcf50ef286aa8e86bf738cb8fe4757429771c40b9d68ce788a403997964b1b8d169f974eb52c30f5d352ce8a94fce4991b628e907fd8f3acef296", 0x83}, {&(0x7f0000000500)}, {&(0x7f0000000540)="b294e4a1173d231ce3c2746515af2392fa7b7117c2c5cab547152c360e0ee82e82e9cc938033dc0550930525ef531b01988d40ced92c855d3728ddb37c99febba006e425a8c3eb85e37b01279b131e35be07130c1c001ba9e73fb49ce414819d79b70a32f0bf91d08f1b8bf2e8c5c3f6b8", 0x71}, {&(0x7f00000005c0)="1e43ad7b225587d7a9e59037ec34d962d5c5166dbf44f858d2dd93494bb93e4bd7b9039d02522264df6da3d4e6bdc0f47404524b62ac442d3e7a7c13d6fecd54a120ec17a9a0f0960d631f93f72b4dabf8e78f4ae008c5e6c9521c19cc54783ab3d26b94b126d6338025fe89ea397127bf259b8db20f53359e620e4fde1bf2590262bd190c7ab22b8bb77502d1743bd71d80ddfb2b31a6d846f22b782e65714e6127b87a732233935b16d8631b8c439caaba40d85488348399a8f2496f67b9043c9cb1a4df5010d05801e29676aaffdbe0425106c4bd7022fe8c205c66d5b02775ff301862942accbe6fab427d1e4aae8b", 0xf1}, {&(0x7f00000006c0)="e3ae76a19d9165135379e539e7b46c8484c045326e7849d5a512c06e8dd1c9d12d674974c0809e53ec6d3040079adc14c5e4d7cdf0599cd587dc5d7bcb6d8180cb5ca3afbaf3cc28862679174c93712d6154e03882521fd0219563ddcd71b423cb912f65d776f6ce187e9e643e7c5435dbee6e", 0x73}], 0x6, 0x0, 0x0, 0x20000000}, 0x4084) fcntl$setlease(r1, 0x400, 0x1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) mknodat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x4) fdatasync(r1) openat$cgroup_int(r3, &(0x7f0000000300)='io.weight\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:13 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4}) 04:47:13 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x80, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) 04:47:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents64(r1, &(0x7f00000000c0)=""/32, 0xdd) getdents64(r1, &(0x7f0000000100)=""/209, 0xd1) 04:47:14 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 04:47:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="1a000000c76c50c098c04173644d3d6f502e1f4dde7d252b77d31e8edcf7"], &(0x7f0000000040)=0x22) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x8001}, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)={0x4, [0x4, 0x4, 0x5, 0x8000]}, &(0x7f00000001c0)=0xc) 04:47:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xa) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 04:47:14 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 04:47:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:14 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='ramfs\x00', 0xfffffffffffffff9) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1, 0x20000) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/4, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000140)=0x24108, 0x4) 04:47:14 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRES16, @ANYRES32], 0x0, 0x58}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:47:14 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101002, 0x0) 04:47:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 404.927535][T20630] ptrace attach of "/root/syz-executor.4"[20629] was attempted by "/root/syz-executor.4"[20630] 04:47:15 executing program 0: 04:47:15 executing program 4: 04:47:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0xce1e) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 04:47:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:15 executing program 0: 04:47:15 executing program 4: 04:47:15 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0x9, 0xe0, 0x1, 0x8, 0x0, 0x9}) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 405.440721][T20759] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 04:47:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:15 executing program 0: 04:47:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x2, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:15 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0x6612, 0x0) 04:47:15 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 04:47:15 executing program 0: 04:47:16 executing program 4: 04:47:16 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x418682, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:16 executing program 0: 04:47:16 executing program 4: 04:47:16 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x2880200, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x3, 0x800, 0x10000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0), 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x84) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000240)=r3) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0x6, 0xb3f2, 0x8, 0x6, 0x3, 0x1}, 0x1}, 0xa) socket$inet6(0xa, 0x7, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x4, 0xffffffffffffffb0, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/187}, &(0x7f0000000180)=0x78) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) sendmsg(r2, &(0x7f0000000a40)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x1, 0x4, 0x1, {0xa, 0x4e22, 0x13c, @mcast2, 0x10000}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)="c4ed8f8d8fcf500533d8857eafab8d551750e8eccdd6799e40a4ff301e6e392ab81c4a02", 0x24}, {&(0x7f0000000400)="90802977fd214c0a8e7509bd17a26cd7b90418d3a7e64d6c719545bd2410aaa178f0bc6baed80057d9bfa8fc51f24fc7c069154a752294656a5fc7a369d37afa6d3a5691c64b25251851210473f81a666c33fc71ce64541c06b29e6c656c8857266179eed8357b9004bb7ebed04a97c07553315aad53d59ee6e9593215029fd8d8c6e5adc83024e24983b1e3c0f779293480e9d76d02c4584595b0121cce2f2352ad4ef0803f297d1189c08cd675a98fcf122b36d26e7c7810b0c984cb36cd3722da7ad7b08f31f3ad7a560d", 0xcc}, {&(0x7f0000000500)="f985e374cc2d3eb3e3f9a53719bc00580061be6a974de2ad9a34cba0b6ae2e388b14db264b7625040ff52eea78001131c34dad9abcbd26dac03b2d5fd0c71549cf74232bff75f132c08ae52f0f59454a9fcc71cbfaea07fc6bb84bfebb42f9f38960069fb787d302b3d57f56f9630df84b96a315d3c80b99b247f7f7bf52b3e8df5c5ac21f12a6f50ade7ba771998600267b98ebf85083740e347a29f4e437a5171ed8da33b1d580b94fc37988", 0xad}, {&(0x7f00000005c0)="e0fa426bc5a21339cad98cb39800f65650e65a7a8fcbb012cfe47b8931ae55ace2c5f2de093b213a9aa607793985ffb47cf01219741d168b75b63c4c12666cbb1b3818fbd6546b3a837cf17ce8761e42b396f7456e2ff26030f93bf75834d2958274cd120f7fd1c0470d9fc1e888002eec752027bfc96308067fc2ac31b33aa6aa5e9ebcc0c472fd2b4173786b22c57a72dd3031a7129dd7f70597b48bf2555683596a259e19617ba5", 0xa9}, {&(0x7f0000000680)}, {&(0x7f00000006c0)="1bde57b82ddb4306b6202fa6db8b4b1249f9bd398c1e66336057cb266842c73986978b3aa245f23744c46b6442fa39207f796085d2c0415eb08380e838bf13065db92b936c93df9defe5a47a384e048fd81d07da44880cb12c5978f7c0cb7aa3ed69490f8de0e73679a32aa0301c6b7bf0c48b3deb40da", 0x77}, {&(0x7f0000000740)="20067ffd29c9bc1815c163ac6e8f3e414d4474dfa60e57dbde6900f1aa99a68f3135fa1d5dfd2c306f6a", 0x2a}, {&(0x7f0000000780)="290a206cd62391ea15f71a7a7ba50d9e53d5a9b4ab1eb850aefcca035ea48011442906dcbdb2ddb7b7", 0x29}, {&(0x7f00000007c0)="c311a7fef3e01a903f4e83a65dca75bd89d48f2e41ea0ddc0af844a1effd9c4c5808e237439184725ba448e29f4fdc66ce3652ddcd45744a4688bbbcf1787d9dc24f7bbdf1a1ebecd05d8aba849d5dd4e38403436b425685b59e6854f8fcd44525f6606cccf780f2cb35090f83eff49c8b8448b1741e3b69b0f792045da62a2af78e569bdb09a831a2367a47f8183924a692cc5c0e6502d9cff1", 0x9a}], 0x9, &(0x7f0000000940)=[{0x100, 0x119, 0x1, "c19a226083cf545a4c1e4e5dfde7cffbb3a6c77719832af038b101bab42fe29e72bc763859164c2575b4b89cb1c62a52f553abbd4e4207dd2673da3015bd63f3e3ad206e24884166de75f50a71bdb122ba253ddccd0efc90c1bde168dfa14cdfcf0d55f738dd6b341492b3382ebe89689756dc52b5ef6279038eb86028fb69c467fe58f36e62e4a3939491c637d497748abf6ab4d91b7822c4a978ddb6249d1452140b2f11bbeadeee9ec48119dec6f721ad980111c5602efbfc91a34975419784c9fe21c02ece6ada0577cd09fd43c4fc17a656285f6606495ec22a9ea92c192daa686b9009203cfe"}], 0x100}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000200)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) 04:47:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:16 executing program 0: 04:47:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x24, 0x0, &(0x7f0000000000)=[@clear_death={0x400c630f, 0x3}, @decrefs, @dead_binder_done], 0x6a, 0x0, &(0x7f00000000c0)="4f425841ae62de44d68972323d07592a88f183043fc41ff5f32f24a0fc43a15877363d556e8465066083f2851814a4640efb36cf7d47163c7542acebd489e52b386299d7ef1c138f350e6a555555461d32008bdfc8b42edfa2bd937d2da2d02f4eb62449021e68990d28"}) 04:47:16 executing program 4: 04:47:16 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = shmget(0x1, 0x1000, 0x2, &(0x7f000040b000/0x1000)=nil) shmat(r0, &(0x7f000040b000/0xf000)=nil, 0x1000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) remap_file_pages(&(0x7f000040d000/0x2000)=nil, 0x2000, 0x2000000, 0xf61, 0x1) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) 04:47:16 executing program 0: 04:47:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:16 executing program 4: 04:47:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/187) lseek(r0, 0x0, 0x2) 04:47:17 executing program 0: 04:47:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:17 executing program 4: 04:47:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x3d, 0x8000, 0x100000001, 0x9, 0xf0e, 0xfffffffffffffffa, 0x6, 0x0}, &(0x7f0000000080)=0x20) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8}, 0x8) 04:47:17 executing program 0: 04:47:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f000040b000/0x1000)=nil, &(0x7f000040b000/0x4000)=nil, &(0x7f000040c000/0x4000)=nil, &(0x7f000040b000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000040e000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000040b000/0x2000)=nil, &(0x7f0000000280)="0ab2ea73ece5f54b39a58040b56fa244e01160703c9d414bb256bb1fe9800bbc5b483425eb575d402a49fcc7ddea0787d8341c3439c76ebe0d546682c9df7683469223dda22b70f5e2ed2ba87e2598247bac25c4ee66e52bd1817193150613a4fb9c28d7994097dcc65c1efa1d9eac9895adb75d712d2beee5d9e08a1d7f5c7d045cfcb497154f17bbb508dae36291c3dea114a3ce", 0x95, r0}, 0x68) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f6445e93650ab46721fea38741319aa5c1665762f73723000c3fe3ce709ab96e80529eec6b9f6b408654313ece6c6aa66b15a3350a1b50f11a285b139205be72c1c934369465639c0127bd4bd2d94718be9c60b0e1359742f755ac7fae5226f0c3601278fd2e2c69eb8c9f55d9adf374eace2b37e861957a79935f7a23fe4600c2ef9c52440795f1db55e46830a37bebf05308703c6a73ed5bdb90d534aa34dda"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='tracefs\x00', 0x40000, &(0x7f0000000180)='self]user!(/*\x8bmime_typeppp0security\x00') mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f0000000140)={0x1, 0x0, 0x0, 0xbc73, 0x0, 0xa}) 04:47:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:17 executing program 0: 04:47:17 executing program 4: 04:47:17 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 04:47:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:18 executing program 0: 04:47:18 executing program 4: 04:47:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:18 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8100, 0x100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x148, r1, 0xf04, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @mcast2, 0xfffffffffffff2f7}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80000000, @mcast1, 0xff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff31}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4}, 0x40000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:18 executing program 4: 04:47:18 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x1) 04:47:18 executing program 0: 04:47:18 executing program 4: 04:47:18 executing program 0: 04:47:18 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/i0v4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0x10000, 0x4) 04:47:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:19 executing program 4: 04:47:19 executing program 0: 04:47:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:19 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x101}, 0x28, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 04:47:19 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@volatile={0xb, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0xa}, {0x8, 0x3}, {0x10, 0x1}, {0x1, 0x3}, {0x9, 0x4}, {0xc, 0x4}, {0xc, 0x1}, {0x8}]}]}, {0x0, [0x5f, 0x30, 0x2e, 0x0, 0x2e, 0x61]}}, &(0x7f0000000140)=""/162, 0x78, 0xa2}, 0x20) 04:47:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:19 executing program 0: 04:47:19 executing program 4: 04:47:19 executing program 4: 04:47:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:19 executing program 0: 04:47:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:20 executing program 4: 04:47:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) 04:47:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:20 executing program 0: 04:47:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:20 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) 04:47:20 executing program 4: 04:47:20 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xd2ac, 0x2, 0xffffffffffff4c6e, 0x9, 0x11, 0x3c9, 0xed, 0x5, 0x20, 0x79}) clone(0x40042000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1fffffe, 0x2) 04:47:20 executing program 0: 04:47:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00', &(0x7f0000000040)="368667199eec929819c401ad", 0xc) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) 04:47:20 executing program 4: [ 410.602818][T21641] IPVS: ftp: loaded support on port[0] = 21 04:47:20 executing program 0: 04:47:20 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbd06, 0x10000) clock_gettime(0x1, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{r1, r2+10000000}, {r3, r4+30000000}}, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:21 executing program 4: 04:47:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:21 executing program 0: 04:47:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 04:47:21 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100, 0x800) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) fstatfs(r0, &(0x7f0000000240)=""/100) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000100)=0xfffffffffffffff8) 04:47:21 executing program 0: 04:47:21 executing program 4: 04:47:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0xffff}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x41, 0x208, 0xa5e, 0x8, r1}, 0x10) 04:47:21 executing program 4: 04:47:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000d3f05d084e0bf9ead1283d226dda880230f2e040bf534ab999344415d4f879448f2385c7bf022582b7ffbfdcb2dac04d18e4d40795d7065c9f7b71add0310ff056264c0dc9d3c010e024d33c3adee83b777867a01b3ecee291f97fbeadcb940013ff2fc75badc17cf8ed2416c02dea606467f8d7283f8cad6225a45e1981a768c18d40ff0dfdeb6199cdc6478ad382caaa391b579d064c4a3b95b6b8396764d44cb0d3fb3e2ab60800fdf8c50f004aac7c00d7dfa4ac5cf18d36c7b5c25ab783ecf0784353d97d77ed90113c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x95, &(0x7f0000000040)="000000e4400100001d5c66bb8ab3", 0x0, 0x8001}, 0x28) 04:47:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 04:47:22 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x1000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0xff06, 0x2, 0x0, 0x800e0075d) shutdown(r0, 0x0) 04:47:22 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000d3f05d084e0bf9ead1283d226dda880230f2e040bf534ab999344415d4f879448f2385c7bf022582b7ffbfdcb2dac04d18e4d40795d7065c9f7b71add0310ff056264c0dc9d3c010e024d33c3adee83b777867a01b3ecee291f97fbeadcb940013ff2fc75badc17cf8ed2416c02dea606467f8d7283f8cad6225a45e1981a768c18d40ff0dfdeb6199cdc6478ad382caaa391b579d064c4a3b95b6b8396764d44cb0d3fb3e2ab60800fdf8c50f004aac7c00d7dfa4ac5cf18d36c7b5c25ab783ecf0784353d97d77ed90113c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x95, &(0x7f0000000040)="000000e4400100001d5c66bb8ab3", 0x0, 0x8001}, 0x28) 04:47:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$capi20_data(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000a40c848302000700000000000000a20080e062ae76ee0630f5ff046de82c918f3b76fabd878b3f7cf603a7044f6358233f3ad658a04d77a3ee8896a3fe9335f3eff3dba7f2bf8ad41a97c4a3b79f5199fb499a786357f6f45a9c1e4271e76da66754a65c364fb6c0c43350689793ed8217964a8db22fee7526e99df55b4ab3a91d38f9c227c5eb774b57d978560fa21fe7cdd35c41ea80d60338c9f3915ba04663ede1a8180b3718f44e808e6131b0d6f0a524b22bbd82f24c"], 0xb4) 04:47:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:22 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000080)={0x8, 0x0, 0x10002, 0x7}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x4, 0x4}}, 0x14) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x01\x03\x00\x00)\x00', @ifru_flags=0x100000000000000}) 04:47:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000480)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) shutdown(r1, 0x0) r3 = dup(r2) select(0x40, &(0x7f0000000000)={0x40}, &(0x7f0000000040)={0x3}, 0x0, 0x0) shutdown(r3, 0x0) 04:47:22 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 04:47:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000480)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) shutdown(r1, 0x0) r3 = dup(r2) select(0x40, &(0x7f0000000000)={0x40}, 0x0, 0x0, &(0x7f00000000c0)={0x6}) shutdown(r3, 0x0) 04:47:23 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f000040b000/0x3000)=nil, 0x3000, 0x2, 0x40010, r0, 0x0) 04:47:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x1f}, 0x10) r3 = dup(r1) dup2(r1, r2) dup(r3) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 04:47:23 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ff, 0x8d07ddde6ff794d) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes256, 0x1, "0104180000bb0018"}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x20, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000000)=0xa97378584fee361d) connect$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) 04:47:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x4, 0x2000}) 04:47:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) shutdown(r1, 0x0) r3 = dup(r2) readv(r2, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0x1}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 04:47:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) 04:47:23 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x101000) 04:47:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:24 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x2000000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x34154c3e198fb47) 04:47:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setitimer(0x5, 0x0, 0x0) 04:47:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000000)=0xde) [ 414.298581][T22206] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:47:24 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f00000000c0)='./file0/bus\x00', 0xcebb6074bb566d03) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 04:47:24 executing program 3: socket$packet(0x11, 0x162dce762a0288c2, 0x300) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000180)=ANY=[]) [ 414.651264][T22275] PKCS8: Unsupported PKCS#8 version 04:47:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000008400000000000000991f49a3be8982b6a2e59bdf7a06585e822d80d8f874388314fe82dda31b77b311ef59d8ac748f7aef931ae1bbc7d7a7cc0617f91503db53670dcfc803"], 0x1f}, 0x0) 04:47:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:25 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/pj\x00c/sns/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$capi20_data(r0, &(0x7f0000000300)={{0x10, 0x0, 0x0, 0x82, 0x80000000, 0x5}, 0x31, "b79a490e25c2b19ce91d895ccc66f80d72b8695cf95e3cce163034ecdb2eac79adcf8f6d01fe66d6e75183b53d3bc5d9b6"}, 0x43) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={r2, r3, r4}, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x6, @empty, 0xffffffffffffffc1}, {0xa, 0x4e24, 0x8001, @rand_addr="02755ed28160e36543b45d1e683a0bc3", 0x1}, r5, 0x1}}, 0x48) 04:47:25 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'ip6_vti0\x00'}) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00L\'v\x01\x03\xf2\x00', @ifru_flags=0x2}) 04:47:25 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x8) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x600200, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x10001, 0xc0200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x6a0c00, 0x0) getpeername$tipc(r3, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r7 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@tipc=@id, &(0x7f0000000240)=0x80, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x57da}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7f}]}, 0xb4}}, 0x4) 04:47:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 04:47:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xa, [{0x0, 0x2}]}, @func_proto]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) gettid() syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000001300)) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x108}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)={0x0, 0x8}) alarm(0x3) 04:47:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:25 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/prot/ipa\xdas\x00\x00\x00\x00\x00\x00\x0fH\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00', 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0xc0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x2, 0x6ab}) [ 415.555233][T22394] bond0: (slave bond_slave_1): Releasing backup interface 04:47:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:25 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x20000000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:25 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) [ 415.828179][T22450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:47:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:26 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8001) 04:47:26 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x40, 0x8001, 0x8, 0x5, 0xfa2}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0xcef9, @mcast1, 0x4}}}, 0x84) ioctl$TIOCNOTTY(r0, 0x5422) io_uring_enter(r0, 0x100002, 0x5, 0x1, &(0x7f0000000000)={0x4}, 0x8) 04:47:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:26 executing program 0: 04:47:26 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x800, 0x0) read$eventfd(r0, &(0x7f0000000380), 0x8) mount(0x0, 0x0, &(0x7f0000000400)='sysfs\x00', 0x8, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x4000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x668, 0xff, 0x86, &(0x7f00000000c0)="b2bde7661c6dacef14f01f8d45e59d67b90bc224cd9276f3507adc61e3084b036ba44f704b8970a408cbd38f41a29a660abcba2b7c358e60e8075a3357190da9b6bb9224566c35d26bd2fa00fec91b67147e20051285b09f48fb814c3df7daed1666a6a51005a4b2b6e60428cc0a51da4454712da35a3a70dede7ecf529a74fa38545ee80bc9"}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xc40d, 0x222000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x6, 0x0, 0x5a0, 0x5, 'syz1\x00'}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f00000002c0)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}, {}, {}, {}, {0x0, 0x0, 0x0, @dev}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x5967f977989381c1) 04:47:26 executing program 0: 04:47:26 executing program 4: 04:47:26 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) setrlimit(0x0, &(0x7f0000000180)={0x7, 0x2}) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000200)=""/16, &(0x7f00000001c0)=0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:26 executing program 0: 04:47:26 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/Ipa\x00\x00\xd5H\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 04:47:27 executing program 4: 04:47:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:27 executing program 0: 04:47:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/p\x06\x00c/sys/net/ipass\x00\x00\x00\x00\x00\x00\xf5H\x00\x00\x00\x00\x00\x00\x00\x00\x9b5\xa5\xab\x1fal4P]J\x7f\x14\xabhq/\b\x00\x00\x00\x8aj\xdd\x95`o\x9e\xe1\xb9\x10\x04\xe7G\xe4\x8e\xaf\xa0\xa1\xbc\x11&k{\x94\xe7j\xd1\xc0\x0f5\t\xb3\xf7b9\xef\x14)D\x9dT\xd0\x81q1\x7f\x8e\xf4\xdb\x9b\xc69n\x90\x97\x92\xabvg\xdc\xf5vL\xa1\xfc(\xaeQ\xa7K\x8bG\xc6A\x03\x9aF\xc3j4\xf4,<\x11p\x00\r\xefc\x83?R\xc2`\x98\xfe\x94~j)\xed\xa9\xee\x83\x1bK^)?\x160\xc8$\nz3\x1a\xdd\xa1\x89\xe2\n);\xfb5l\xff\x1a\xe8\xff\x04o@m\x01\x97AF\xadV\x90\xc7\a\x8f\x00\xff\x92\xbc!\x00\x00\x00\x00\xd0\x89\x88\x10\x85\x18\xb9jL^E\x88\xbdW]\xe09\xee>3C\xa54\xd4\xd6!\xf9N\xdf\xba\x93(\x1d\xef\x16\x0f\xb0\xc9=\xc8@\xbf\x85\x8c\xe2\xe8\xe8\xaf\xb3\xcfU\x9e\xab5P\xffg\xfe\xd3\r\x9a\x18V\x06\xb5wO\xc5\x943\xff\x98<\xfa`\xc5\xe3\x14aiw|C_]|;\x00\xdd\xb2\xeb;z\xf3\x7f\xb6\xfb\x12\x91w\xdf7:\xb2\xa7\xb1\xc0\xe9d\xa0\x7f?\xd8\x05\x88_\\x0\xd9\x1cS\x88\xe6)\xc1.Y{', 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="88faf4c26966e15775cd28f28513e49b7bcc039369b21777fe3fada68a19a3b769b5aa88e8839a0b01357d5b97", 0x2d, 0x800, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 04:47:27 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x7f, 0x14) 04:47:27 executing program 0: 04:47:27 executing program 4: 04:47:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:27 executing program 3: 04:47:27 executing program 4: 04:47:27 executing program 0: 04:47:27 executing program 3: 04:47:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:27 executing program 4: 04:47:28 executing program 3: 04:47:28 executing program 0: 04:47:28 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x8000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x8001, "2d9b5d579964dbfcb145a749db43641b44c750ae72012cfcaa8199ec51bd010b", 0x5, 0x8, 0x0, 0x7, 0x8, 0x1, 0x400, 0x7f}) 04:47:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:28 executing program 4: 04:47:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:28 executing program 0: 04:47:28 executing program 4: 04:47:28 executing program 3: 04:47:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:28 executing program 4: 04:47:28 executing program 0: 04:47:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 04:47:28 executing program 3: 04:47:28 executing program 0: 04:47:29 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r1) setpriority(0x3, r0, 0x8) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "b72eb74303a437c5b34417f0333c96602126d595"}, 0x15, 0x6) 04:47:29 executing program 4: 04:47:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:29 executing program 0: 04:47:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, 0x0, 0x0) 04:47:29 executing program 3: 04:47:29 executing program 0: 04:47:29 executing program 3: 04:47:29 executing program 4: 04:47:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, 0x0, 0x0) 04:47:29 executing program 4: 04:47:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a80)={{{@in6=@loopback}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@multicast2}}, 0xe8) 04:47:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:30 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="850000002e0000000000000000950000000000000000000002e4e58aa56405d57078d09db5d394e9718c7b533c910667a999e871c59e716de794f7b0ddce00dd8c1475a48c5fd7f602e930a860e0ef659119339231480db0904c274b9ccc0841b3590ffd8757ab7590692767c51f52537df3bc16ab6c22936106f4ab55fd0a947d4d24f2802184191f229ee0c829833bf37804429ae37c32bb222a8463977bb51df4a04e948ce48f50c3d98e5a0147fc93b983e04b44f2c1e7c570bc24d52ac511b05e0fe1ee96cc5c623d0defc852932ce89b00"/227], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48]}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='ramfs\x00'}, 0x30) ptrace$setregs(0xf, r1, 0x100000001, &(0x7f0000000080)="1ea2b4eecd8ed975470d3501a43fbcbb7feb007120c50119d373d2774587365640de564f171c11170fb64f9bded9fa9a504db6df2e0831f2ad70b8ca94c48af2f90e9c92d1a8a87f4fa5148920b4e47068b5b718ee372bc6f70b7bbd5af1f0a4097c9a7d5f106ec49ed47494c76db673b525e171766cc705773f33f51a465321b27ff1eab1f55e7f52464c401bc3a7c0ae80170a0ff6b303748b7d276c1722ce87628491d4ecacb9f579c62a4466713b49a2677a48e15781594ba6334369da5b8a776d93ee8878ea1feb68479931a0ec0bc47dfdc279a2b02b1ae9add6d6a7515e") mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:30 executing program 4: 04:47:30 executing program 3: 04:47:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040), 0x0) 04:47:30 executing program 0: 04:47:30 executing program 3: 04:47:30 executing program 4: 04:47:30 executing program 0: 04:47:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040), 0x0) 04:47:30 executing program 4: 04:47:30 executing program 3: 04:47:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:30 executing program 0: 04:47:30 executing program 4: 04:47:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001500)=""/4096, 0x1000}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 04:47:30 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xd8, "b0c0ea551b79265e59bd3f21d5e5225ca552248387d9dc188e7ed400efbc3cec28d517e4360f10e8b05fe98a6ca630ff55f9d73921363fc06a2dc443fd0abb0e475b2140426729e5fb2700395e463bb17df86876fd72a0b8a66f48c1d2d59ac628ac8df34b2bd258fc795e694cee9e3ea16dcbd1ba93cccc86bfb6a97a04534f7969754e297f37b5413b665f897e97fbd266eb0e94d327baac6ed07e67f592ab28d762636f6e39baf1e039398b8f56dd3d3434c9e99a5033b55544ec6ee78865d88685f32be3958137da51ed111cd938c5bbada77800b3a7"}, &(0x7f0000000140)=0xe0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x9, 0x2, [0x0, 0x8]}, 0xc) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 04:47:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040), 0x0) 04:47:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x1f}, 0x10) r3 = dup(r1) dup2(r1, r2) accept$unix(r3, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x2, 0x0, 0x800e00519) shutdown(r2, 0x0) 04:47:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:47:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chroot(&(0x7f0000000280)='./file0\x00') getcwd(&(0x7f00000002c0)=""/167, 0xa7) 04:47:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0xffffffffffff0000, 0x4) 04:47:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 04:47:31 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000080)=0x10000) 04:47:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000300)=""/240, 0xf0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e005a6) shutdown(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/23, 0x17}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 04:47:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 04:47:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d25a0f87b9eb0300cd8000"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f10061a0bf7a301ffe8d029145f22c107d72abef0a61a1a2acfa3e4182ca8e3a21c0bcd74512f5b36e36db0874306482c652ff88861d191891636dcc5296a442d2ae9c90f361696ccc968139618dd6bd1c7d84c2eaa4701831c6c0a13a202971f714e8c0ef00000000000000000000d069ccbf76d0855b1b846c2df8f043a003000c5e79f10d200c442a43fdaf9b25d5d8", @ANYRESHEX, @ANYRES32, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586d"], 0x0, 0x134}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x2a}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:47:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f00000009c0)=[{&(0x7f0000000180)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) [ 422.202655][T23437] device syz_tun entered promiscuous mode [ 422.223030][T23525] ptrace attach of "/root/syz-executor.3"[23515] was attempted by "/root/syz-executor.3"[23525] 04:47:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') lseek(r1, 0x20400000, 0x0) 04:47:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 04:47:32 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040b000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x9, 0x2) 04:47:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet6(0x1c, 0x1, 0x0) shutdown(r2, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 04:47:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) 04:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x1) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:47:32 executing program 3: r0 = syz_open_dev$loop(0x0, 0x80000000000065e0, 0x482000) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) unshare(0x40000000) clone(0x20080000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x1ff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'dummy0\x00'}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0xffffffffffffff28) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)) clone(0x100020040004103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0x2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x8, 0x1}, {@multicast2, 0x0, 0x0, 0x6, 0x733a, 0x5}}, 0x44) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfde2}], 0x10000012, 0x0) splice(r4, &(0x7f0000000140), r3, &(0x7f0000000180), 0x2, 0x2) fchdir(r6) fsync(0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r8, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) 04:47:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) [ 422.918464][T23621] IPVS: ftp: loaded support on port[0] = 21 04:47:33 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 04:47:33 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x400, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x4, 0x101000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="09aafc41a5d286c241664cbde806f4ffff4907dae9b5da32c9450c7231", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x1, @local, 0x69}, @in6={0xa, 0x4e24, 0x700000, @ipv4={[], [], @multicast1}, 0x7}]}, &(0x7f0000000200)=0x10) set_robust_list(&(0x7f0000000440)={&(0x7f0000000380)={&(0x7f00000002c0)}, 0x6, &(0x7f0000000400)={&(0x7f00000003c0)}}, 0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0x8}, &(0x7f0000000280)=0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000140)={0x0, r2}) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) fcntl$dupfd(r0, 0x0, r2) [ 423.140236][T23680] IPVS: ftp: loaded support on port[0] = 21 04:47:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 04:47:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x30}}, 0x0) [ 423.400563][T23696] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 423.412178][T23696] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:47:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400", 0x2c}], 0x1) 04:47:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x80000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x4001000000000014) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\ts\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"q\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000002200)=""/135, 0x49) [ 423.666663][T23621] IPVS: ftp: loaded support on port[0] = 21 04:47:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 04:47:33 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xe000, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000040)={0x7, "9f835fc6cd28014568c2657d53dee3fd239c59a9142d1a0b6149cfa72e0c9ee81967d7a58cbb74121ce14de96f78739df7513622d0246afe71be740e2c19c40c"}) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 423.802585][T23724] IPVS: ftp: loaded support on port[0] = 21 04:47:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:34 executing program 4: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 04:47:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') setns(r1, 0x0) 04:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 04:47:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/144, 0x90}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/122, 0x7a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 04:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f", 0x42}], 0x1) 04:47:34 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1, 0x40841) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000280)=0x1) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x10001}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x10) 04:47:34 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)=0x3) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x1, 0x4) 04:47:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4 ') 04:47:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 04:47:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r2, 0x20400000, 0x0) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xfffffffffffffddb}, 0xbff629d) 04:47:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x11}, 0x10) 04:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:35 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 04:47:35 executing program 1: mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x1000, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x321200, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r1) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) timerfd_create(0x2, 0x80000) 04:47:35 executing program 4: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x2}, 0x276) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000880)='rdma.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000680)='cpuecct.usage_\xbc\xc4er\x00', 0x0, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000600)={0x6, 0x70, 0x5, 0x1cf8, 0x2, 0xffffffffffffd1cb, 0x0, 0x20, 0x200, 0x8, 0x10000, 0xd7, 0x3, 0xfffffffffffffffc, 0x100000001, 0x979, 0x4, 0x1, 0x0, 0x3, 0x1, 0x1, 0x2, 0x9, 0x5, 0xfffffffffffff8f5, 0x1000, 0x9, 0x3, 0x8000, 0x8, 0x4, 0x2, 0x0, 0x4, 0x17, 0x1000, 0x6, 0x0, 0xea2f, 0x0, @perf_config_ext={0x4c, 0xeb}, 0x2c8a0, 0x6, 0x8, 0xf, 0x6, 0x7, 0x9}, r4, 0xffffffffffffffff, r3, 0xa) write$cgroup_int(r3, &(0x7f0000000580)=0x7, 0x12) r5 = openat$cgroup_ro(r3, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000500)={r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x6c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getpid() ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f00000007c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x10000375, &(0x7f0000000480), 0x1ed, 0x20000001}, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x200091}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r5}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000300)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r9 = socket$kcm(0x2b, 0xfffffffffffffffd, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="8a24c79a080c00050300000000000000e0d95fff5969a6d62279b3517a631bd4e300800000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r8, 0x400454dc, &(0x7f0000000540)) 04:47:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff0500000000100001", 0x4d}], 0x1) 04:47:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r1, 0x3b) ptrace$cont(0x20, r1, 0x0, 0x7) 04:47:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 04:47:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1c, 0x0, 0x3) recvfrom$inet(r0, 0x0, 0xff06, 0x0, 0x0, 0x800e0075d) shutdown(r0, 0x0) 04:47:37 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) [ 427.304718][T24200] ptrace attach of "/root/syz-executor.4"[24194] was attempted by "/root/syz-executor.4"[24200] 04:47:37 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x2) 04:47:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 04:47:37 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) pipe(&(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000f1000000000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d", @ANYRESHEX, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef05d38deddd795e0b31aa0a9709836e23ecee4c4a77c6da57914a504", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:47:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 04:47:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}], 0x1) 04:47:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:38 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:38 executing program 1: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f00000000c0)={0x3, 0xffffffff, 0x0, 0x100000000, 0x6, 0x5}) 04:47:38 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:47:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x0, 0x0, 0x0}) 04:47:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 04:47:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000300)=""/240, 0xf0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc8f4, 0x0, 0x0, 0x800e005a6) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r2) recvfrom$inet(r3, 0x0, 0xb682, 0x2, 0x0, 0x800e00511) shutdown(r2, 0x0) 04:47:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 04:47:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 04:47:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000000000", 0x56}], 0x1) 04:47:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:47:40 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x400001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000540)=@buf) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x1b, 0x2}, 0x7) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000170001010000000000000000000000000fae4b853f70b9694926b43967df6977f614e8b823a5e3c7498938be210dc59384fd21eb648ab2600f55424160b12b41f2abe1fb35940ad1ef8995146862015a4d82143777eb912aa439377794d68917cc66524fa8ebad7b9790c059b562ec1071d8e591"], 0x14}}, 0x0) r4 = open(0x0, 0x141042, 0x0) pwritev(r4, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000640)=ANY=[], 0x0) 04:47:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000008400000000000000991f49a3be8982b6a2e59bdf7a06585e822d80d8f874388314fe82dda31b77b311ef59d8ac748f7aef931ae1bbc7d7a7cc0617f91503db53670dcfc803"], 0x1f}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 04:47:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) 04:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:40 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000883e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000008000a0"]) 04:47:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001c00)="11dca5055e0bcfe47bf070") setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 04:47:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') lseek(r0, 0x20400000, 0x0) 04:47:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendto$inet(r0, &(0x7f0000000340)="a01360d23fb1c9dd8ac8914c8b68c38670f0be3fc44ad7205a47367fedd7416820556ee6b88a0507a35050c38f2a3f61fa95f4de1c57d7aa6f84803d13ccdef1926dcf219ec919e1778f2751543ccf267149e1b34b76529fa84b0a86134cff18c054e48e4a144b50273c45c17112e06b0b7f4eee4fdaeb937079", 0x7a, 0x4000000, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 04:47:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x9, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(r0, 0x0, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x4, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 04:47:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) 04:47:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x800000000000326, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x3c00) 04:47:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x1f}, 0x10) dup2(r1, r2) accept$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 04:47:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r4) 04:47:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0xbe, 0x249e1e, 0x8000000001}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000003c0), 0x0}, 0x18) 04:47:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x1f, 0xfca7, 0x0}) 04:47:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x88r\x02\x00\x00\x00\x00\x04\x00\x00\x00J\x00', 0x801}) ioctl$TUNSETQUEUE(r0, 0x400454cc, 0x0) close(r0) 04:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) 04:47:42 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) 04:47:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000001100)=""/171, 0xab}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001500)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 04:47:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x3, 0x0) 04:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000000)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00561) shutdown(r1, 0x0) r3 = dup(r2) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 04:47:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) 04:47:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380), 0xffffffffffffffff, 0x0, 0x0, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) rename(0x0, &(0x7f0000000040)='./file0\x00') sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002880)={&(0x7f00000002c0)={0x1424, 0xc, 0x0, 0x0, 0x70bd2d, 0x0, {0x0, 0x0, 0x6}, [@typed={0x14, 0x1f, @ipv6=@mcast1}, @typed={0x8, 0x0, @fd}, @nested={0x8ac, 0x5f, [@generic="47bf298d775619de2b84924284", @typed={0xc, 0xf, @u64=0xcd0}, @generic="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", @generic="00444d384eadf57cf755f47d917eb4", @typed={0x8, 0x72, @ipv4=@rand_addr=0x1}, @generic="910da206d2757bae7fba59c5164fe6ff6f8bf18d5cb4123265cc5beef9b4219bc38a6503d7629c325b9c648c5ae05c021ce6397157a20ccbc9562b9034714d32ea56499ecd023f32ef4a8d16b5289bda08cd024af3e542eb40e1", @generic="1521faa1e95bb619cb7f3d407e5074c61b8da9e2e50510b8409b508261aa2f530326dca475e2bd6c46d3985046140eb8bf08f9", @typed={0x8, 0x0, @str='&\x00'}]}, @nested={0xb48, 0x23, [@typed={0x14, 0x0, @ipv6=@remote}, @typed={0x8, 0x0, @ipv4}, @typed={0x8, 0x2b, @pid}, @generic="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", @typed={0x14, 0x7a, @ipv6=@rand_addr="2340684e838d0e63aac2991ad09548dd"}, @typed={0x8, 0x87, @fd}]}]}, 0x1424}}, 0x20000000) readv(r1, &(0x7f00000019c0)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000001700)=""/231, 0xe7}, {&(0x7f0000001800)=""/246, 0xf6}, {&(0x7f0000001900)=""/162, 0xa2}, {&(0x7f0000002900)=""/4096, 0x1000}], 0x5) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$addseals(r2, 0x409, 0x0) 04:47:42 executing program 1: 04:47:42 executing program 3: 04:47:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:42 executing program 5: 04:47:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x9, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:43 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00'], &(0x7f0000000780)=[0x0, 0x0]) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') 04:47:43 executing program 5: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x1c, 0x0, 0x3) recvfrom$inet(r0, 0x0, 0xff06, 0x2, 0x0, 0x800e0075d) shutdown(r0, 0x0) 04:47:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:47:43 executing program 5: 04:47:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:43 executing program 3: 04:47:43 executing program 5: 04:47:43 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:43 executing program 1: 04:47:43 executing program 5: 04:47:43 executing program 3: 04:47:44 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:44 executing program 3: 04:47:44 executing program 1: 04:47:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:47:44 executing program 5: 04:47:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:44 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:44 executing program 1: 04:47:44 executing program 3: 04:47:44 executing program 5: 04:47:44 executing program 5: 04:47:44 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:44 executing program 1: 04:47:44 executing program 3: 04:47:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:47:45 executing program 5: 04:47:45 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:45 executing program 1: 04:47:45 executing program 3: 04:47:45 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:45 executing program 5: 04:47:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:45 executing program 3: 04:47:45 executing program 1: 04:47:45 executing program 5: 04:47:45 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:46 executing program 1: 04:47:46 executing program 5: 04:47:46 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:46 executing program 3: 04:47:46 executing program 1: 04:47:46 executing program 5: 04:47:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:46 executing program 1: 04:47:46 executing program 5: 04:47:46 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:46 executing program 3: 04:47:46 executing program 1: 04:47:47 executing program 5: 04:47:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:47 executing program 3: 04:47:47 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:47 executing program 1: 04:47:47 executing program 5: 04:47:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:47 executing program 1: 04:47:47 executing program 5: 04:47:47 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(0xffffffffffffffff, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:47 executing program 3: 04:47:47 executing program 1: 04:47:47 executing program 5: 04:47:48 executing program 1: 04:47:48 executing program 3: 04:47:48 executing program 5: 04:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:48 executing program 1: 04:47:48 executing program 3: 04:47:48 executing program 5: 04:47:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:48 executing program 1: 04:47:48 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:48 executing program 3: 04:47:48 executing program 5: 04:47:49 executing program 1: 04:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:49 executing program 3: 04:47:49 executing program 1: 04:47:49 executing program 5: 04:47:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, 0x0) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:49 executing program 3: 04:47:49 executing program 5: 04:47:49 executing program 1: 04:47:49 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, 0x0) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:49 executing program 5: 04:47:49 executing program 3: 04:47:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:50 executing program 1: 04:47:50 executing program 5: 04:47:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, 0x0) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:50 executing program 3: 04:47:50 executing program 5: 04:47:50 executing program 1: 04:47:50 executing program 3: 04:47:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:50 executing program 3: 04:47:50 executing program 5: 04:47:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@buf) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x1b, 0x2}, 0x7) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000170001010000000000000000000000000fae4b853f70b9694926b43967df6977f614e8b823a5e3c7498938be210dc59384fd21eb648ab2600f55424160b12b41f2abe1fb35940ad1ef8995146862015a4d82143777eb912aa439377794d68917cc66524fa8ebad7b9790c059b562ec1071d8e591"], 0x14}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) 04:47:51 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x0, 0xbd7}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r3, 0x0, 0x0, 0x25dfdbff, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8}}}, 0x24}}, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x80001d00c0d0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001000090568fe07002b0000000000ff0701000000450001070000001419001a00120002000e00010000000300"/57, 0x39}], 0x1) 04:47:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) 04:47:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0xc0189436, 0x0) 04:47:51 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:51 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)) ioctl$int_in(r0, 0x800060c004500a, &(0x7f0000000000)) 04:47:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9}, 0x70) 04:47:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 04:47:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x4000) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000007ac0), 0x0, &(0x7f0000007b00)}}], 0x2, 0x0) 04:47:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:47:52 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:52 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:52 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14e5f46b000000000000fa66fe406e93ef6fc61d", 0x1c) 04:47:52 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x109442, 0x0) 04:47:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:53 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800060c004500a, &(0x7f0000000000)) 04:47:53 executing program 5: r0 = socket$inet(0x10, 0x80803, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:47:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, 0x0) 04:47:53 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) write$UHID_CREATE(r1, 0x0, 0x0) [ 443.328213][T26014] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 04:47:53 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 04:47:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 04:47:53 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:53 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f000035e000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000151000/0x2000)=nil, &(0x7f0000504000/0x2000)=nil, &(0x7f000020f000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000d1d000/0x6000)=nil, &(0x7f0000c90000/0x3000)=nil, &(0x7f00008ca000/0x4000)=nil, &(0x7f000096a000/0x1000)=nil, 0x0}, 0x68) 04:47:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:54 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x2000000000000009, 0xfffffffffffffff8, 0x29854f7b, 0x10000001, 0x1e, 0x400000}) r1 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r2, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0xe403, 0x0) r5 = dup(r0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r4, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) gettid() r6 = fcntl$getown(r2, 0x9) getpgrp(r6) fcntl$getown(r1, 0x9) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 04:47:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x20d000000) 04:47:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 04:47:54 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 444.237216][T26157] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 04:47:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) writev(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="87", 0x1}, {0x0}, {&(0x7f0000000200)="f4", 0x1}], 0x3) 04:47:54 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 04:47:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 04:47:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 04:47:54 executing program 5: ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x9}, 0x70) 04:47:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, 0x0) 04:47:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 04:47:55 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024321, &(0x7f0000000080)) 04:47:55 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:47:55 executing program 1: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x21d, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000002c0)=""/157) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x400, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x44801) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) syz_genetlink_get_family_id$ipvs(0x0) 04:47:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 04:47:55 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, 0x0) 04:47:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:55 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='nfs\x00', 0x0, &(0x7f000000a000)) 04:47:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000020000000aab40003003e000039a594349c1fd83d00000000000000000000000020000000000000000000000020380003000000"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:47:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 04:47:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:56 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x280000040045010, &(0x7f00000001c0)=0xfffffffffffffff) ioctl$int_in(r0, 0x800060c004500a, 0x0) 04:47:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40) ioctl$BLKSECTGET(r1, 0x1267, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:47:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0xc0044306, &(0x7f0000000040)=0xfdfdffff) 04:47:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x0, 0xbd7}) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r3, 0x121, 0x0, 0x25dfdbff, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8}}}, 0x24}}, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) close(0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001000090568fe07002b0000000000ff07010000004500010700", 0x1d}], 0x1) 04:47:56 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={0x6, 0x118, 0xfa00, {{0x6, 0x0, "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", 0x6c, 0xcb4a, 0x7fffffff, 0x5, 0x5, 0x0, 0xf5b}}}, 0x120) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 04:47:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:56 executing program 5: socket(0x800000000000009, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r0 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) flistxattr(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) [ 446.761940][T26760] ptrace attach of "/root/syz-executor.5"[17256] was attempted by "/root/syz-executor.5"[26760] 04:47:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) poll(&(0x7f0000000000)=[{r1}, {r0}, {r0}], 0x3, 0x1) 04:47:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006380)={0x5, 0x53, 0x1000, 0x9, 0x83, 0xffffffffffffffff, 0xb85, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000014c0)="341b4140791349599259e48723a36b746f12b6e0464c1809225fe74ff8d187b0f6d94344074bad4344733d0862f85790a4119a633b1e0d67f2695c3507f952a5de02afbf0787a030d73bfe107dda527955350113bfbc9511e1e41a0a05c8ab37c87954bc288bbedf428e3d94b1622d4bce2d47c18c4a09cf937c6bcc017724b06919c910fbd286b56892c0a3d69e767d7673ff2b6258fd9e3b70030bcf", &(0x7f0000002080), 0x8554f41bf3ba5592}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001840)}, {&(0x7f0000001940)="c8478146568965e8cac1c323aed9da6e76507b18141c59e234d6a1cb87dc1ba646d06c617b9153d2d89f0a45ba34c1ae04fa6bd861f0f203f8a8a9aa5b13743dd7", 0x41}], 0x3}, 0x48080) recvmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000280)=""/192, 0x37d}, {&(0x7f0000000340)=""/68, 0x44}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/87, 0x57}], 0x5, &(0x7f0000000400)=""/16, 0x10}, 0x40000000) recvmsg(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f0000001b80)=@can, 0x80, &(0x7f0000001ec0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x100) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x18) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000001580)) openat$cgroup_ro(r1, &(0x7f0000001640)='pids.current\x00', 0x0, 0x0) openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r2, &(0x7f0000000080)="19e3f47c13a7d18442e0e374dd8a4e50a58f4bf5dbcde8852de2683e7a41ae5b133afcc68a4d73bf5cc08ce5ffa673b9a78f97dc", &(0x7f0000001fc0)=""/4096}, 0x18) 04:47:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:57 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000600)='./file0\x00', 0x9) 04:47:57 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 04:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x8000451a, 0x0) [ 447.524682][T26850] ptrace attach of "/root/syz-executor.0"[12282] was attempted by "/root/syz-executor.0"[26850] [ 447.540130][T26865] ptrace attach of "/root/syz-executor.0"[12282] was attempted by "/root/syz-executor.0"[26865] 04:47:57 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x305, 0x0, 0x0, 0xfffffffffffffdb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x1474e9dbf8311629, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:47:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x1d) 04:47:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:58 executing program 0: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_bond\x00', {0x2, 0x4e24, @multicast2}}) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000080)={0x8, 0x0, 0x10002}) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x0, {0x0, 0x4}}, 0x14) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x03\x00\x00)\xfe', @ifru_flags=0x100000000000000}) 04:47:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) 04:47:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:58 executing program 0: ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:47:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x110) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 04:47:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 04:47:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:47:59 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 04:47:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}}, 0x0) 04:47:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000340)=ANY=[@ANYBLOB="0202200313000000000000ffff00ff1005000600571866720a000068c3f2b5359eed8104200000005500000000000000000000000000000005000900df0000002a00002000000000fe8000000300000007000000000000ff00000000000000000200010000ffff000000050d0000000005000500eb0000000a00000000000000ff020000000000000000000008f500010000000000000000"], 0x98}}, 0x0) [ 449.158803][T27079] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 449.171081][T27079] bond0: (slave lo): slave is up - this may be due to an out of date ifenslave [ 449.181432][T27079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 04:47:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 449.224657][T27077] ptrace attach of "/root/syz-executor.0"[12282] was attempted by "/root/syz-executor.0"[27077] 04:47:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 449.286003][T27093] ptrace attach of "/root/syz-executor.0"[12282] was attempted by "/root/syz-executor.0"[27093] 04:47:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000000801, 0x84) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0xff0f}], 0x1}, 0x0) 04:47:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:47:59 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) 04:47:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x1, 0x0, 0xbd7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r4, 0x121, 0x0, 0x25dfdbff, {{0x1, 0xf000}, 0x0, 0x2, 0x0, {0x8}}}, 0x24}}, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r7) sendfile(r5, r7, 0x0, 0x80001d00c0d0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001000090568fe07002b0000000000ff0701000000450001070000001419001a00120002000e00010000000300"/57, 0x39}], 0x1) 04:48:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:48:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x1) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) flistxattr(r1, &(0x7f0000000040)=""/9, 0x9) unshare(0x40000000) 04:48:00 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x21d, 0x8000) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f00000000c0), 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) syz_genetlink_get_family_id$ipvs(0x0) 04:48:00 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:48:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, '\x03\x8a\xa1t\xe3\xc4\x94u\xb5m\x1b\x88\xa8\xa4u\b\x00\x81\x80', 0x60}]}, 0x15) 04:48:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:48:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 04:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:48:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 450.787772][T27270] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 04:48:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:48:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:48:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="a6f33aff4858cd7574a73bfe4c4e", 0x0, 0x4000}, 0x28) 04:48:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) 04:48:01 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) 04:48:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:01 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:48:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x66, &(0x7f00000011c0)=ANY=[@ANYBLOB="0180c20100000000000000d586dd60b409000030000035022800020000000000ffffe0000002ff0200000000000000000000000000012b0090000000000060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 04:48:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0xd4ac]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:48:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 04:48:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) unshare(0x0) 04:48:02 executing program 5: ioprio_get$uid(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x47) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) semget$private(0x0, 0x0, 0x20) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000005c0)=""/163) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000280)) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) 04:48:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 452.354065][T27541] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:48:02 executing program 0: r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 04:48:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:48:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210b00000000067b28b7103bf051"], 0x14}}, 0x0) 04:48:02 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a091) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 04:48:02 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r1 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 04:48:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 453.170245][T27581] ================================================================== [ 453.178404][T27581] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 453.186489][T27581] CPU: 0 PID: 27581 Comm: syz-executor.3 Not tainted 5.3.0-rc3+ #17 [ 453.194477][T27581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.204545][T27581] Call Trace: [ 453.207873][T27581] dump_stack+0x191/0x1f0 [ 453.212237][T27581] kmsan_report+0x162/0x2d0 [ 453.216767][T27581] __msan_warning+0x75/0xe0 [ 453.221306][T27581] batadv_netlink_dump_hardif+0x70d/0x880 [ 453.227081][T27581] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 453.232930][T27581] genl_lock_dumpit+0xc6/0x130 [ 453.237720][T27581] ? genl_lock_start+0x180/0x180 [ 453.244203][T27581] netlink_dump+0xab5/0x1b00 [ 453.248834][T27581] ? kmsan_set_origin+0x26d/0x340 [ 453.253914][T27581] __netlink_dump_start+0xa3a/0xb30 [ 453.259158][T27581] genl_rcv_msg+0x1d9e/0x1f20 [ 453.263896][T27581] ? genl_rcv_msg+0x1f20/0x1f20 [ 453.268771][T27581] ? genl_lock_start+0x180/0x180 [ 453.273727][T27581] ? genl_lock_dumpit+0x130/0x130 [ 453.278780][T27581] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.284788][T27581] netlink_rcv_skb+0x431/0x620 [ 453.289580][T27581] ? genl_unbind+0x390/0x390 [ 453.294214][T27581] genl_rcv+0x63/0x80 [ 453.298228][T27581] netlink_unicast+0xf6c/0x1050 [ 453.303146][T27581] netlink_sendmsg+0x110f/0x1330 [ 453.308145][T27581] ? netlink_getsockopt+0x1430/0x1430 [ 453.313551][T27581] ___sys_sendmsg+0x14ff/0x1590 [ 453.318481][T27581] ? __fget_light+0x6b1/0x710 [ 453.323205][T27581] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.329230][T27581] __se_sys_sendmsg+0x305/0x460 [ 453.334136][T27581] __x64_sys_sendmsg+0x4a/0x70 [ 453.338926][T27581] do_syscall_64+0xbc/0xf0 [ 453.343382][T27581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.349292][T27581] RIP: 0033:0x459829 [ 453.353215][T27581] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.373381][T27581] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.381797][T27581] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 453.389787][T27581] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 453.397768][T27581] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 453.405836][T27581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 [ 453.413822][T27581] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 453.421827][T27581] [ 453.424168][T27581] Uninit was created at: [ 453.428431][T27581] kmsan_internal_poison_shadow+0x53/0xa0 [ 453.434161][T27581] kmsan_slab_alloc+0xaa/0x120 [ 453.438940][T27581] __kmalloc_node_track_caller+0xb55/0x1320 [ 453.444865][T27581] __alloc_skb+0x306/0xa10 [ 453.449300][T27581] netlink_sendmsg+0x783/0x1330 [ 453.454170][T27581] ___sys_sendmsg+0x14ff/0x1590 [ 453.459035][T27581] __se_sys_sendmsg+0x305/0x460 [ 453.463989][T27581] __x64_sys_sendmsg+0x4a/0x70 04:48:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x14c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 453.468772][T27581] do_syscall_64+0xbc/0xf0 [ 453.473210][T27581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.479100][T27581] ================================================================== [ 453.487159][T27581] Disabling lock debugging due to kernel taint [ 453.493325][T27581] Kernel panic - not syncing: panic_on_warn set ... [ 453.499942][T27581] CPU: 0 PID: 27581 Comm: syz-executor.3 Tainted: G B 5.3.0-rc3+ #17 [ 453.509317][T27581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.519397][T27581] Call Trace: [ 453.522720][T27581] dump_stack+0x191/0x1f0 [ 453.527090][T27581] panic+0x3c9/0xc1e [ 453.531046][T27581] kmsan_report+0x2ca/0x2d0 [ 453.535573][T27581] __msan_warning+0x75/0xe0 [ 453.540095][T27581] batadv_netlink_dump_hardif+0x70d/0x880 [ 453.545857][T27581] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 453.551676][T27581] genl_lock_dumpit+0xc6/0x130 [ 453.556456][T27581] ? genl_lock_start+0x180/0x180 [ 453.561407][T27581] netlink_dump+0xab5/0x1b00 [ 453.566015][T27581] ? kmsan_set_origin+0x26d/0x340 [ 453.571082][T27581] __netlink_dump_start+0xa3a/0xb30 [ 453.576320][T27581] genl_rcv_msg+0x1d9e/0x1f20 [ 453.581045][T27581] ? genl_rcv_msg+0x1f20/0x1f20 [ 453.585922][T27581] ? genl_lock_start+0x180/0x180 [ 453.590869][T27581] ? genl_lock_dumpit+0x130/0x130 [ 453.595941][T27581] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.601939][T27581] netlink_rcv_skb+0x431/0x620 [ 453.606716][T27581] ? genl_unbind+0x390/0x390 [ 453.611331][T27581] genl_rcv+0x63/0x80 [ 453.615344][T27581] netlink_unicast+0xf6c/0x1050 [ 453.620240][T27581] netlink_sendmsg+0x110f/0x1330 [ 453.625263][T27581] ? netlink_getsockopt+0x1430/0x1430 [ 453.630650][T27581] ___sys_sendmsg+0x14ff/0x1590 [ 453.635561][T27581] ? __fget_light+0x6b1/0x710 [ 453.640265][T27581] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 453.646268][T27581] __se_sys_sendmsg+0x305/0x460 [ 453.651160][T27581] __x64_sys_sendmsg+0x4a/0x70 [ 453.655940][T27581] do_syscall_64+0xbc/0xf0 [ 453.660378][T27581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 453.666280][T27581] RIP: 0033:0x459829 [ 453.670185][T27581] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.689890][T27581] RSP: 002b:00007f4baf4e3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 453.698345][T27581] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 453.706328][T27581] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 453.714321][T27581] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 453.722324][T27581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4baf4e46d4 [ 453.730397][T27581] R13: 00000000004c7729 R14: 00000000004dcf10 R15: 00000000ffffffff [ 453.739657][T27581] Kernel Offset: disabled [ 453.744007][T27581] Rebooting in 86400 seconds..