[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 107.329111][ T30] audit: type=1800 audit(1564706669.378:25): pid=12186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 107.358140][ T30] audit: type=1800 audit(1564706669.408:26): pid=12186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 107.397204][ T30] audit: type=1800 audit(1564706669.438:27): pid=12186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. 2019/08/02 00:44:44 fuzzer started 2019/08/02 00:44:50 dialing manager at 10.128.0.26:40455 2019/08/02 00:44:50 syscalls: 2367 2019/08/02 00:44:50 code coverage: enabled 2019/08/02 00:44:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/02 00:44:50 extra coverage: enabled 2019/08/02 00:44:50 setuid sandbox: enabled 2019/08/02 00:44:50 namespace sandbox: enabled 2019/08/02 00:44:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/02 00:44:50 fault injection: enabled 2019/08/02 00:44:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/02 00:44:50 net packet injection: enabled 2019/08/02 00:44:50 net device setup: enabled 00:48:15 executing program 0: syzkaller login: [ 333.936036][T12349] IPVS: ftp: loaded support on port[0] = 21 [ 334.122856][T12349] chnl_net:caif_netlink_parms(): no params data found [ 334.196896][T12349] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.204266][T12349] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.213678][T12349] device bridge_slave_0 entered promiscuous mode [ 334.224223][T12349] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.231483][T12349] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.240761][T12349] device bridge_slave_1 entered promiscuous mode [ 334.282895][T12349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.296003][T12349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.336975][T12349] team0: Port device team_slave_0 added [ 334.348645][T12349] team0: Port device team_slave_1 added [ 334.488571][T12349] device hsr_slave_0 entered promiscuous mode [ 334.732790][T12349] device hsr_slave_1 entered promiscuous mode [ 335.020323][T12349] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.027699][T12349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.035763][T12349] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.043185][T12349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.149369][ T3361] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.160145][ T3361] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.189985][T12349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.214716][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.224788][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.241875][T12349] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.274226][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.284294][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.293706][ T3361] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.300943][ T3361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.310192][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.320030][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.329369][ T3361] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.336685][ T3361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.345423][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.370339][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.406049][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.416591][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.427502][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.438346][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.467236][T12349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.478059][T12349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.493139][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.505820][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.515984][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.526115][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.535733][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.548204][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.615353][T12349] 8021q: adding VLAN 0 to HW filter on device batadv0 00:48:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) 00:48:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 00:48:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:48:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 00:48:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) 00:48:18 executing program 0: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) [ 336.823831][ C0] hrtimer: interrupt took 31281 ns 00:48:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x800, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10040) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x7f) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x124, r2, 0x421, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000000080}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffa}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8031}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1800000000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x12e}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x24044084}, 0x0) 00:48:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x301) r1 = socket$inet6(0xa, 0x80800, 0x298) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1, 0x9}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000280)="4f0000001200ff095ffefd956fa283b724a6008c0000000000000068b598bc593ab6821148a730de33a49868c62b2ca654a6613b00000000fa791fa24f453f0acab44f519c1700203d57b60eb5d70a", 0x4f}], 0x1}, 0x0) 00:48:19 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_int(r0, 0x0, 0x3e, &(0x7f0000000100), &(0x7f0000000080)=0xfffffffffffffe23) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000df4c4ea7db576409fab1e4ef7e995502326d19000b00000000d3accf27000200000000000000", @ANYRES32=0x0, @ANYBLOB="04956b8a9c11880dc85723ca35a887ea11ce1986a31bbf3d41bbe427bbccb05acdffee1cc9e5a8a2902e220b184c06b25acc6bb448858f3576ba9a985f216766344f4e740193c86eaac4d5b1e95919653015fee846b018acdf1af2b10ced24f2b5b9e198eccd44bbdb6d254e639b"], 0x2c}}, 0x0) 00:48:19 executing program 0: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/4096) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2710, 0xffffffffffffffff, &(0x7f0000000040)) 00:48:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x88200, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000013c0)={r2, 0x10001, 0x10001, "c6ea688b207c3a346549f1b1eaa2922ce69011cd1c0fc04d29f792127f678e1fc94beaa991217b3fc39ffa349de45355432a442f773c1bc9c7aab7b7f2b5e6f7873d2e58e9a2528a497aa646eafa9a4b0853fe6d9eac54f09685c7ff9690f6197be7a948553804d112465188200506f9972daf95b51f3b7ec6fd1caf40cf3d21830e3008b09c90e5a9c292a8706b703559d33bbb5b3e8ef9b9d8458832612ed4df115a0e4665a7bdb33fd5e18ce7754aecfe84ddf05dee8d5ef9133830a6cf350d0de52cffa2b6c1c9d494f677f30e66d6fa212d299a62f8f192ad9d12a47a69fc06add9c26ba8cbfcadc75155ef873f05a1"}) read$FUSE(r0, &(0x7f00000003c0), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000340)={0x10, 0x0, 0x2}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x40000000, 0x1}}, 0x30) 00:48:19 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eeh0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000001240)="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", 0xfd1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000)="7b7543e848ee82e8040000001cf16b4ac510ba84912500"/36, &(0x7f0000000040)=""/12}, 0x18) r1 = socket$inet(0x2, 0x7, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @remote, 0x8001}}, 0x9, 0x1, 0x38000000, 0xd51, 0x5f45}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r2, 0x200}, &(0x7f00000003c0)=0x8) mq_timedreceive(r0, &(0x7f00000000c0)=""/184, 0xfffffd12, 0x0, &(0x7f0000000200)) 00:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000020000007a01"]) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000240)={[], 0x8e31, 0x8, 0xffffffff, 0x0, 0x0, 0x10f000, 0x1f000, [], 0x3}) [ 337.726280][T12412] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:48:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x8000) write$binfmt_aout(r0, &(0x7f0000000780)={{0xcc, 0x10000, 0x6, 0x2ac, 0x267, 0x8000, 0x22b, 0x6}, "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", [[], []]}, 0x1220) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000080)) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) r3 = dup2(r1, r2) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000001c0)=@ccm_128={{}, "5c7639d15ada5f6e", "bd20e179106c1498c407c931dadb38ca", "72d1b6fd", "ae1b08b01fb1512f"}, 0x28) write$binfmt_aout(r2, &(0x7f0000000740), 0x20) 00:48:19 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)={0x5, 0x0, [{0x80000007, 0x4, 0x4, 0x4, 0x2, 0x7, 0xffffffff00000000}, {0x80000000, 0x0, 0x4, 0x3, 0x20, 0x6, 0x89}, {0x40000001, 0x2, 0x5, 0x3, 0xffffffff, 0x1f, 0xffffffffffffffff}, {0x80000001, 0x5, 0x6, 0x8, 0x0, 0x7, 0x4}, {0x1, 0x3, 0x1, 0x4, 0x0, 0x1, 0x7}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/116, 0x74) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r1) inotify_init1(0x80000) setrlimit(0xe, &(0x7f0000000080)={0xd8a, 0x1}) 00:48:20 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x92, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) getitimer(0x3, &(0x7f0000000000)) 00:48:20 executing program 1: socketpair(0x11, 0x7, 0xffffffffffffff81, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@local, 0x4e20, 0x0, 0x4e24, 0x7fff, 0x2, 0x80, 0x80, 0x87, r2, r3}, {0x8, 0x2, 0x3f, 0x9, 0x2, 0x4, 0x4}, {0x3ff, 0x2, 0x1, 0x3}, 0xec28, 0x6e6bb8, 0x3, 0x1, 0x3, 0x1}, {{@in=@remote, 0x4d4, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x21}, 0x3503, 0x1, 0x1, 0x400000000000000, 0x6c, 0x2, 0x1f}}, 0xe8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x210200, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000300)={0x1f004, 0x8000}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000380)={r5, r6/1000+30000}, 0x10) r7 = add_key(&(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="37240134b5c52eed70f5ddcdc071d53b01199b", 0x13, 0xffffffffffffffff) r8 = request_key(&(0x7f0000000500)='blacklist\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='team0\x00', 0xffffffffffffffff) keyctl$search(0xa, r7, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000004c0)={'syz', 0x3}, r8) r9 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x0, 0x2) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000006c0)={0x14, 0x88, 0xfa00, {r11, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000780)={'team0\x00'}) ioctl$SG_GET_RESERVED_SIZE(r10, 0x2272, &(0x7f00000007c0)) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000800)={0x14, 0x88, 0xfa00, {r11, 0x10, 0x0, @in6={0xa, 0x4e20, 0x1ff, @empty, 0x100}}}, 0x90) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000940)={0xa10000, 0x6, 0x9, [], &(0x7f0000000900)={0x9b09df, 0xfff, [], @p_u32=&(0x7f00000008c0)=0x100000000}}) lsetxattr$security_smack_entry(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='security.SMACK64\x00', &(0x7f0000000a00)='syzkaller\x00', 0xa, 0x3) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0xa0000, 0x0) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r12, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x58, r13, 0xea80bd98a8afcd64, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff9cab3f0b}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x80) clock_gettime(0x0, &(0x7f0000000c40)={0x0, 0x0}) utimensat(r12, &(0x7f0000000c00)='./file0\x00', &(0x7f0000000c80)={{r14, r15/1000+30000}, {0x77359400}}, 0x100) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000d00)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000cc0)=0x1, r11, 0x0, 0x2, 0x4}}, 0x20) ioctl$ASHMEM_GET_SIZE(r9, 0x7704, 0x0) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000f40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000d80)={0x16c, r13, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9cf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff96d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x24000805}, 0x4000) 00:48:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") fcntl$setstatus(r3, 0x408, 0x0) ioctl$KDDISABIO(r2, 0x4b37) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$FIONREAD(r3, 0x541b, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000080)={0xfffffffffffffe66}, 0x7) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000008, 0x40010, r2, 0x8000000) 00:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xbffff}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x30000) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) [ 339.187351][T12441] IPVS: ftp: loaded support on port[0] = 21 00:48:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0x1ff}, 0xb) socket$xdp(0x2c, 0x3, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x3, r1}) [ 339.651997][T12441] chnl_net:caif_netlink_parms(): no params data found [ 339.726844][T12441] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.734443][T12441] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.743645][T12441] device bridge_slave_0 entered promiscuous mode [ 339.754253][T12441] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.761516][T12441] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.770881][T12441] device bridge_slave_1 entered promiscuous mode [ 339.812375][T12441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.825830][T12441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.865907][T12441] team0: Port device team_slave_0 added [ 339.876477][T12441] team0: Port device team_slave_1 added 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff014}, {0x6}]}, 0x10) [ 339.968523][T12441] device hsr_slave_0 entered promiscuous mode [ 340.004128][T12441] device hsr_slave_1 entered promiscuous mode [ 340.097155][T12441] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.104652][T12441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.112691][T12441] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.119981][T12441] bridge0: port 1(bridge_slave_0) entered forwarding state 00:48:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="fe2f356ed6056df411cc84445dcbabc1404c464604c9bda010f7e8bcdc11c1a42d79aef07c5c9afa9e8cd2d3b1d744296b5d4910e38091a65313c715ca1d16c402f7cacb2d36e7cab9326424323d9820ed4f9ef8fa6aea8f0e232cc74ae90735b5898b7d86663c1ea2e08a4041fa0b96b2d54ffa89f476c0ee00a079e1cafc5fafe63253bff45dd76409a7234f3853a335078264c08bf5f0f5b823e7dc4c8c637746af609b", 0xa5, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x1) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x20) [ 340.289620][T12441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.335736][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.370022][ T51] bridge0: port 1(bridge_slave_0) entered disabled state 00:48:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x50) getdents(r0, &(0x7f0000000200)=""/4096, 0x718) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x3, 0xf0, [], 0x9, &(0x7f0000001200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000012c0)=""/240}, &(0x7f00000013c0)=0x78) getdents(r0, &(0x7f0000000000)=""/64, 0x40) [ 340.393459][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.429441][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.479806][T12441] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.521632][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.531641][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.539134][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.596922][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.606912][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.614293][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.625577][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:48:22 executing program 0: r0 = socket(0x10, 0x22, 0x1fb) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x34, &(0x7f0000000080)={0xa191}, 0x8) bind$xdp(r0, 0x0, 0x0) [ 340.664474][T12441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.675472][T12441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.703820][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.713226][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.724293][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.734340][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.743881][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.753969][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.763502][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.815899][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.844226][T12441] 8021q: adding VLAN 0 to HW filter on device batadv0 00:48:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000040)) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/protocols\x00') ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x0, 0xffffffff, 0xff, 0x9, 0x12, 0x0, 0x7, 0x8721, 0x2000000, 0x8}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 00:48:23 executing program 0: io_setup(0x1000, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x422000) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) dup2(r1, r2) 00:48:23 executing program 1: unshare(0x2000400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept4$tipc(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x3ff, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)=[{0xfcf, 0x6, 0x3, 0x3}, {0x9, 0x3f, 0x6, 0x80000000}, {0x2, 0x1f, 0x6, 0xfb}, {0x7, 0x3ff, 0xec, 0x3}, {0x80000001, 0x7, 0x0, 0x3a8}, {0x9, 0x8, 0x6c1b, 0x5}, {0x5, 0x8, 0x7, 0xfffffffffffffffb}]}, 0x4a) 00:48:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'bridge_slave_1\x00', 0x6}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x543) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="6d656e675e650000000000000000000079181b526bb5957004f38e0000000000000000000000000000001f00000006000000a005000058024f9f80a3306e074fe2d7758a74aa4b81000000000000000000004000b0"], 0x1) 00:48:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYRES16=r1, @ANYRES64=r2], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 00:48:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)={0xac, 0x500000000, 0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 'port1\x00'}) 00:48:23 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) pipe(&(0x7f0000000000)) 00:48:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010001410000000000190e00060000006c010000000153b4", 0x1a}], 0x1000000000000067}, 0x100000000000000) 00:48:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/170, 0xaa}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x3, 0x1f000000) 00:48:23 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6076605100303aff000000000000000000000000000000bbff02000000e5ff000000000000000001860090780200000060c5961e00000000ff010000000026a6daeb85d40627e3073300001903000000000000ff02000000"], 0x0) 00:48:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:48:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) getdents64(r1, &(0x7f0000000080)=""/139, 0x8b) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x302e, 0x5f, 0x300, 0x0, 0x6000000]}, 0x2c) 00:48:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x80000) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x400, 0xb) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 00:48:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:48:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x7, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x42801, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10000) write$FUSE_LSEEK(r3, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x7}}, 0x18) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000140)=""/242}, &(0x7f00000000c0)=0x78) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000003c0)={0x9, 0x80, 0x8, 0x1, 0x101, 0x100000000, 0x3, 0x400, 0x0}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r6, 0x6}, 0x8) mq_timedreceive(r2, &(0x7f0000000540)=""/4096, 0x1000, 0x1, &(0x7f0000000380)={r4, r5+30000000}) close(r3) 00:48:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:48:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r2, @ANYBLOB="424ae6c839296b278aad42d0e63414da3284f1c0b8e3c06ada50e9a3dba729b64e4ad1a4987881a5108b1f0a712167d4b8d69f5a17a2ad231a731a46f8fb18e0a6cef9e414bfedf09385d1909a4499eda2e3286b34968d42c7058335830cdca001fc0b768759f27c924fbed69ba48fce37e1faa617716d3279589d84f60c55db7ae91ca2cdc06b6a09fe44bb25286fd89016e228bd441dc4a7e9eb609308d21b2c6a4959564e75acb2209a8a9ac202d3a4bb386dc920c7e330680cf458749d97051041bd", @ANYRES16, @ANYBLOB="e09e759be42f85e97e3a3cdaafd8e2631a07a0eeed6e351549188017d882247cd83bf2182df861759cd5dc6ac3e4a25c0a7b9fd47a69eaf62f71273de80990bfabd61b74e2507ed15799115c7f7f4bb040a5e3732601f9d824d35ce833a6d627ea14f1a6172e6567ae89a94f4335a49b13b6f8839c41940384bf779dbbcee1ce7b3922064d022dd5ee94ca038648764f0e4925"], @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x6}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x10, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 00:48:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:48:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = accept(r0, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2a12e1edc3c1"}, 0x14) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="000000786a0001040000000000000000"], 0x10}}], 0x2, 0x0) 00:48:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 00:48:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) 00:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000000000000, 0x20050, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0x0, &(0x7f0000272000)) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x5, 0xdc}}, 0x28) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0x6) 00:48:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x20000000000002, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'\x00', 0x3}, 0x28, 0x1) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000300812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 00:48:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) [ 344.283405][T12566] IPv6: NLM_F_CREATE should be specified when creating new route [ 344.291478][T12566] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.319096][T12567] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:26 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x101040) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@multicast1}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$inet6(0x10, 0x4000000003, 0x0) sendmsg(r2, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000200060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) [ 344.444543][T12571] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:26 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101401, 0x0) r3 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000100)='/dev/usbmon0\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x5, 0x8001, 0xffffffffffffff81, 0xffff, r1}, 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x1f, 0x81, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="e59266861fb1478c069f9901af0971acc8bdabcbb455852b4d8f16fadde02955477cac519d44", 0x26, 0xc4, &(0x7f0000000200)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x1c) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x0, 0x8000}, 0x0, 0xfffffffffffffff9, 0x1, {0x8000, 0x9}, 0x5e00, 0x5}) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10) write$tun(r0, &(0x7f00000003c0)={@val={0x0, 0x8809}, @val={0x3, 0x4, 0xfd, 0x80000000, 0x3, 0xfffffffffffffffc}, @x25={0x0, 0x3, 0x23, "7c4dd127b26e227ec41ecb279907dcf83ae15a3a363a9b49f76ec5f8e957f25d6eda5f74db8c80c4ef50ee29c7fdb80c8b9b77c8e07ca139f31b6b8f8236dfee24b6979e987096232e439bbbe54aa128a9fa85fad93e053504baf16b820d1f1ccd5cec2a68ab592ea64656dca18ea0f5b7966b0ca2b1bf668e"}}, 0x8a) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={r0, r0, 0x15, 0x3}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000004c0)={@reserved}) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000580)={@host}) r4 = dup2(r2, r0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f00000005c0)) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000600)={0x14, 0x49, 0x1, {0x4, 0x4, 0x2}}, 0x14) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x220400, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000000a00)=[{&(0x7f0000000680)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000740)=[{&(0x7f00000006c0)="4fb12c3c45aa47e71b097c4f0523816ad9a5eedb2b5d4ae00262c899e8b5f36ac70c94350469c4ad668a874b2152b684ba67ed94b6824a7a85d64db2a9c58785936587d7081619cd0241cb1cd6f486650d6300b5df0274562ce1296d99cc7382", 0x60}], 0x1, &(0x7f0000000780)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xfffffffffffffff7}}], 0x18, 0x40800}, {&(0x7f00000007c0)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000800)="d9f559da4190e55b189b9c813b203a7ef343df26777c191d946faede10ae9b342ca9f696b3ba03c482b2edc0e39c207576da899da5b575e0d833dd6be45c618b346924d6b61e3935b2ee8f6625b5617ea02be2a22326ad618a1821fb7861ec918c7d404a0d0aa293c48d1ac73de6adf317a78b31182fafa970ddafc16dd704944760a397d0a667e329fadf8967e5181936197a390b6134099ab0587ca56830bce5553174901362209199a65e2014403966b4f78141687e3f1ab9dc44a4f4e5e47b507c024843f112838ab48e2d5284fe", 0xd0}, {&(0x7f0000000900)="feba843c4bc76096436ffc635e48445bf0153d0f9f2350ef65832365e05a2333c70549a7cbaf3b84bf64ec7c0acb4b379247208c47f4d9f0dc6bcbae36f4908df773b22609895c37576686c16228eec8d900b5814f214f61", 0x58}, {&(0x7f0000000980)="ceb702889621fe5f14316bc809ca61723d152c0c46953f5774dc6f1135", 0x1d}], 0x3, 0x0, 0x0, 0x8001}], 0x2, 0x4000000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000a80)={0x3, 0x2, 0x8, 0x80, 'syz0\x00', 0x9}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001d80)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001e80)=0xe8) accept$packet(r4, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f00)=0x14) getsockname$packet(r5, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003200)=0x14) sendmmsg$inet(r4, &(0x7f0000005980)=[{{&(0x7f0000000ac0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000b00)="a6d20c195845606a567f5757e7529c185e4f66a5873d0fa94fc0d85d78d2f3fb17faf2f18ea0f55b0dd51e62db0eb7b7d42f9874df16bd4356a5ca65a9f9b28359b3cb01ebc0fa2812a76faf7ae078998ea1352b4cf80245a2a046c71666b9c5d9d5084c2370b83af63f7167bd38a458edea72758f279c8bb2b03152fa5cd676e8a7e3f76001baddc2a66295a783b563f05f13bdcc98a31140b467d5a6322bdecc932463ddcdca4d57e263788ee92d8de30a178b55b25347051fffc80265f88e5fb2edd5f673eb7f4e583361bcfbcad4482f", 0xd2}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="9b8df36fc1a906d4c4ac394de9e43de91f95bfe46484d0f96b28bfe6c79e68a45096d12a1aea3c34a7de98a47fe5ab501bc21cb0e16996b68cb7e6a282b522874eb5ef9bd6bf0cdf9396cdbb4faef29ab0d6414c08f7de76a6ca908b44171bcc803e1ecf7283198e3f02b855be046826b9101e07b788733174d3cf7d18325e095afb3c2e03e2b3e0b04a3db228cda98705d1ffaba771ec7fef8c5a", 0x9b}, {&(0x7f0000001cc0)="c45301e35205ac9215cc3ceec5bb526087b90893b906b39528b52bbfdc8b61fe6ae90c72339f616fe19866bf8bb72317ce4ef9cb262cd8b7bf34b051fb207b3c1013eeb573e2bb664ea0f3b310c6407db02f5b18c56eb7b2255b92328c5f442fd97d3272b45a9c8363fe69f112a016ea6c", 0x71}], 0x4, &(0x7f0000001f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @dev={0xac, 0x14, 0x14, 0x26}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}], 0x40}}, {{&(0x7f0000001f80)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000003140)=[{&(0x7f0000001fc0)="8251351301dd76458afeda25a4de18129b94da54be7037ecb2b3ce5b8952dff9f88227c80479b8344247", 0x2a}, {&(0x7f0000002000)="1fa7c73de2cd75aee0c6141d5bde4480a37ab5fcfc422c71a1a25cc1e090fddc95c551162b12a6a0fb2672141d7b8cb94f", 0x31}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="52f217545cd125f3125377f6aea9440b669595ede1e84c782fc9464e17bee9d1e37554d70d3e215d90a79cf3c0ac8b24e700c8ec2eeba829c55d398b76acdb354d9bcc12f9e73933a8e3a993a320b7a1a61796d6fbf5df0d990790f9a61353c624958f0598ed4508b24f4ea7547c4d1663ce08c265c17d54a4f81832bc1b3b3cbe54ffa284b6c986ea49235c1a8e5c82b44d0e81", 0x94}, {&(0x7f0000003100)="4ad30e348d08a5f8c558d5c6f1d621ef60fe18c7be73bba0456bbd35be79355ba2b7ce16ec987de155019de9e0", 0x2d}], 0x5, &(0x7f0000003240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0xe, [@loopback, @remote, @rand_addr=0x1]}]}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x0, 0x9, "b9519fce2a002a"}, @rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast2]}, @ssrr={0x89, 0x13, 0x18000000000000, [@multicast2, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @rand_addr=0x7fffffff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0xb8, 0x0, 0x7, {[@noop, @generic={0x7, 0x12, "a2a2365f657f1fa2f988c717b7661c33"}, @ssrr={0x89, 0x7, 0x8, [@loopback]}, @rr={0x7, 0xb, 0xff, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @end, @cipso={0x86, 0x46, 0x0, [{0x0, 0xb, "5d8bcbe9e6d72a47f9"}, {0x5, 0xb, "9160cbb5aefb875ab7"}, {0x7, 0x7, "954a032d45"}, {0x5, 0x12, "cbf80b945e30de173c0112b919622b42"}, {0x2, 0x3, "a3"}, {0x6, 0xe, "f4e770ea22cfa2529f21ffef"}]}, @timestamp={0x44, 0x1c, 0x6, 0x1, 0x10000, [{[], 0x1}, {[@loopback], 0x401}, {[@broadcast], 0x3}, {[], 0x8}]}, @timestamp={0x44, 0x14, 0x1, 0x3, 0x100000000, [{[@rand_addr=0xcba], 0x40}, {[], 0x4}, {[], 0x1}]}, @ssrr={0x89, 0xb, 0x3, [@rand_addr=0x3, @empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x29}, @remote}}}], 0x1b0}}, {{&(0x7f0000003400)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000005840)=[{&(0x7f0000003440)="514bc22f0cc47d46f2a9081b37cc5381cf1d87d9691d25c009ab6321a54423508353b14bcb698fcd3fea52253a2715255b1b749dcc5b2c0155372742d37e727d520d57d996fc4f47e512b1ec7d15b403d642dcdead301715262d2e686c39362e6e18c336054775ed38f6f1c7b269bb3c537583f36059335ee77cdb15214336173e9f1db8b56d29c15580bddf8aa96cf4e4afffb024179f31b5f61c0b69ee240135eb41d5d20e83de295b43f32da1afa9bdecad6b3c8e3e476d243bc30f597d798fa74f019a9938d69cf832ad7f78db1280a3afcb62ded1c98d94e372c771077c0b23758335312030b0b3b4", 0xeb}, {&(0x7f0000003540)="ea8c33a2330ccee9f3d4da645d3465f3c69a36829d4d620818836d782609c0713db43280d647cc64812ef67f34385aa050449fa204", 0x35}, {&(0x7f0000003580)="8ae37f425463871160a83b41d4eec165ba5f2afcb5e286235367456836a7c22f6bff50fedac97932e3f19cf406dfa0adb4b56418aa8cdd0fb7d95e1b5907ec19ddf15353c02014c60edf9bae7d962fe5a577f4e5024f9689ae19c71f5f6acb8aa12d64ccbeb2ebabd596e2f34d183f0f244fca1839745a020903f58d0f94fb2744e526eaba739804b91d0dca4a72b4e94b85f0e374a61f704e12daea28710f96ddcddd7a932fab7f44a04932f9ee229988f71628dfe30141a16ed6f408726bf10f111c111388726c8d65625e4136f8933f1c46580e46d229e93240d886ec832481f6203d759feb200fb149f2b179507b2cdb5a7740d1cee6596382a8e1182fb44623f9df35c4478109f9196c127a77814ec90333fcbd587980386740e4b035a6562c435da12854d4117e7bc7044105f4fc15fc59943ffb001e353d5f2313a31ef4a65f6c34e258309086f6e6f5c22511d9e79cb6746664381791334cf94900bfb3e461460a3d76acae09353bbc2cc5f78cf6648c0e91315e2827a339cde4148f5709617c04b68a0f06df46d26cbcc5123c6a12545327adce322835d0004fba29d7837be2ab2710dbaca2885ede89ca42f4c449b890b572e196823f66ebaf5c4b5bde78d307698c6e35861dd5a42c890b22c408391c7d76976ec251a43413457c7268788a4c3ce781d3a71fee44c37bc26cee1b5c0185f9699a9f5998f34c138851c9d48c24c04aa9f8d906317444f6007dd3b7dc52fd354ffe151c8ef048ab98b1fe7db78a09f24305b3da9a4db39a287a3091a192061b1b6f48001815674a1e77698e236355b139b451b514a7f077254dea2693a48f82a9753029fbc8176baff55829f01afc78c5e052d3083abbaeba1edde117299160ca13f4726be27e5b31f7dcf43e5688c4154fc51ca9196e92c945bb220c08e1c641e964fa9fd958d6a3038fbed37467edbbaeced6b36730355fa1cb697d3142b0bef474c1e7c8a9146b6f5990086b7c60477879768d7f2bbf819a26f6b248626c95712a132c6aa053cef149aec3acb48130b47b8d9b16e8fc9001634ced306bad3694ad91475f5359588f4969af8cac043d0ae3d2528715e69b8067f1b36f2601eb18cfcd0fa3e03505129ae5cb65c569c2b461745dc5e8dbeab5f7568bfe5c32dc75468c6187d1d71b1f9b6e07407d262bcdb83bb29165e277f9d2e1cff5313b0a9d37fa972cd6a4be4846ca5c57eb108ca28e9d3b754098b978f88c26ae7275f8fe4792b8b8706105e7613a82407e6572488ebc77ade8725747f436897d5188e24a8d2440bdbd8c866fa42757ee611257c8e04aef62ff6ab08a9f463339d9a0044ce11bd0fd67efe844031273bba8ee5fc829af7d138ea1a061d4e59f9a9dda896f1bb3437294ba168bfca2fa68d2727275b7fd7fe92fb29039049d01ea5983b458ea4c8debd012d3147c45f81441465ad81c0c6fd129964e1cd902fa65ff8e9bc04a4abd02e4604179f93bf91cfc94377135a4723c2deb58ca1bd30249dc5cd8850505a8700b644d532d81a3c8e6de05839435d0250293440a3bf8708c39e7c0ca26512effa4ee3340cd5f058f3fdb34e3a3686edb22d7229200231c598d3a0fa1bf1d8d8321d94ab7f6af172fa0b57bacd9e2e06b5398dc357803cd885c99d5bb49a6d1def706e9c1d5189ade2e8b3d3400a1cb3034e3d9719637cbe6700a8787f1db1307cdae5f09b490612fb29e815720e9568cac220dc5251a3b051b7202543a9492fb6ec0997c56133b275eb22a4e8bc5cdb1045dffd1ae09abdc2f145cd77057d6d8c0d2b620f8d71169d81531832f9eb4bd2030b39e7dfa763ac5ff3bce9a03d519e59406a8ade26e77c547071536d8cae8c165fb6870ab835c8992056285620e138ffcdda178de80b6ca0c115412a11c916d9b65b0a01bb20e761c72b315dc94237f5a238e74eb841c9177f2a49d79d943e5406e9b3180cf2b912af304b1b30c4e1128e9bc77cc88e2c34fef70151de3755f0c8e410e82ae73617d2bc2383a6ab1436eb878a47f434baf87668ef6fb3837c06effbca2a50dcc1a3928742e98cda1d4f22c203cf28fb7f7fcad16252c51549f86275795da3ed3a5ab9dc9ead8a2c6edb1096f00a85bb96b8eba9010b1417a6dc6088db3e0908db041fdb772cb838b3e8bcda3f906f70def86dc3c2260b9d642705c55672b11eb0adc61139e009b1cad0875b6b0f1b51e2924c7647d171763ba85f6da8d4c7c0b514eb622c8794a5ea3d8f1f80a6a1456cefb08bd5f054c3ec52035e13f7ac8da3a7f64fba0a08ceda340b0e2f6982ff355d0f58ebf85adbeb9ce77fd916e5084ab2c373cee5a7bbda427ba67d72a9dcbc0c89c29a924ef3a396af205907915643e9bd5f476be8eeedaad5fbcc3b14a94526701bff709606c458779f370140c7d3270528cdf24fadd25f4afcd1ba8344ca74f1dccdd9c73f079f7852c43594c1df2079e6d34b2b0732de93d1e07ac09de89215776acca43f55ecae78272cd30b753404a0437e19039815787dea64dbebf19ee76fe593efbb76e18fd64dbc5ec6818770ece1835678685a27910e6c85bc38a8b3481fdf48c483ebace9ad1ecf6d1912b7802f91013852453024dedc974dbbe7c9c42e8962a4fbca2aa9f01b647436b2ad3781436dd0c107b402db951e4a0ef6b02949a555eac1e56df2ddc6dd2f4f3919e8f92949e9353bf7624df00e516cbb2426d15b8433d23a08f2a125b86265dc52a218cb7387f36170b6be31130e0714fefe896924ffb8a405effd875c0c0b0c51a169c8c2cdfc76815eddef5319df52514ef06b968e01d9390e04dead4c5779b53cf7fe9ea841862b4fcf9cc3b0f6de177b48a18280f7fbc2b4ba0b5206b5cb4e490b1167b866416428b02b618e03fbacf40ff701851a881142a83b319d9f94162a49626e0d0aa9a3839576b7ce465c58d33fb698a070cacfa0eeb249c006e27541e5a9fba79f94829ce422ca6615f4cbc89b43b8b804c2ce1b52d7e57241dbb340f0e6b2169db8946a3a5f8c336c94867f5d8cd0c207c6dd1a859ca3cee7d517ea09436710bb5930c901e928cfb19baf51ca6a9f85918499a04705b0c376481d50be76017e61514989a9527b1552265838926d8f6fd9f6cf84be6aceb6a60d64b90882280f23c3b22549807691691a553d99c4a4ae6ad3f65a65b2f79dcca2c61034a81760d07d8fb670bebb6948e13c4fcf46e2324ee0b6745760e317aaa42d6ee72190702bcde79effdeb4973d35d73dc991183c10ddd0ab39f0e344b509247ae65fa4d3d45574e2fd2b700c129160d3f40091759c72fc67c93a3886feb0333c2e5abddb8f14acb01bbf5032522c69e00e89d951944e0cb9c9c73e4faa2aa50f36a44750cd8d40b8803ec3e701293b98e4e09238f81d8ee21699261dbadd8167f2b405391c2f57eb770b48ec67ab1d27b95207eb0c6832ede7c15631d2692bdef2cb92f1cad1b9687cde537cab401c4bea112b0d389c0b49950dd6a1d80f5de97c004e40779e09ab19cca4ddad6626ae6e5e7cf9e491b68ffc16afc5ca72f35e56d3add9da5246345a64145448f0c9a77bc8ebe9aad97030ec29211145ab83550b42cee593bfa764b56a6efa2ca992a6c80c21492431ade5164bdabfa38ed741068c6f14b2a23cbe9a9d1ab297064824d68ceda6ad1d5389c1aa67d775c7de68d292b8e2fbc7c2cc048ceb2f55063b8beda0ebb5c751d966bb7db615fd906574f166424f930866ccd52b55423b471ea506383951d8decfe8e3b1dc537b2753750b42edace2ab912458de676c6a13b0b11e9b548603ebc0469dc0cb5fceeced02d1b4f9a77f9ef52710a2377c369e21b712ab83a7b498fd0c30625095486e811d22ac27b8b5dcf645a9213133465e7ebb765cc2461744b88f37cd8b9ca2b5503ff1c57f3853155ac87914d6615179c4cdb8f6594f5e74028d4a0b278aac6651782d7d374d4af4531993574e8347add425b29aa2a8dc634455cf742114f78152ab38f01b451cd656f7659cdd33ca08bc7105ab3ac9e8a8fca261822ae7556d267cccfdfdbe243cd3d4487d13a0c8b2179dafc4c4f7d3a24c1a2ce79485c3827512bd7e111783bee0c9356014f34bc4de2f0609a2532d73a3a0cdb8600a4b6fb20504ab0c1db74dc1cd1463cdeef4ebfb57859cb87a2fef135a5e8155562cad4fdf1bdc66e39ab09bebf5fdf31d7c38cceb8cab069de58c48befe5ef1d1a6dbad685b6a0c412505517d4af44951be740765fdc4e52fc644bf1cdecf3efc10c7b6616f8b85de657f303f9a80a9f337cfed1991f9a07b9086034299df56b8da7d48c7995be8241117dc7f6b9d77d2cac8a23b99487a7fd9563df8176a09169295974025f0eb1a36e60e5e127441de7b2e2fc0f9b5e9ffe6c356531e1562a7a6cd571344a375152c2edd471685d673d81f149245a8e79897946dcffd699e595c4c0722e06eaa68b77b16f1749be1c13f66393d2edec7354931940715102fc8721305d4bb751e54f55a223e3dd86af71083849881e241b92b1ac783777c4b33b6c344ddea3e8fb431e2bb17e749a0ba6c68293d8ff7922e3574174759bc03e0bdd1adbe51defaa9965c491dea43913d28b580a3a084bbd52ff4fe353f1757c47911f902b8eb61d7cb677907eb363ba90fc178d4fcc40199ca35b5cdf065d078d014c2cece8ba1101a85bd13e4c14b9d570c246b731cf3accd0e241cd1bc22c0315bd5d4e7c101204cdf9be72958ad4f6501410d9cf846f26eef75461bae00f483cb6e218668ee4d15419bdf67f486b4117b9b1009ade2d3892ebc27524e0082ea2997320f7cf6229cfaadf1174bfcd6072071c9bd930786cc0bd0d67595a0d9429201623d3a23d40ba02909a3e253f9c12e841b8fe64f06fdf20c93c068bfc064370051868fa065e60eef00009b2d03f5ce50e492af3653667dfcd7ff8bdf743cd17ad6aba10f15dd263d5cb77eaf4fb58c00b3c80422181d3a0d06c64a5ddc9cdaca855eaca27322f1c202a8fcf64cb074697eaf716591c6dec1c799409c68465fa094b163a7ac4a6611bbbbe3834ca1ad005f79d51986ac5344ab62d692e268f4648fc57f6e28a21e7b6f112b0de14438c1d399cce0c7750bfc7aa65844be172b72b08922d6bc619f2f0fc6c5a148c470d4f01b26e47ec3188425aecead51316a33246bf1d203eb65ae17b4da10db4b9c65208a89fcdf78dae2c55b20528f7b9e70a7ca98bd4e6cca69f35ab7641c0772530b28272a0aa761f3472f069a0ab72841d8bef50b7b35db491319a6ec97df78d9460a6e18380a53ceec799ee479500cf141533d17fdde7d7f7163e14d0eea661ea9b572d64857713d426cd7371162cb60cc28d65927724f783aef31417e6021735c779065dd8dfa75397ee430bd00054243ad2f35977471e6a9114a0af8c06f8d308c4381dd1061ad7b67cfd4312e4f5b622e648ebfe2e5713efef413cba7f9a8151481449e2d9053ba7668ff87033d3b8abf0b94bc3eee13d7a0e201448f80007f748acc90e2176d1f75973e716d974fa38bbc46ff04702c68e6fa5c046d65c5b6416f9eaf021f828fc3e7aa523721615ce18bba49bf14b20c1e086fc780cc9c0d90019b1c3dd20085a16bbbf7e76593d97406643f4c33415b3bb5caab7642385b86a1d88499e1f2ab511a29c6c176aae8c2f090a522a844e6287674fb99c1c6aed46ac3d3f9bf53e50704ba9f90fbd84bd3e956e1f8808ad134c0c1084ff6d6e0b267ed57297ed338a39ef1a5b5707309dc28065bdc6d0a7", 0x1000}, {&(0x7f0000004580)="8268b60f9e4f2e3829c157149e634e0ce37ca4b4628d19b696ef34dce54fa170f89cd2ef31366507c9bf9effc47894cd0a096628ef6c1b6f4778fef92fca77cb5affb6cabdb0c149d5b8af0b5bd283d5a47943014c1d32c3716f703c328f2f8e3d01e6de6b988a542e352592b8f4f89ecb4f8d1e58b25af9830cd8d7e93bad1d8ee8b08f4fb19d2532f45ab8f686452b676f3037d253066cdfcbb5ce1d74b42a47078cc65bef058852747c058e029d916fc15b976a44d68b5c3fa47f9a77", 0xbe}, {&(0x7f0000004640)="56326a72562bfd01970156da0068af5e08a0a79814781a920ae53b2aeac7b20c211e40700630df3fe53ebc7b9e7cecb882091cf95e5bdd313227281fcef9026d12e8ec67d67e46010af9b598414b91538237ca24d221", 0x56}, {&(0x7f00000046c0)="994e2bdc781efa8add8e50babb7e3c0d020902b3c213872552dfb2bf9cf87eeeb622adb78dacb30c219cf069727847262052911d0d839b5a54db0590a31bc11dd71a9d6f723361ab72160a11555094788a48f3ae8c72a022f79d0151e075535d8c3881a83634584bea0e70a0c7a3dc5d11137f50caa58dc1bc683b406be8e821d6983304a65a74606f372f1b00cf7a014286c576e79c40207b86fe17b475799a774394fea75dd7451db6fb813ec07b7d37cc7cd9f2fc42c86c47388a11cf98f2e32217ba8764286ad26180992d2add702bed9541a58731837b5bd7b06c74d30319546f36fa27a31da58ed5647be427d05251de3070956e857c967897e089982b8f48171fa89b4bf09fa1b86a7e5eedb106d79f9c2822180a48624c8e4f2a9dc416b01c4ebfd2978693c1ead93d716a16dceaade7a7a7070a145139b2ead8360ef6c7afdbdc90eb526af32b33c9ccdd1832757eeb7b56b00560d4a323c7ec40c9547097951f850e731229d36659aa34f15c50b11675403ebf73d97a8c0f0e1cdb5741def71b25a5438c7a18fd8941a1972d316ab6d94bd4b762bb5561de713feb3e7415f504249e27ffe71e886ce2ab9e2d30388c9c73ad64647669567bc1cc5454200729f680e5f258bcf9d6af43c4f3abd9a95de6eed358a2a5b586050df6923f4861496bed8ebd49d64bdd39bee95008a8560dc769e8ffb410d3abefd823cb50ecc93650c7eca1efefeca495e1219a816a487fce07a4ec9738b630841169d2ec31c2664f3443364ab8687d6e8e0fdb80914e993a7755a1a38c1f45b76fa4913ffbb9a6ea15baf0f77b28b8f8ebe330c38f09fb6d3012221c8ec54ce1dfdd76675d52f60a76e08d94b08f5ea103f943d257235aa8a6aa6052c4e86f5ed898eb140a083ec2294d5f5b6342ed0457353c2de85fec7ab780fa1f910abb184b5e79b2caa0ddea3bf646cd6cccabb273e9ca333223a267a44795c50038fefdbf3f37d7aed86fc1f5be9873d41631f9571fde68d470d2cf8341a15b93fc65bf98659a8bdedd50b85a4f4390d1c0b556800e381905be49e5ac0e0a4447edff52b25961949da7fd6b9faf06b6af91116b6b555a98ccc6bb33939058e9287afe732ed404bd9925cfe4f771774d18d1e35b628294c0827267ed80b7be922169d4f24192292fefc848c0de94fa3078f19b29de3ff6e31d2c293c599a36866f13084291167378dbaeb296b821b2c4d5f944aace91e34e06fa7a18228029f0e13fde883ec80ff3eea6e32d402c3d223c9d26e1c9ee74d6c1f1b0e6ca3461b194162dc53b652c04ddc43b7c6509eaee4ac5d388f66390ef30b51c349a41571b70909497f23c3d3acbc74327761859be986692a932b19c8888c54eafffb53271ed6026401632761f46cb8cf875c7ce1b739086a7603092cbf695b79b8d11b1ffe6339f26966c4dad2efac36e83d40df163cf5ae2fd518691cd2a43701803137c1f050cd338bfaa7ba0f6bc3b1885e815e3fe2a4138217fdd66f70bbeb750131c039fd7f051f5c1dd22cbde557c3d0094defea293db929bd286fc8fb2a9de490a0323e0734caa90e3ac547cf028fa89267314a9e9632b98ddc15b7db93ba4b9ea7a067e5514a17e15106c4aaf5b59cbe1585ead6d981a48a14287e05b82e1cfca41825495855b2d6f8f67dbc5a0ba2bddd94d0e18a86b29bb0dd8316b8f872679b396a6b3656dcbee4126c0931428d507aacf319890350e945e266fe9d2d76a1da708c56a411ec5a691c68877fd5f1195b4da657d7552605f7e3246437970e660262fa9d105dae25c6cd47ff292d4df1ecc91e51210609f7fd1d16168b519990d2a62cd19213528356a3ceb392eb076e89251ff64f217287eec73c6407dbae17c1249bdc2a7d2ac5dbbb6b0660dfbe1e5ddb8f558ff8a0ec79c6bb18a6386814782dd5155ec3d27387983682e61af94f99c158f4cc8a7435ca967870f8081e4b1a07287d7bd68e93202903f742bb2f2d1bc5e61e0d8a8610087785aca661aeced4a2c50efffc14938698b48bff07d1148bbdcab33d57c3e4b9cb9a4355fd7419bf1e18f9f2f1be3056ac06fe98d414cfb72f840754449bbd1e9bc3fe3133e18b74789587060a029fd3a4153b0160ff9a7bbcdea8f59b6f4879841ac52ac5e11a6ace1a0a0e3a2563e23baafab4d635e3025fab89f3596c9131289081933e9ef50ae6128d84e4d9b6b4614f8d7800ed73274bc0b00cbbebeb1fab8ecebee61226449b991169769366f4a786b3b074bd5550c99f01ef2399ea3f273523d78bffac7187ddf8cc44c373dc15fd9355f7078e417dcbf4fa673cef562bdf48032752cb4ffa9e8c80b7323e45366a39f956996c8afcab4c0f83d464f2a0e4ff7c53fcef570944eb3d6998584cc65cdd70867afcaecedbf2c829a93cf35f93df29d3988156c9b4ff8dd655feba018a9cc30e8fdb5af9acbf2cbc8f9a460e779aa8d462bc601f04e5416c35ecc3e336b9b3cdf1f7015f5f6f08aa9426b851b9dd591e5da3a2910636fea872684ef74074d0dd73beaf3bafa480b0c5e641754263e3374dc12c6ccad1d0c00850a3ad21c1d4109f19a1fe0f9b90d5de2f991b6fdcaafeb2c7e3b3a274c1e906550778330e94bfff6d73fae360768f7c8b5a290bce4aceeabfc84b66af6f8d5950a777265e41157ddc658fe8fefec64cc090e23c78f4ef87ea246e5f6e185cfa838324df62231a95ebe05ff0ddbdf34f10f571aa6215976e5a9116d8d5b92a59a0106da755cf2a624acad66ec4e3ee46021ef7df0305e8aaf31a83e42ac69aad20d539d289fa23233242afce818a021c2085327282a4d149a9e273771885bb4fafc35a05ca55d8017e82463d026fd78c3e64499fed2b529cc6a9d66e5f6b2d4e1abf7cedb8d52a32e9516d54338ec29d3c23d93a967244e722ccc825a2964ef12c824863db37f7f6f4f0a0742f267c8d26fc679b5305b5ac0392477515a5a375a1c3be46613daa893e74c25c980021218fe9224d6dc485ca6a2b8df4f1aa9bf35eb6f513c0a480a1ed1f63d56a08cc1e8a7937f8b99ce01a78c2781d6de3c87cf121d07fb489d262bf25f52e5c1a04480a3f11f38e584540da7789715a44516a33c88c355ae6d2fcbf242018c809430498d755817ed1bed6d3d298cf2b09b76212281c9b24fa0d66ec70e678de92038a034ca471e5a15cee732cd13c4f38bc305166ef6c6bd94e3dd4a68dbf76ac5a104250a849721e42b75887c7316a7bf83fc8f4c1270063a64f3b9585d93689045a416a435c079c6dbb89a3166ce219e4b1473dae75fd950210321c7977526f15e9372b09e31cbf9ab46713f585c58b5c69410a23115f20f7bcad62f1b68db049ca3e038d8baf8f9b5e2bdf7af95b408299607729971e3b48447995db3285a2707244c40958f707e251ce59ea45b63a112cc2379b09dcda3bf9cc76d213ae33b1e8161c91ad2aa34c9a5662c869e03520594f827210884e57a2b4d55af9e7e9c0dcc45cd45a8029c192c50a9adf78555293bc0ffdb3d2944f9b3c53bb87bdf14677f3045495801481e79b5ac054913b8c970d282c16a5004738dec31dbeea4287dd35c3015182034798deeb8f636890f60a30aff7fe08ac709d822ee68c1548b20a5ec0d3d42ce90e9969bf79b09fd136352f7b4cdd462abf9ffe296197f6e426054679a0311adeeeac02a583820d0daec5ac8130c448e4b11946ad4107e59d178add9a9a004ca1bdce5673d14111aafe6479aae13650d9b274af9933be781dddbebd39b1c00963226b1131bb7dc8d4939d049d37e480ff0ee7426ece096c22b7381929d2fe0f82764f9c03fbe7c951b963bbc462f2ead52c8b0f18bf607a1166a03261cfdfe51e08b1de42ca4c9473dd2f93b970a4ff00cbaea228dff4d84473ed0cf408b750c2aec85db471197b867e47a9c374192f6277311d80791c7e957386d62f1bba6eea4121a0583478034bbccba5b2086c38550ff6ccff04476caba58ed1863176dfc77344701afe1185dcaad4226b6c08de3a5ffb1a50385842a36b3981d3ed228ea30922ccdf55b0d0a324876c35e61c0a691cb3428064fa2e672df11654dab2d29bac19910ddebb73eddcd08f9eb19a63e2f0f953ec4d17da15f53fceccf6e8c2ce854c27c60615d86ccf14ec6bafbf650b7354878ab91deceebddac80e7054a42bb365fb37f48394c89c08324c4b221ef73f23b28dba7998031be767394002827623585a8a020aa0fcaac7276bf8ee0b2d527247b9755fff04f621f3ad1277acd1628a088c7e862ee9613624a7fde5818cbc7b4f2fd81f5d3d7e84543b609ebc6bfccd93e5fa69519efeb309483fa3f8c69d05f70b422c51c42871287a0c8885f9e7c50157ce7caccf3f619edf3a140b2f52bfa82ba2bc02dc449dd886f0fc1d5021eb55dab4d983df3a6851adea9222c5dbe7f5ea9e400358805a5a6d87681f41f1ebaec1f3cd9b24716e911e52d36f43292e487799f40435f82ba15362ee83728c6aa8cd9cece9004b24bb0b9a4d13826e8375895dfd09fe62159e8c9cca8e43b7760a1b0cc62b8bb45a6bf8c2b9496534fa133c4fda20ac536992dc5c97c3dcb595a793cecc1496679582587f90ec44fad2e18e488a287ebb5800e92c02412d8863b403374e2492920abf3b81a376bbb8a4f8c695eab8e6218a6ff7a5fd6807dc487f3b07917106a12a58b73e4b73d8e70be65356748ab84f2124d91814b201887b48c157d6a03ef3bc2a991efb9941a899fde14ca6c110ac4c65a7869ad6b9e7a06419451e328113ee615c90105e94914f7bdef7237ef75600977d68597c63e78c303a52918bb024261c52c9cfcd2f48bedaa319506940b352f4d28522aad297993936992fc0af0a2a870d5c4118d36d96bae125ef904439cd08a83e18e02cb52b62cb4a3ea03e85de4b74a897239b06fa066f153b3d498ccaaf36aba554e57ed607f1e7b3c7fd8cd3085466c07ac4c61981e4aba8e219d636628931326f71811298e79410e6f79397b3b098911dc4821fee6d11143cd27d5a093f8035cf2a21b3eced5a2aa344fe53d6bb19b4f4a72b9ed639b4afa49cee086398c9b0c197214195e86df771258f769d2dc723420473d024ce1156db9650e7694d10cbdcfbdba1266c777b803256c0f4638d1827833536d03c38924ba1056819c1fb5c8c4b623525763858c26dba6f58c71161200969ee978256a465a4214c9018eb4fb9b4e45a16991fb61fa8a252222ee69041fd923fc4ebe29bfc154ce2b187f979913abeb3617fbaa9cecabc9b7ae33a50eecc04ab05f11b4d972088d04bd2ecc7e92576a5cc0a2ca06faea81dd8f21a0af87e13b75d91f5ebe9b0292e367b32ea32f72f6ee71ed194a93d4e81420cc654c4cdf4f69bf6e4ae1f490d2224408b16e4c54a9c2afb333cafe13cd942dbf8c99b042434e03cc78ac6f6be91202342dd91ba3cc3229505c9461c227050d339a5f5bc6a12cfde6286762c8d905fc9200850da7837d35c0c35e97d910012fae0877795a0c477bc472061b1bcb6b89a60f51ff3dbb461e7dda998ecdb5e2f581d6f25735748887beab301119edf4860ebc362a884b2afef58f6d359605bd5bf148491625ed23b533fe0c6cbf517f9a8c9bd5a39ae065909fa251d0ff3ae4f41a8480e328a3a82689329a124db5408d34cb6c4d65834d55882a6fdbb4695331592b9e731e44158d55a95f112f19cf06e24b4ed80175cede6b1c69af3eab02b92bc4bcd908dea500d0e61e8e30a47397025b67179f967c1e63584dc952758a", 0x1000}, {&(0x7f00000056c0)="ea1fbcf510b303660862cabdc1ffe714dbf09da2c36d7f09f8843d9b6e596e3cda257c3beb7ce4df7e31c4295099215992786cf030a63ef597e09b44150e85a4ddce2ea66a4f470391866c7aa4fa320bfb199599db1d1e6fa7550058371d25f559c4b82a1fe1687723686f54ef6e908ef0656b4ed20e6735be8908", 0x7b}, {&(0x7f0000005740)="f943dd7e678a970b136349d3440d998e67af1707d13854ea2dec0131d9cf97b86b0e1408f607e42919c45d622781d703a9e34937067afa0cab155876b84241b1a346cb03eb4efc73c0cf85b2ef7e6be1e655c6ecb8bfaea789b7a4ea36513cbd70e66a28fcfec38d082addbe7d69c38251c4d868c53ff5a0ab6cd3ca57e753a63d104827614ff58ed23cca56575632b9384d0e418919b5b27e0960f3e4a84de2a0969cbd2b127be2cc3da4fa1621022288116b4c1c6badd9962e72521ad9491cfe6da672c7d6af9ef01fea28b3be881d", 0xd0}], 0x8, &(0x7f00000058c0)=[@ip_retopts={{0x74, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x7fff, [@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x15}]}, @noop, @lsrr={0x83, 0x13, 0x9, [@remote, @multicast1, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0xc, 0x7f, 0x3, 0x6, [{[@local], 0xffffffffffffff51}]}, @noop, @lsrr={0x83, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x13}, @multicast2, @loopback, @empty, @rand_addr=0x7ff, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x90}}], 0x3, 0x50) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000005a40)={0x9, 0x0, 0x301f, 0x6, 0x6, 0x3f, 0x1f}) r9 = accept(r4, &(0x7f0000005a80)=@xdp, &(0x7f0000005b00)=0x80) ppoll(&(0x7f0000005b40)=[{r4, 0x1210}, {r9, 0x420}, {r2, 0x300}, {r3, 0x80}], 0x4, &(0x7f0000005b80), &(0x7f0000005bc0)={0x9}, 0x8) 00:48:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r7, 0xc0505510, &(0x7f0000000140)={0x20, 0x1, 0x3, 0x962, &(0x7f0000000100)=[{}]}) [ 344.500550][T12571] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000440)={0xffffffffffffffff}, 0x113, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0xa, 0x81, {"f0cff029bff1e3c2f8abc17ab500be5e"}, 0x1, 0x7, 0x8}}}, 0x90) r2 = eventfd2(0x0, 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000240)={{0x2, 0x4e21, @loopback}, {0x307, @remote}, 0x10, {0x2, 0x4e22, @multicast2}, 'veth1_to_team\x00'}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000d4a000)={0xc}) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000580)='/dev/udmabuf\x00', 0x2) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000005c0)={0x4, 0x200, 0x4, 0xf018, 0x6, 0x20f8, 0x7, 0x2, 0x81, 0x8, 0xfff, 0x6}) epoll_pwait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10400, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x400000) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r7, 0x10, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000100)=r6) 00:48:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2000) 00:48:27 executing program 0: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x100000000, 0x3, 0x7}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001a40)=0x4, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000019c0)=""/82) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001580)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001600)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001800)={r1, 0x91, "cea307598c78d4651ffe70a0db7d841604d8f84b0c313c493f35e80f1f86b05f7928035400c34f0cb0dc75e2c1197018a48cf1e520a40d16e8458d6f98fe2f63aca3276bf665363e3d8045a3ee287698ee57335b13de6cab748c664d721b41cc0c7de0230878b5903c7dccadc23fd7cd8b230dfe0b5d30e648ef8e24bc97ffd6f2be82b7bc06bc6033e8dad9e6170b669f"}, &(0x7f0000000380)=0x99) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={r2, 0xd8, &(0x7f00000018c0)=[@in6={0xa, 0x4e23, 0x9, @rand_addr="65357520b90621f7cfe5c2fde1f13dd6", 0x6}, @in6={0xa, 0x4e20, 0xbb, @mcast1, 0x6132}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0xf8, @loopback, 0x1}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x6}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x1000, @empty, 0x8001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x8}]}, &(0x7f0000001540)=0x10) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 00:48:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 00:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r1, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="d1ad11570be1630259a8d08b726985f6fb960b90b4cbd13ccffc6967dcf6ab7fbd6fc632d0c656b3d7ca93c7adc25e23c9e5dcf7b3ca3650cedf46dd2a1f9061b62422a30e628c1c21af90716a7993c0d315b72feaaea4bd01416e90d2068da6e6f9b3cb31420ab4d2becf60d944e0b6d3b49495a8f472ac3d615273575a0f86fb8f6b5361596a72ca20f5a350df1488bfb07cce19eb5874b5fcc1b1105a66c461b7d44d286611d9a4a2f35dd365a85bc299c2585e7b3d3103d7d1dc901e1df80f471775e3d02223a9aae352f85679d0a7649e60d697c7e945f2db") 00:48:27 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x100000000801, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x7, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x1, 0x0, {0x1}}) [ 345.375093][T12595] IPVS: ftp: loaded support on port[0] = 21 00:48:27 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) ppoll(&(0x7f0000000000)=[{r0, 0x20}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xe7, 0xb0000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) socket$xdp(0x2c, 0x3, 0x0) 00:48:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@enum={0x4, 0x3, 0x0, 0x6, 0x4, [{0x8, 0x4}, {0xb, 0x9}, {0xe, 0x6}]}]}, {0x0, [0x7f, 0x0]}}, &(0x7f00000000c0)=""/14, 0x40, 0xe}, 0x20) sendmmsg$inet(r0, &(0x7f000000a800)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080), 0xfffffffffffffe33}}], 0x4000000000000b9, 0x0) [ 345.675577][T12595] chnl_net:caif_netlink_parms(): no params data found 00:48:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$int_in(r0, 0x80000080045005, 0x0) [ 345.864945][T12595] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.872483][T12595] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.881554][T12595] device bridge_slave_0 entered promiscuous mode [ 345.920731][T12595] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.928506][T12595] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.937682][T12595] device bridge_slave_1 entered promiscuous mode [ 346.005434][T12595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.039307][T12595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.101352][T12595] team0: Port device team_slave_0 added [ 346.129683][T12595] team0: Port device team_slave_1 added [ 346.227877][T12595] device hsr_slave_0 entered promiscuous mode [ 346.282784][T12595] device hsr_slave_1 entered promiscuous mode [ 346.431858][T12595] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.439263][T12595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.447373][T12595] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.454740][T12595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.574165][T12595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.604455][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.618006][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.628536][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.641407][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.668048][T12595] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.691159][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.701234][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.710652][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.718094][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.793326][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.803792][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.813173][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.820398][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.829197][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.839822][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.850571][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.861166][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.871343][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.882123][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.892440][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.902185][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.911988][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.921721][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.934463][T12595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.985693][T12595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.083148][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 00:48:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x5ec}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:48:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x10000) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0xec, 0x7fffffff, 0x301f, 0xf, 0x8, 0x8, 0x3, 0x2}}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x20000000000000f7, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffbc}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2000000000000}}, 0x3e) 00:48:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0xfffffed7, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000800020004001200"], 0x34}}, 0x0) 00:48:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r0, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000080)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 00:48:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 347.517563][T12637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = socket$inet6_sctp(0xa, 0x3, 0x84) sendto$inet6(r1, &(0x7f0000000040)="cd", 0xffffffffffffffde, 0xfc, &(0x7f0000000000)={0xa, 0x2000000000000000, 0x6, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x1000000000000002}, 0x37d) 00:48:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x5, &(0x7f0000000300)=0x2) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:29 executing program 2: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'proc\x00'}], 0xa, "8ed9271cc37e077807e7ca02a5ce7e9d6aef76652ff3237dc3934b58d8dee6"}, 0x30) readv(r0, &(0x7f0000000200), 0x280) 00:48:29 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x2, [0x2ff, 0x0, 0x11e], [0xc1]}) 00:48:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'batadv0\x00', 0x80000001}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 00:48:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 348.052370][T12663] kvm [12662]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 348.060788][T12663] kvm [12662]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 348.175106][T12670] kvm [12662]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 [ 348.183551][T12670] kvm [12662]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 00:48:30 executing program 0: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xb74}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) 00:48:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x40000000003, 0x10) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x68) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410941000000000018b400"/46, 0x2e}], 0x1}, 0x0) 00:48:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:30 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) r2 = getegid() fchown(r0, r1, r2) ftruncate(r0, 0x10001) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) r4 = fcntl$dupfd(r0, 0x406, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="3a00000003800000f6fffffffffeffff7341af3237b1950a1900009c09000000747275737465642e6f7654726caf2d903db60cd75a6563740000628aa67b3805051733003d285f6dd7df9d2e09ef33d5ec719c4dbbec303ff0e70037d7e213efdd91d12c86c443fa653ed00cbf78a7"], 0x3a) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000640)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:48:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001140)={0x3, 0x0, &(0x7f0000001080)=""/76, &(0x7f0000001100)=""/44, &(0x7f0000001200)=""/172, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 00:48:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:30 executing program 0: r0 = socket$unix(0x1, 0xd, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000004400)=[{{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 00:48:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x2, 0xfffffffffffffffe, {0xb, @pix_mp={0x1, 0x1, 0x38323151, 0x1, 0xf, [{0x3, 0x2}, {0x405, 0x81}, {0x0, 0x100000001}, {0x81, 0x2}, {0x0, 0x5b}, {0x3, 0x4}, {0x1, 0x200}, {0x3, 0x5}], 0x8, 0x8, 0xb, 0x2}}}) 00:48:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:31 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000005060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:48:31 executing program 0: r0 = socket(0x200002000000011, 0x80000000000003, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x18002) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x435}) 00:48:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:31 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0x0, 0x0, 0xced}, 0x10}, 0x70) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0xab) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x4}]}, 0x70ad) 00:48:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 349.655832][T12726] device nr0 entered promiscuous mode 00:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 349.906797][T12731] device nr0 entered promiscuous mode 00:48:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200, 0x0) splice(r3, &(0x7f0000000200), r1, &(0x7f0000000240), 0xfff, 0xd) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e22, 0x0, @mcast1, 0x401}}}, 0x84) 00:48:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000300)={0x1, 0x9, 0x14a5, 0x6aa0000000000000}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x813, r1, 0xfffffffffffffffc) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x100000000) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x24480, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x94, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xafdd}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6fc}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbae1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x33b2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0x94}, 0x1, 0x0, 0x0, 0x40004}, 0x4010) 00:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:32 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x1c}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fdatasync(r0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 00:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)=ANY=[@ANYBLOB="ffffffffffff00005400000008004500001c00000000ec109078ac14ffbbffff0cff00004e2000089078"], 0x0) 00:48:32 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x0, 0x7fffffd, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="06c0ecbdb88e496cbe343ec9cd3654", &(0x7f00000006c0)="42eb731a13083ce7d6071f61ecd268ba1e30006d008bd76c01fbe4581a3f924756cff698e1e733e375f50b08ea34baaca154614fcaf06024282d37458fbeddcc6dad83b1641937b0500c2553262a21c29e966120e235017e268753735f288b0a367399cbd8a8da50a474e91dc854b0607df20625524fa5b549746e183814bf935190b233ce6aaf2208c71e43c76ccea3813fc8961c63aaf854a2c704075f361c2447b2f86a34d0d00f90b7592f62635af30179579d5e126334c1a8c6de8ebeea5cf33a026753394de1e4670cb9ec462d7e403885f117e1079bf44771ad8f4fee47157a0083787efeddfe", 0x4}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200002, 0x0) 00:48:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 00:48:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:32 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x47fe) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r1}, {0x0, 0x0, 0x0, 0x0, 0xfff}, {}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0xfffffffffffffffd, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:48:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.capability\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000001440)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000100)="566116ebc6e6640408cd12c965a09d1fcd2a5ab8520eb8edcdaa47a2fe9ac0b81f199f365c6ab3feacffd3a657ba6f39963a7b8a0a673f54ea1b5cda3a65d3723b6ee797027d748c0b25e0259093b153e25c43015346392d7f18deb63ac6889d03646616b2256307d7e7a47674766816732169cb6c93d5949f1caa2f880a95064c14d90d458d2b67626ad4622af667af76f3c34859ec84c576899a49d3a3", 0x9e}, {&(0x7f00000001c0)="1a0ba11aba4f1d8d4863a71d602729417ba5e6a3e8bbc8405b756dfd8f62fbc5f3a79b51ccb90d6dced4ec6519f3c03a8caad1295fde39faa60c445896ab3bf5dcc027b6783e36dca6dc120ba6a19e32d9e9afa952ea924362f0a5034c1770e281abef72959b84fef01893f8d48abbcd1d03e5918ee497d77724e935b320a90b58d382450f3117bf32b109f407483cbe", 0x90}, {&(0x7f0000000280)="6217a117bff518a1e404036ce1baa0c9c9ff6e3d7f77893e85fedfbfa6819fa997cace55d57c44f6bea8ff4d4a6b5455dc48b285", 0x34}, {&(0x7f00000002c0)="d076e7773cbd657a51a9313aed520c960137025dfd1345e8b88c01d36865967f4fd674a65ce387383cf1c4e6a1175a0cf9764bded30b79111d9fe251c276467f755d45e4ca", 0x45}, {&(0x7f0000000340)="73622a03c6768a5755ca2b90547f16a94f7e9b4aad1bd638", 0x18}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="4facc0fa5619225358960ffb34709568d25747394028fa099c548a8978a95d0d483a4bd9c42577170728d4e48cb0deb96aae2136a71a2804bab13289d3a5d50f21737f41e27a2aeb98c339c8ad1fe0931642d9bb54542724e9ae39cdf3c6dddb5ae62ffdfde45fecea735605c4bc84bb7ecd16ef00378644d1ac0ce175ff63b67ae0331c24ac2314072e268b1c9c3520bd6d658ffccfd723e845aa965bc7cc78a423a76395367f2fdebd436a379f96555d9bd6bc5c2fe6ec25b3edbba63bf4378fd0f21fcc55be83c170bab5aae7e2cbca1e3ab96651f1c6f77f9d8d289ec12f4f7a6464d80fd1db54fcba3be6e2e72ea6fdca98c631dbae1b01cbcb32410375e9e116e25330eac9c606c077ebe4a1e7565cf14e25be7c8d27bbc00563e4e7882c1bb133be069e84a4e5272d5ad1397718ea550528e2b3c07baf46350cb6f1595e50520af26f5b837928afc2eccf6bc8b6bdc54bfaf0e7f9bf842953bc6d596c3de76b39998d4fce302d07cf782fbcba9b819da83c34c105c9fd7efca763ef5ea42e7668da927be93477af58f8e6e1e5616a53c8b7a9aa142d9b26fb16d76a5224a2fff47494a74e48d17b5eb605d3244b2669b795acf5b2e1e8b24bb3745e307e91fdee5d73efdb05c797f2bf131caed75999f18e09d5350cfff6b8946a8e646a73b50588bb276e0bee3e458c75e92c84a457ad165da6ec202473a1b322a04da9f8a6fcd2b384e8441c38cd293055495da26d17b6bc95804916dc351d48c7281f924eb634c6d6d69a21320ce437f061994aba9384807ce40419436c122511208f8b4d8009ef593e17d07972c560350703aecfed549f8a31bce67e8c17be4bbb7577b71c651c433f8fcf805dc351d62bc48420ac619497eb22bbb68078d63c05f5e65b61ceb34bc92d9de10bad851d590dc6651e830396359a670183fecef50359e0ab3543e29442d86664d31af66a8095fd5d53489cb890fd819f6e2494e02d0b7b24669cf499df2537ee7607382fddfd9581fe26e4b8c08812a80df123c9978f0b75be9db21ddc63338b1355c98a4bd2d003b2d45fdf0fb4b5849a0d59ed8d502c08ece3958d85aa648fab414977fee87fb4032bb9a0aa9b32d8df091e67e51950c2396d743f56f103cb871c001492465a4bb408268ccd5637af5aaaa56640dbfeae92a3565cd0e1be55294ffa54b81d5a2413b2e59d753fe39cacb4c9d51fe91a91221d3e6851387d5e6a71b8a5a11767c6dcdae2aa6bfb50d4e442abda034776b7deb300193cd049e91151b24d54ef4aec84448174c67874d3edc19fdf7ca95fd0578dde86105e4a2aed536a97acc01e2ca6262adb54c701b920417463a8680037f7e1976ae9be0550189ee14f7bafa823609b5efa62dca33495daf696d40b74fe5c91a1ceec37386aa1f3d3082b02e2d42d6748c74a778a2ea1ebbf1caeedd1c478467cae27e02f133b9fe07d39b4b9e39e99d8486f6e5caf421fa07af690e66e12761a95a671322497f225cd3f3eb241514342aa4b56e7bc5ff1ab657e05fb60d4702f9598bb947d3bcf93d2ebe433acc5f04a427df55460084cef47fdb0c357f6c636cde19277b0c6dc091233c1573147deb2beb26714b27cb239e0c534651efaa2b0b8448d2d5cb81b330c744d010a3c5f2fe41d5514b5fb3762d2dddf3ccaf6739dbf8b97f2e6984ef7a7e22a784d25f6181042f7dcd641ab9f250c23773a92c26a6a6b23485f7d7218a0272c89ad998c79828ca47485c9eedae644620a0af214e6282800beafe21bf74fa49b7092815f28d7695438bc696fe8d7620cae18170ffc8aa0b1dc5e48985640b1ac4b250d14fe0caba87f9e38d07f0e88b4d820809332b86da75cd3b67a4f7d788b11e594f72edb1db81a3f16babcbd5c4bb370df04611f0d7ee1fb11287cf6374e09ad35334f3f494d402e8a94bd212317ed1f8f5b7ed0ece18400a152c3ed307d64c682b067e168136a56bae444ee2b8383919fbc1e09afb6329ccf7cc6cb261f801926212f7e0e7c3c87075e8173e873fc93ad92bc00c6dbaa3d04f68b1af03804507ddc1012fe6f339e9a61241690fcbb9b6a635f6948c0554648f951413c73ea5415746dd566bcf82ca2284c1be79de3686099a5b553d58e86d67b3c2fd68f4f8e4e7388ada09cd3ac7081fb73f9046cc7205fe63935b37f260fd30695978039543e42eb5052a26afc9fbdfbfea8b1e44307a57ee8cab0f9973c191ffbbd30d838bbde8d959411dcf2adad112488ed8a6e7635c51b135623bb33eac3e8bf3e1fe0d827cbac9798ad83e6d1442be4081381f4b1e1762078617ccd6a12f6d6ddfb8bb968a3ed3e4890c71f42ccba7e17eb773d9d450d539b380149e0b1842cdec4d4d5e266695f9772918d7ae145d12280548a56b6c73aa2f977579b316d581b1fc284f8d439f51b3bb28af43d89cab38ffa16b3a9f2a47620f97ba37457d7e82e037a1d2211d05d72d2f981da1675a291e5f6c52db1629319b147d534c069e8a820c7907ec20b678b8abe384e190f135a4501eb33144493826cfa6728de9e725191be38702930128ac0d2aef813b80fbbcb17a8ad57749a02e86eb75d232b325f7dcf80270a8c3f36c2861700635dc73aca4da207b69552c0be0da5fdb5bff87f0bcd9e0d2e704c128c2b1bc125f46e5637f0d4b26c5d73f6f61b3d11f5d7302d2096f2bd8d1fa016994c4d789aabaffd7b1feb2011959b1c46426ebf44468ffc7f6e6c7963c66ddb4ebc069d0ecfe04fa4d8360174e8409384ba09711993dbd0b587d995ff157bd1830c15bd5484453baf1d02c8c11a7a1bdd054ee26d062f7a12ab7e9412060fcddadec092a0da5b7acebf9826d2c803f9424ec04c0036f5bcb80626443b2e9e1b200fc9481c34667c55b28490449eb6a58f8049533e521363d72212fe318377321cce1e7eb9da5a0dbcf51da1b8e98659d2ba23ef3586a363d040847d13136cc6a410bbd344c10e9abf1675367be01bc50c3ec246d6f3ac55893dd54fa75269ff30400819f6b92bc0a06bb4d742e1ef72225f31b059a62dc29579dc25040fc86f96b3163bbaa7bc7334c514db873e183852b36b4836cb83e8b95aac81b422718dc9f453934732d0fe73b533888cb9e9290e397fee5d4ceec128cba4e2980c95c37955ff355521a75dc466694fb57876f79fee1f0c93317fd1f417c1ef070aab423a1fd1086085f1a6b8b0f08ce7ad3e1116ba8f44be7f9f304fb02602856a3a9587bd30051d23b649460ebded7ede271673bc4136a1385328004e87bd865fda692f83bdd31ef2e10e7a8bcc04a3a8a371adc0427656a1095d88d9172f72155c585353943a64d718885a966d36e0a62c1d0e7a457b3c2c692f6250953842e36ba583458ddc55e94df2577470e9943bd4d5f99869e6b7680bbc7ed8dbdd08556bb044d15744696861f9d93d26339a9e11b0de4d103a66ec073943b5ed1f68c774dbbe69b3cfa6fd064d355c61621607e3309b6ff1095240b1dbcc11c261f8d9cc75542afaa5e2cba326b1fc7d11400b028bdfb767f50c864ec7f3b724f66f558e0f43ec67b9b7422ffbf1e037d284a226f184a9df164ef08171152529545255898dcd1c589d139fce430885b29aeac6fdbf4f912e4999f8f36cd11fa4bd02f9b0ab23887995bbe7730246021648d8017ab86e7d652bd94e6df4b9f81fde0ab2757d4f6d52e350b11cd81d2000eaf7750f9ea713a095715a93d18e80dba9647fc24d2dd8c262b0a2a8bfe1e6e0d9d6f888fa25cd99cc2e694c24146973a26c0b6df1a3181622c11176c7b19c7994c68fae3d6a68c08ccb0ccc32395ebb39460665b6c1992154fb7587c650b8ec69ff838c811a81b089c252538f8a0aab09b580061471a488e7c37e00524680e90542e84cefd486db534b108e38a08e228220087b983ff6f2229cc9f9838d0792ac35878de1c3af359e853a2be8559d61ecf5f630efe6d83c27481eeef42648adb60e3b7e97c64d0ab6ea0260f60fad674ba7808a77154fc6846b4156b7d33a6f593578f04f9a42940dc63ab9671907f21e528343b5d73f86c6b0cbf525a4aa84078c49c48c38dfb11162f0e16b8943228554320b965cd819beb828a3dae04c6e59878c9635096e0f649a03cba90d68a46739b061b87ee2a0b7be1077c7afe16d174a107d1ab1e68e6dc4cb6efea0c9cbebaa22e80191fea22564e49526c8a7959be07324733006155d8165a4e917e5f02e4c6a2810c7a75d05731045aa04fbf43f448a5500acda8b3f50ce3a7f2a225df25aae9891c02ccb44bcac096875c6c1bc2031b959e64f30590fa3023d387b27fa73a9624c4a767edb9b8b876044b70078f3d826cc5ed7e18f67faf9ba06e8a9a690dbb0d2c1c1f2ed828e2812f38cbea757a90c692e7c44d30bba08496ff731deafc488343c02fc4c50f635aa4851da76c17875c85fb756d4b6323d0a4bcefed75d15d691a8907dc5b03033eaf03bdd0d4c52f15a278b22b3b7ab9474fa840970533738babe8304ca4b0d0611ab24b07c68b368cf36e40e7a052c0430bfcfbf78cac08dcd8803c9df1ee0a48c1fa0b3c361b9c190153194147ff8b523a7a350fa1ba2c0514cf368c5002a2486cff7bec726d5654dde60738c6ec0345a13789e614bb17bf919c3fc4d51c796ec1ba4b6238109ec02f980b9965188de43c7310007c386e77af307a42ccf966a53f524e4267d002b7ccdfa00412eee1b126af0c0b6f8faec9770e7bfa50d684c403af0edec8edcca85599c153dfd10c7c8a0160fdeb0d2424b5f219fe19c043d965102a366663da54ce371a082867bdf8b48a93dd06df2685ba09bde9ff2a4276352f8840d12dbad9ddeb34668c7102742975887848ed6c907aaee0f8df40d6367af6add3fe94487d2fd5291cb04047520199d430300ac69400fbcaabf45fb52a9db44d74cc18e4cc6ac3a142bcf004b2dcf412608f66c501d682ff04c3c23d3956f15fdd786b1d8cac05b5702c9cbd332ee745ff778878ee4307f17329de687e43b818fe871c9cc2cdfa730c119c0c637b6e79061466a0a7d019ca61d7ae6afa7ea5ccce17ae8fa188008652691747f8238e6523090a511f2242b00735174991f0e5f3005404efb9972fc260f7448e8776398e2489b276d8ab124e1d1ea07793d8f61d32f10692c299b8f7bae859f41761178fc1710c989efc2624d3b0d0edb2342482131a993bec732822b4699ec5f2e4cfc9e15e8c3ae6e5ed1a1c8f6f0231bcf5600de2e9b40f884eec11b48fd56d35fe0498d037278c3d4f99fe1c13aaebd71f314047c7574c8f8659160f282059d77da1b3462981ff55729ffc55c03eb3c69ad4f735ae8c778a88ae3a7f7d098cd197986510fbe6c964dc425a210cfdc7f569ff0c8abe157c4c83ff91d5ea21746b4fbf959a8ff965430a9874fa2bd4ce5d76aabf11a07fa20af95b02616300a564b3a56e8843b39460be9ce6550b5fb4f79f7ad7906f6f3ef5297b76f3486ceac97acc07cb6bb47145d6f4978d70a34031b1abc6351872a670b6bba335ac94b406e906996b5f8e31f313fbc4b45f0f2379bf69e7a173b4656eac3a37c2a2921461403fe1a2b952b2faef12738aee62d9a1e3ae92df1b249070b730f9fd9beb8c431de35b1b171e79f1a23cf5d1f8694a7d50247afcaa8bf5c35757c255ca0c6f666afc381f6e4d01464d60584051ae65895fce72e100f35fea89d92c6d683458295f032de4a24ef7166b818d8b45b384737f7b87095979169e9de8f2aa685f0f51d99a3f1741421668173fe3e19b1", 0x1000}], 0x7, 0x0, 0x0, 0x800}, 0x40) 00:48:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7) fallocate(r1, 0x0, 0x1f, 0x10001) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) 00:48:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:33 executing program 2: unshare(0x8000400) r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x6600) accept4$inet(r0, &(0x7f0000000300)={0x2, 0x0, @remote}, &(0x7f0000000340)=0x10, 0x800) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x3, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x100000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r2, 0x0, 0x7}, &(0x7f0000000540)=0xc) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000180)="3b71e47eaf10642896664dc0c5722b1dee262f20282e6a81ea37f4f0c4492fa544083f68272f9d2bd5019b80965d9032008284545f3dfb2cec45faa752fb4825040e451add9a822f95d254fc61fca520d11a5778539781be83b18a3438c4093f88e06d15b5ac03968f1c9e70644833543411d0f1bf7e94d04a6689b7f99f15d995cf60798a1d736027d360d50b2e97288184bbe30e5a666388c05165", &(0x7f0000000240)="e9329e1f66e8dd1acc13d4f1c11e4ec2cda6c0aa5307ea1c6d8d0a31593b2a54c87672cd8926e3cded3347dabee2b6e0f4f29a229b06f353bfc704fc670ea43e8ab5a19b065959a262678828f76c021f0527813e31dcd718d143ddd2208482195596", 0x2}, 0x20) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0)=0x4, 0xb, 0x4, &(0x7f000000b000), &(0x7f0000048000), 0x0) mmap(&(0x7f0000700000/0x3000)=nil, 0x3000, 0x0, 0x400000000004010, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000000c0)='\x00\x00\x04\x00\x00\x00\xfd\xfd\xff\xff\xa5,\xd0\xfdOp\x95\x00\xd7\xf4\xda\xa6\x1f\x8c\x82\x81\xbf\xb1\xe2G\xc3\x00\x80\x00\x00[Pu \xa8\x8b\x911\f\x8a\x15\xbb\xc7)\x06\tN\x19\xder?\xc4%\xbbS\xe8\x91\x134~\x9f=/a\x04\x01\xe8*s\x0eV\xf2B\xa9t:\x9f7\xaf\xc2\x02\\\x19:5V\x19\x9b\xa1\x05\xf9D\xff2\xf0m0x0, 0x1f9c, 0xf999, 0x6}, &(0x7f0000000480)=0x10) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000640)={0x0, @reserved}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000400)={r4, 0xfffffffffffffff9}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000580)={r2, 0x10001, 0x1fe0000, 0x97e0}, &(0x7f00000005c0)=0x10) 00:48:33 executing program 0: unshare(0x280203ff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x480000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80000001) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ppoll(&(0x7f0000000080)=[{r2, 0x1004}], 0x1, 0x0, 0x0, 0x0) 00:48:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:33 executing program 0: add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000140)="ff25", 0x2, 0xfffffffffffffffc) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r0}) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000180)=""/137) 00:48:33 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) prctl$PR_SET_ENDIAN(0x14, 0x0) connect$can_bcm(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x5}, 0x3, 0x0, 0x8000000, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 00:48:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:33 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x8000000, 0x0, "d56424865d625176cc8b49f6cdb02c0a83e7fe72464ebf939cfc4f09f5b8a801"}) 00:48:33 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x90, r3, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x8001}, 0x4010) 00:48:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:33 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0xfd, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x69b}]}}}) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x2, 0x0, 0xc830}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x2, 0xf44}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000180)={0x1, 0x0, {0x4, 0xff5d, 0x3, 0x1}}) 00:48:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:33 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'nr0\x00'}, 0x18) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @initdev, @dev}, &(0x7f0000000080)=0xc) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x400) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @loopback, 0x7bed}, {0xa, 0x4e23, 0x4, @local, 0x5}, 0x10000, [0xfffffffffffffffe, 0xfffffffffffffffc, 0x1, 0x5, 0x0, 0x7, 0x8db2, 0x1915]}, 0x5c) 00:48:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffd4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:34 executing program 2: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000100)={'bridge_slave_1\x00'}) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000180)='/dev/vcsa#\x00', 0xb, 0x0) add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffb) 00:48:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) personality(0x800000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/58, 0x3a}], 0x1) read$FUSE(r0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="40000000000000000200000000000000070000000600000023af98817ed305bb81080000000000000047000500e1fdffff7f0000007070703147504c5c2d2e2d2b7b626465765e0000000000b2bbc19d902086f077210280fb64e26d07d0e8255b9cd68f4c5000a9709f972084bd76746dbcd05f030f9e687735f8458ccb188a82349a6e178c71d3b8749d907f08212ce682a370cfc1331cae3cdefce6c11436206475719cc9d4964de0a66c7704afe3cb7a002adb53cd673b0e854fed7df27b699d23fa3ee7e890fa6b8fbd6a69a24a92a4d68f2a69138ad078fb71517bac6aba29ecac50591144c9be319ad1e5bbf1994b4e07bf25001365926628a3f3c5d1c8653a151372bd1159d327e5644387d923185d69642d7b67779b1cae706a8123052661e57ea04c4f8fa6ac2e94b6f84400007f53680b32913aa943fed1f2679b40f089458ad7cfcba408362bd7ffad20e876a6cf506c5a45e8def85ced6009c0bdcf2fd64f3ee3fb0fe61c912863c26d4866b370fd4d0fa881a91ccbcb4bbc6c780e95bb63dc73baf21be7958e0e0075c45fe868721b382db341f5a0c932613a0959978906c5f06cd2bfb8ce3da44735bb64305afda119711d3fe29784f1636adbbe2ef74c11b030b1a81114dbc1bf2cf3640bbca6"], 0x40) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:48:34 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_WIE_OFF(r0, 0x7010) sendmsg$nl_xfrm(r0, &(0x7f0000000a00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000800)=@acquire={0x1a8, 0x17, 0x8, 0x70bd2d, 0x25dfdbfc, {{@in=@rand_addr=0x7ff, 0x4d2, 0x32}, @in6=@mcast1, {@in=@multicast2, @in=@loopback, 0x4e20, 0xad8a, 0x4e23, 0x8, 0x0, 0xa0, 0x20, 0x2f, r1, r2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote, 0x4e24, 0x0, 0x4e20, 0x100000000, 0xa, 0x20, 0x80, 0x3b, r3, r4}, {0x4, 0x6, 0x4, 0x122, 0x8, 0x5cbd, 0x5, 0x1}, {0x8, 0xffffffff, 0x8, 0x1}, 0x2, 0x6e6bbe, 0x3, 0x0, 0x2, 0x2}, 0x291400000, 0x2, 0x85, 0x70bd2d}, [@encap={0x1c, 0x4, {0x0, 0x4e20, 0x4e24, @in=@multicast1}}, @ipv6_hthresh={0x8, 0x4, {0x25, 0x23}}, @address_filter={0x28, 0x1a, {@in=@remote, @in6=@local, 0xa, 0x2, 0x1}}, @lifetime_val={0x24, 0x9, {0x0, 0x8000, 0x1, 0x10000}}, @replay_thresh={0x8, 0xb, 0x2}, @proto={0x8, 0x19, 0x32}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) unshare(0x400) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101802, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000080)={0x5, 0xe8, 0x3c4, 0xaaae, 0x4, 0x7ff}) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 352.474290][T12854] Unknown ioctl 1075332544 00:48:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400402, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x200020004, 0x0) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0xe, 0xc, 0x3, 0x7, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in6=@dev={0xfe, 0x80, [], 0x1c}, @in6=@ipv4={[], [], @multicast2}, 0x7, 0x4, 0x4}]}, 0x38}}, 0x4008010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000380)={0x20003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x8000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x40) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='%\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000001c0)='!ppp0vboxnet0\x00') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\rW'], 0xb107) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:34 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42040, 0x4) r1 = signalfd4(r0, &(0x7f0000000040)={0xa3b7}, 0x8, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x1814, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x292, 0x200200) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000140)) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000180)={0x7ff, 0x400}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000540)={0xb0, 0x0, &(0x7f0000000440)=[@request_death={0x400c630e, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0xa, 0x2, 0x19}, @fd={0x66642a85, 0x0, r0}, @flat=@weak_binder={0x77622a85, 0x110a, 0x1}}, &(0x7f0000000240)={0x0, 0x20, 0x38}}}, @release, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000380)={@fda={0x66646185, 0x6, 0x2, 0xa}, @ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/227, 0xe3, 0x2, 0x34}, @fd={0x66642a85, 0x0, r1}}, &(0x7f0000000400)={0x0, 0x20, 0x48}}}, @clear_death={0x400c630f, 0x3}], 0xd, 0x0, &(0x7f0000000500)="7f30eb4477a398783da7ea622b"}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f0000000600)={{0x0, 0x5, 0x20, 0xfffffffffffffffb, 'syz1\x00', 0xffffffffffff7fff}, 0x4, 0x41, 0x3ff, r4, 0x1, 0xc7, 'syz0\x00', &(0x7f00000005c0)=['eth1^selinux\x98\x00'], 0xe, [], [0x8, 0x4, 0xffffffff, 0x9]}) fsetxattr$security_capability(r2, &(0x7f0000000740)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0x2d8, 0x4}, {0x274, 0x45b}]}, 0x14, 0x3) socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_open_dev$media(&(0x7f00000007c0)='/dev/media#\x00', 0x800, 0x82041) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000800)=0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000840)={0x3e6, 0x10001, 0x5, 0x0, 0xaf}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000880), &(0x7f00000008c0)=0xc) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x7) r6 = msgget$private(0x0, 0x8) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000900)=""/96) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000980)={'hwsim0\x00', {0x2, 0x4e21, @loopback}}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ptmx\x00', 0x210000, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={0x0, @rand_addr, @local}, &(0x7f0000000a40)=0xc) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a80)={r8, @loopback, @broadcast}, 0xc) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000ac0)={0x7fff, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x12, 0x9, 0x10000, 0x9, 0x14, r5, 0x5, [], r8, r7, 0x3, 0x3}, 0x3c) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000b40)={0x2e, 0x6, 0x0, {0x4, 0x0, 0x5, 0x0, 'syz1\x00'}}, 0x2e) write$binfmt_aout(r7, &(0x7f0000000b80)={{0x10f, 0x8, 0x8, 0x204, 0x34c, 0x6, 0x32b, 0x51}, "e3844108dfb67a49dabedd1da43cbeba83ac4371378e492d3c2f67d77f08ba7a0d8d4827e99130397cef1d85fe2854c780e6c4bf6dd884a133d1f0452bce5f06316a92da30dc97846120118def98014c5dadf14429e6815f5e18245c880d3285a827d0a1e11bed39fa84b77308eb71f9a3d75bc28a8ea98afe064c7b0898699c0ef07f81d3f1c89c1d397640bcd34d62edd0597da04ff8813af98feca49f2f7e5049b45dd20d3505bd058c4fc02cd35b5db9ced2bc9df39349301b57beee41c33d", [[], [], [], [], []]}, 0x5e1) getpeername$netlink(r3, &(0x7f0000001180), &(0x7f00000011c0)=0xc) 00:48:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:35 executing program 2: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) shutdown(r3, 0x2) 00:48:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x880c1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 00:48:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x829d11ed10a03de0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x2, 0xb4, {"dbafa01abc0cb45eb8650a7738ecd850"}, 0x8, 0x4, 0x8}, @ib={0x1b, 0x1000000000, 0x20, {"5c8a9bc0714e7eb9bb420ff16b661f61"}, 0x935, 0x1ff, 0x3}}}, 0x118) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) 00:48:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x10000, 0x1) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000180)=0x400) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) io_setup(0x3, &(0x7f0000000f40)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0x87}]) 00:48:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f0000000000)=0x7ffffffc, 0x4) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0xfffffffffffffffa, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500)=@ccm_128={{0x304}, "782380972581877c", "52f837afcc3dd0c449edaaa4159d7b8f", "de877dfe", "592675b4478ac2bf"}, 0x28) recvmmsg(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0xffffffffffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/64, 0x40}}], 0x2, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000480)={r3, 0x5}, 0x8) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x280) epoll_pwait(r4, &(0x7f00000000c0)=[{}], 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x8) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000200)={[], 0x0, 0x3, 0x57d50de1, 0x0, 0x628, 0xf000, 0x0, [], 0x100}) 00:48:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") utime(0x0, 0xfffffffffffffffd) chdir(&(0x7f0000000000)='./file0\x00') syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xdf, 0x400000) 00:48:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 354.025221][T12911] IPVS: ftp: loaded support on port[0] = 21 [ 354.253993][T12911] chnl_net:caif_netlink_parms(): no params data found [ 354.323283][T12911] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.330641][T12911] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.339918][T12911] device bridge_slave_0 entered promiscuous mode [ 354.354032][T12911] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.361303][T12911] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.370727][T12911] device bridge_slave_1 entered promiscuous mode [ 354.410973][T12911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.424642][T12911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.463217][T12911] team0: Port device team_slave_0 added [ 354.473843][T12911] team0: Port device team_slave_1 added [ 354.667893][T12911] device hsr_slave_0 entered promiscuous mode [ 354.842929][T12911] device hsr_slave_1 entered promiscuous mode [ 355.213792][T12911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.244131][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.266451][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.276635][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.296250][T12911] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.316140][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.326058][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.335466][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.343119][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.412864][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.430702][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.440676][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.450585][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.457914][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.469337][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.480441][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.490573][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.505177][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.514987][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.524774][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.539434][T12911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.615977][T12911] 8021q: adding VLAN 0 to HW filter on device batadv0 00:48:37 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000140)={0x8001, 0x1e34, 0x2, 0x3, 0x80000000000000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x40, @empty, 0x15}}, 0x7ff, 0xffff, 0x100000001, 0x3, 0x3ff}, &(0x7f0000000100)=0x98) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 00:48:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x2c, 0x1, 0x70bd27, 0x0, {}, [@nested={0x8, 0x0, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) r2 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000000c0)='/\x00', 0xfffffffffffffffc) epoll_create1(0x80000) keyctl$get_security(0x11, r2, &(0x7f0000000100)=""/204, 0xcc) 00:48:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000001600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e2000149378d33e1db1c73936c77aa3f7fac33b0403f7f07a8da550af2bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fffff4d1fcafff87429a53d9c09340dd9b91142d6ca25e2bb709e6a2b96475330001f21ff95bae25d1f57c900"/168], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 00:48:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:38 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, 0x0, 0x264}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) socket$inet(0x2, 0x6, 0x7ff) 00:48:38 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:38 executing program 2: unshare(0x20400) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x40046103, &(0x7f0000000540)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x0, @broadcast}}) pipe2$9p(&(0x7f0000000000), 0x4000) 00:48:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[{0x2}], 0x10}, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x40000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x30803, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x208000, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x4000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x20, 0x200000) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001700)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000001880)='/dev/null\x00', 0x200000, 0x0) r9 = syz_open_dev$adsp(&(0x7f0000001980)='/dev/adsp#\x00', 0x10001, 0x103800) io_submit(r1, 0x8, &(0x7f0000001a00)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xf, 0x0, r0, &(0x7f0000000040)="239bab24855c8c50a81d706df0bc822f7ab6b76f58c8d7acafe98d3c9f32ca7233ed8d04f3589e8bfe9e30eb0f3e4562697e40f53fbc098401bc6ed5401bbea46eecd52667c9613a95e573ef48aa42d76cddb5c2766d359cb74ec82a8948339e31b5685b5ca5d8ab00b953a452c0fddae1986a39fabf2104502f5b5f7425901a9ec5b6322cb6798f", 0x88, 0x5ab, 0x0, 0x0, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="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", 0xfa, 0x0, 0x0, 0x0, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x7f, r0, &(0x7f0000000300)="80d1b08a32246dfc06486e38ea74f3d10ddb3407f5c2be023006a306d048192595a3d7f0eb0a59c806f58c692bd6214598683b8c215fa76fa2ab1e5d1e2b9757555c071c490397ee402f8d49439059b42333ee7363139db7ef554b2a337871ce161c817956b48220bb7a7fcdc524010d398172a32d8ad703eac92651", 0x7c, 0x101, 0x0, 0x0, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x1, r0, &(0x7f0000000400)="9809ccfc0fed78a7943df3763575b118da48f07839ec2b39bed7c7ee732e086b9703fa9edc7aac44e10e6ab261c49848831bc156a44d7b8b42892f4d5677e44dbe010f3f80095370b99dbac9f9e71fe4c98e7b53618069e768e0214f83be763a57489e0002d2cc8c78977101fcf92ed56da8364b40f9f2464f6ce93fdc7e0590bad69fff2ad8c6976eb24a369cae83dcebfdffa2797d002a6ee9a6f2875d021a73f599ed12ec0ca792d5089adfa96c1e6cc1f629198d1029c8872ffc9e0d76efc9dabfe0f238debe8adebf6283202e98", 0xd0, 0xea8d, 0x0, 0x3, r5}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000580)="c6c1636ff13df833c919d5a353c9be8954be41c600c647b6303b3e650431abd864e370e766cce457e4e18aeb4aa0721d86e78e032305f75d424d8cbd813c1c8746927c3760b652c7cfef13066fa19551e3654dce9a60f2316560fb8c85bd747ca33c6ae06a53307011f0e7d9ad613a78eca017f0d9df99db6b54c7ad6e56e2cc6312eee2584c33cb5aebf446747b9032c3baf104d267da09040d01a0181db4b266b27f510d418d8bc09283d0567b51f952f31c8942042ff203b76404fee5e89e3e72815b3efa0d2f10f567e7130048fda40ec7d6b4", 0xd5, 0x6, 0x0, 0x0, r6}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x389, r0, &(0x7f0000000700)="b41ba21a9954c843e17fe64e3b38f613ef493409b434c6828ef5e7891543091bc497d4a5d537977b82e70230b0090389053fe459d6869d723dd0ce210a32cefc6a3e83423b1e699c14d17bd93b14d3634cd827239659df358c8d19bfdf8671753f399e1de0743b4642f42f24dc95703d9e97bc6c1c75560ca3120737ff6416e118f93e738a7c919d1ec1a7451eb58c46b6d9fd8ebab73b5ee48fbcfaa7416c2bc1399141023bfa58432077c3cd07e9bffde7432eba1400bbf5a96ead1015414790d2999752f6ee56cf7dc66405b35e33d35391d58ab37a4e844a791950d1e6eca3ba1e9ca4389f9d4c669339c71f75b5a825512d293ccf16c07620db45aaaa43bb09fa954526fefea80d08e3f85f9ef18f21dd9943b2e1d96da906164bda456d02b824f4e9a76da54119d3a7eb986438b3a88336d160e506a9e17de6457b7dc3ecf5176a29785961aaf03066864f4f934a28d0bcc17b68f942347f6a8cbdaa6875229fe886054b1c2dc057329582d93b34c88e5d5ea775018df8246b62419aa2e976fb9fdd04db23f0faf6e9c1ebaeb654367f25018da097957b03f4d2db37c8623e1f900af118f2b0ab5fac0dadb10dc1131df78ed0d55b4a7486d7bf598ca634798a7f989b7e53eb65bb5f95e9c3a38208bf39af43cfcdefaae91b2bb221b415a0b6a4c46c0cc7814fa4650e9645617cd57dd88da90b0678566aa13a6737926a5b8c04ac7b4a11a44c36b25e16002694b45beeb1cf69022e9b11bf47fd5d83d92e60501a9ef1dce79dbafc7e33ed45b5005d32bbc05b658630a9566e1e649e8ce1304688e7f6ed3dde34a033861d12c8e84c2b7c1b79d494854eaf5a0bc103afec426a118abf49792983bba282d199b2a92b531d4c88d91115496d769f9e9dd2096e6395f623f8e89028d57566caa0e1ced0d1267b7618f4bf1c001b90e819f4d878ba446a2ab46910553e09a53f84a18a61b6e9e926a580ca6b3e327f23f0475f30fe6cc917184f7a99626d2f962a3ef0e6a7f4efa72266f39dbbc3abcbdc9cc07c4ab641e0ed8f97f007d1b8f8d88d132e715b00caf0573d4a4ca77bc2079b0e16801388024f27ef1a37a824273479ae894718ac363fba12fa46c8a05d90f92d4cade4a0253880f4001672a53031d66a04ea0394ed752661b70acd641f9100d39c026b5a5ea8cc1a6a7075e3d40dc3dd0e598357feb6635db97a4bdec9d81bc27d91527a1922e29d68470ef8fc50258c86851df3642cf3803fce95e8f0d452d69d15fa8bf1caf2e5bc3405dad85246563f3fc47bfdcdd966766e50f22ab795f938fa4980dc21092425a3506a243341c4943a35ac646ce9e97ae1fcb30eb4a74072e8bb34065465d7fc00c10bba57b8d5bd8fa6e1cba41074e6fba308d280a13990c3abcf12981d5cdc5fa672611f121be67dd857d97669928cc2e208815b17ada3386374f27a9bb6ea57fa5889831ab806a551e9e34dc3aec7d99134ca5bae042d21e2970022a576718f308c43df99b867fbf0b46e14e2690f2bc9945a45d18d0ec856105c6ec4cbc6c5a113c69c677eac2aab7761d6fe36bba5d8ad753e6850e1bbd5ce68a3029a1017904b045d8d76b12f60bb7d48bef45cb0446c7cd67f85dca0240ecf4bc9ad7cbe01832ea5d4b00958d656f078fa9c3c2b536a796533769cc726ba683aab0e07a9f46d05f2a0e125b515c35570a657d480ae116ed31f842ea5c4f5f5de956ca41d64cd4dc05ed2948f35430e1869ae4473a05fa98d6027395285c9d9b43539495b626ea8b34e720bb63e21e80658395cf8ef8f8b56f78bd52ae8020c4286bed09568218d22e578638c228a19724406f51cd71d48d0e24bb7726f690133c75d113509285f084c94ab22108ab966164231353bfb69dfa015031e3dd1a2fdacd370e1e4c26de85800ff6ac82000b3ac0e186d41631b61ab7efebfb3aec689c5186e64c9ffe2efedf297fa680c0d23b5fce1d8b8eddcfe8bda2496d085f4fd3cbe0acf56749d5241846fe0341283f6ac80b7492221142e7871b275b334ffbd93650db10e27773d4342d0201e2570cb9865885288bd4620b51d7377302fe6380e0f9ee378aa62945fa60a4b992922e95ed53a390554a1a097fbe88e1b270e01fd25e34a4e79b1efe39f66fdce8396b31aaba79a4e8c263dad866c55371b42f22b7edcad6214c2cc1b8cc50bd64c6ef52b019fcd4977d5346358611fc129de7e4a4107b627927501a6a0da5d533a0d12a7ae58b53ddba80042dc5756f22322d7c3f2a1d8a79c1a7bfb8693db7516470b8f399652e9651e8496fc3962debb9b9c69966612c6cae6361ab12350a996fb8a378df2ff99945a90f31a147991692eb399278c1165fbcd75b7f2d6154a3e9ad7664cead464b0b96fe0504cc6f0918048c27346595de9be7bac249c5eec140afef34f0ae55e8465e08d25fea5ee87c87366a87d189d8c1bd397664dd333ad77a42c6abfe34ff481e2193c462f5a6874eb96da933cbc33f97650a054bee50c9f089e395136b4c8dee56680668db737bd42c121559c07537ec61ed23c82198c8ce84900fe8abfd1e7e2514a328a01cc2b0461d01e039a96383407f7e89663cf41472c8fb5a815d11fd528e0f360262dee434bf10abb23e58ff6724e939678db2a7b101fea916732f31207d1b17bdd8258cec960ceff74778703fdfa885cecf82de0a35eb23e300f9bc881d22393b9aac9c2e748c3fb27f89ca6249f3d25034bd044f5ca5cc70ccedb6d8bba1113e6ed3c47aad72dce96d1991270dfba15e7f1442d57dae188bc784a6af9abe44f0cb29dd01762b3d4e5407353d3241f66b1fcaa7e6f47813506798ba6adbbfc1d5927abb462373a1657ed47c266891d7b41dd5f216c4e24b65ed16272e7031507f3e5c9326eabeb5f5d2c05212736a185b2280356a84974dd5a4e7333e491496cb2ffc49af8e8e37735216547885b96cbb323b589da9c0923583c36cf2fef8603bd71d13f6d10d90421c7c103758fddc1e3bde009eff38c58474a223c7ddfa3cab1bbcd56f9edcd4da52aff0e9fcddd88c84c7784cf692d17764aabea5c5e194a85ca767822aa14dad0a51042695c2f77cec7bc717140fe00d7cff9df837cf630492623933797a20364274ad6f41e9587292ef8cc8040291733b4552f0ea94199d1838daec3beeda752a2af651b1dfb8de5073dd55d09614c6840d1676de79eb1cfe0af44a5fb58e631d4ef429984d0475cf4fe12014c0b9ec7115d2812b34f0d0cc2262194b3a7829f1c4c0e978362011cfde3bd8178914ae3c30c924626dc8f0d7b9b69ff2562116a75220b9a31657c1a2aa3f105b7cb326cb7047f84ce8af034280f4c636ed8c65751b3876f84ae6b0f5d7a6f79be468ecc00ac2784dc1c94f8a1ffa12b449094abc510410eb961bc573da41756f8788c1f8d0d5058d157de55f351d854ee6dc8aeae7eb3e244f47c1ac612a307d8532aacf07a39225cbc56a4bd0a08637bfb21e666c66c2d16136e0b73a133b222280a36573a51a8a59a730982fdc22c4f3f9e8ebbb8522997052e92ff63300c76fc1db6ee6b30373fb0b538afca241e2005894505e7f506ab0ca2fd9f24a50f02c365b40c417afdaa97b734983ba8e92f1ba26f6024cd07cdc937fe50ef7dfc753b63faea8646b97cd36fb4bacefa1f354c768b5716dfb7668c8e8cb7f90ab0805b688bf51ccfc7964fbfa4c6df06283fcd2320b4796a08a14acbcd934a7c9b88253798b9c49b8a858ca150d990e81b641da4bad121d45d2561cfbcfbf7a8ea9f22eae21ff9f5d3582613bc1cd89c00396faeae85d495acee9d0b010a7c2b745e12c505e47eaea36848b2eeeb067fb3e0dc75f16df3efc8ff1da01384c6fafbefd4426c09a3434bd1e1c429d9ca9b218070cd353566d91e852e62bf8006cd2c5a66b6e83aa614b042e28af9087786db2150cdc2c730d48d67b77e7df5213c641c21dc593fe46a72fcdc55c820335c3cb205278dfee335999232c1e62d65bce913474e57c58f337749669aba8cfeb23be91d8e05aa4fa263b50ab877f1902c038182b4b75cbf84c755185c6e3cfc9e0609678c3d7b38b55498ddabb4a2d8e05334de94357ddc8b1e58af568ef3b5de30430ac554e5c85c1fed87a89f34961261acaf0167c76468fa3ab56f4a5864f7ce4cb18d60042b932739d5403e600ddd53cc6cdb65b204586436ded1341157e09a4d256917b86cee3251d4570f685a7f3dfa6fa8759d9477cce59416411325f13e8c837f087c4ab2fdad8e3902cdf02093990c8f5a4286beab7663835510595bbb9923156566ed8859a5bffc510bac7e5e2f4cfdbd3d00523049bd5b3c88fe84b7603e07431fab1281856be7c96a54e67e64bc3c7ec7508bdb33053b43e3f0910b29b1d60a0f17b9cb7c78f8991dbc0b293806d47c70da87e2146b42684115ae4d080ac7ba9e52c630d3f715fc93e10ba0c96e1c997ef63560eb4f1244f04bc2106fd64ef5594be358e78fada77d71b1546ca705afda2b81d8f25c3b636e2eb647ad233a597ea71bcf87c841274463157729b53c827cd4f22a76f979061d66351c21ef8c8fde1d0dfaae02ac657e8df269bf85bd23db53f673bef32531a05075e45b9e297a9772f29c2eb5511239bb10916176669f01721e0a23c14a55da6af1590347bb152fd832ad4882658ed23cceb9cd5e28fae31490f0a158ade7578a605f3aa43d6ab12dc9524eead1e00282fa748ca2aa11e663f6e4634a95c193067566ee32f171e5a16f110995c5bc4ab01cec72df9a11b024c8fcad07710110a4982d7a05c99bad4568ee9993e838897e7acb6fe463069e08c4c30c29c0362fef1dbea6f1fc1b7db48fc893ac3540a9ac35d557bd2d13858cc22dbf81493aa530ac9b72faadafff7d8f37e2abd32cf39a3137c962da9618036e70e7e4377d23e36a1edfb6f2b7bb32288a0822ad1bdffdba69fab6250a6c693b66a90590a01a5dbe367384d9a2eb3772e4fa679359c7b2b122935d06f1de006c2d519d00a97630895c42eed76aca959957e064ffaa62b8bebdc6deac6e1a883c688b1ab777e5b3d61cde3775e066d147e2c4f9681542d7c85bcee219dbff28f9afe6652ce505f4c186f80bab275c9960a3729c4d63b1b3990f737e8d34f7a34ce5758debd516a56bb50f874400fe387e6ebba9597cae8f02c77a77c2069c0075b1abf5cf71360d36da09772883b2b18a4a2ef4f32b8a156d827ae270c36b0890c2cecff019303bb75e872dc83d2b3e573fa5b81b67f7b159e4a146771e8a8660a3a325131542a2e83a42911c78e8df334268fde0ca5e2f84348dfb5071adf09314da1a669d67a10e294049ab7e564fc222f556ac0d11ccb22add7934b4cd6d10644035ca02877df95f46cdb68598f9cff4f593c4440c8ca8b3127e71543fbcbf0f51596b1c1198d4dfad536e8b8b2782eb6b387f3505d81c96a19c5a50345d4505d6e92a0866b8bb24faf85db04df1c52764387766a1168522fc5eaaac997aa48464bdf128cda30d9c562e93bc0c29509568db1bbe11e55f3913378127158f291fc66991b1060eee3d6bb7e173336552c49c7dd5d2f33082c27db4880ee6a896ed94c4b58631007c5cb46c545564da1a9a58938b3aca4c28293d213e7862f43a054716ba2b0c8fdfd3ea6be12463f274fa378b5d9c93bd6d571fa698bb81ada23f6b283310b97ced2b258916cd253db826c0105a10499c7665e76e5c300b197d81a43f91523dbe6724248a2833325da4f3101462be9db8b5c3c22164cf88066a", 0x1000, 0x1000, 0x0, 0x0, r7}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001780)="c68d2bf0fbd89a93c30e8f1a7a3e4588a6413f6c6a42f2ba17db4f8101e93bb0ba1e17c465e2ee972a72c811d4c9754232d284e9636854e08b60d47b039cad454992dcaf1f520071e7013e708818e7f95c72ee192e7fd388cf6abc208593e09c2c153929c862dbc7b5b67acd28dbe4a8474c0889e127673aca0fefdb42a04cf8b1c08f274468a2e0360237b181213db1e062f6aea09268ba0e57594aac717e25d9a420ef07fd93aac99876ce47294a6d0bf7d1335f53be2627fe680d954c82d6b60086f5b1298b4b01fbfd93afab886f6358233abfa7880497a2096b9ca8b3b9920147182329a56085f2f754de9a4caebc48d2b4b8", 0xf5, 0x20, 0x0, 0x1, r8}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001900)="edeb084f2f0bb2990b8175376cc96fb477211c3886813580ae14ab89aaee7a40de854682280831024223dd54807aedb56b0d27ea8e28d5c734fe152e5557d98d7da3dacad9", 0x45, 0x1, 0x0, 0x3, r9}]) 00:48:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:38 executing program 2: r0 = fsopen(&(0x7f0000000100)='msdos\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='security\x00', &(0x7f00000000c0)='$ppp\x01\x00\x1a\xc9\x8f\\\xff\xff\x00\x00\x00\x00\x00\x00#\xefx', 0x0) 00:48:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4240, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)=ANY=[@ANYBLOB="a4000000e4779d409ec4daf0c32d8b152a565610f303f88c95e8e585bfa284b3d562eab15cf0505962f3867eceb31a35f1fd1981ebf3d7742b381fd2280d7ca968a039f4ebb317e36a8d744dc10ba62e8c38d375c0bd62cddd129dec9a1bfa51fbb4fbe8c9b1eb04d7d0c09a879c22d5403d313da9e479628dddb075735ccda8398ec313ef47a7ce6a127531826169578c1b95d8f509822577394381070f879f378641bb70d26524c8488a7daeae7078ca74"]) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000740)={0x79, 0x0, [0x7f]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0xfffffffffffff801) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:48:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x1f, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r1, &(0x7f0000000100), 0x34f) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 00:48:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x4000000800000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)=0xff37) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x1f, 0x0, 0xfffffffffffffffd, 0x44213ced}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000100)={r2, 0x7, "a27290fa9bd269"}, &(0x7f0000000140)=0xf) 00:48:38 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:38 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) times(&(0x7f0000000000)) 00:48:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0xffffffffffffffda}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4e5, 0x0) 00:48:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8102, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @mcast2, 0x9}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="ecb22e306b675eab809a2cd34b3774302657877cac46a337545e97f39b2d92a2bf47fac939250ce3249d383a9a5aaa74423ab8ae0784b5422a9cb2bcf10928d1cb83560cb73d526493bf5c7fdc2c395a43605a5606e7ab80abdeca309a07fb1bcb4eaba4f3b3fe4dba8d8f795511e6d1cd578a9494b28b9fa0366405f24ddde9eb11c2b71506a4", 0x87}, {&(0x7f0000000380)="52b5d866bb7da440e706907c109f86e518595c7234b25f4f99b17341fa9550f535fb56e204335e4c5fe360433ba0b133ec4b1dc1f7ec160a9467aa4b3a605ab4f8650041bf40e1fd275d12cc1b85228f7166e9bd382d9146da632b8b795a7ca389d87b53f3161c0c87be47187a9acfb300234eb61a13a5d53af3b687ef0498fbfde7da0e6c198cdf965725eceea7b337aba9753bc4a868b15a51bba1d47af18cde0168d628988155fad792bd83c5ab4c084b2590ee07b01decbda8f7e766de2fbc606e31e1a9a5ba2050", 0xca}, {&(0x7f0000000480)="683f81b7a7d0a88d460d2ef44b5b329078abc6a7598d32555e9cfcde8cb8d3a09be6968ea59c458a30f3f5563f4542f768668f9c32f267898eaa2436eccb984adea39657a3ef2ea2c000bd4e65511919c642c7b9f8a0fa1246ced4321b1a1983225f94cfcc74b061ef36146d251446384d233e02b990e12b8032afc7d1ba88a955e6d2bc9bd7903b5b12", 0x8a}, {&(0x7f00000002c0)="bba29a2316feee1e3821c361518e72919c0110cde4", 0x15}], 0x4, &(0x7f0000000540)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1f}}], 0x38, 0x4080}, 0x20000081) mq_getsetattr(r1, &(0x7f00000000c0)={0x200, 0x10001, 0x6, 0x5, 0x8, 0x10001, 0x7, 0x6}, &(0x7f0000000100)) getsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) uname(&(0x7f00000005c0)=""/93) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x41, &(0x7f0000000000)=0x892, 0x4) 00:48:39 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000200)=""/13) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000001c0)={r1, 0x1}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f00000000c0)='\x00') 00:48:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:39 executing program 0: unshare(0x2000400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 00:48:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x2000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000000c0)={0x40, 0x0, [], {0x0, @reserved}}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b552dedd54f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000080900fcff0000040e05a5fe573f0c826dbd502050cf925ff576aee3631c7f77cc29daabdcba4010d9", 0xfffffffffffffd2a}], 0x1) 00:48:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)=@getstats={0x1c, 0x5e, 0x301}, 0x1c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 00:48:39 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) openat(r1, &(0x7f0000000180)='./file0\x00', 0x86080, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3e4, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:48:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:39 executing program 3: unshare(0x20400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x200000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000001c0)) 00:48:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000002c0)={0x1dd15799f59fb112, @bt={0x7, 0x2, 0x0, 0x2, 0x8, 0x6, 0x0, 0x4, 0x1c3, 0x4, 0x80000000, 0x0, 0x0, 0x20}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x6000, 0x14000}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000640)={0x1ff, 0x1, 0x4, 0x0, 0x20, 0x543}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x8001, 0xfff, 0x6, 0x3, 0x0, 0x0, 0x0, 0x3, 0xce, 0x8, 0x800, 0xfff]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000080)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000006c0)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000600)={r4, 0x2, &(0x7f0000000500)=[0xffffffffffff8000, 0x4], &(0x7f0000000540)=[0xfff], 0x44, 0x3, 0x0, &(0x7f0000000580)=[0x0, 0x4, 0x7], &(0x7f00000005c0)=[0xfd07, 0xf1, 0xbe, 0x8, 0x38e5]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:48:39 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x56595559}) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x11, "cd28898d7d0bac"}, 0xfffffffffffffe46, 0xc92f3b3b2acb72d6) 00:48:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:40 executing program 3: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x2000000000}, {0x6, 0x7, 0x7, 0x594}]}) 00:48:40 executing program 0: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffffe, "00a3ac7f8e80f6c7aadcff0f000000000000099bd31846a86d4deeae59e90400"}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7534, 0x4a0202) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000002c0)="0f2164b8175ad7ef0f23c80f21f8350400c0000f23f8260f221ab8000000000f23d00f21f835300000090f23f80f21b60f79590b0f796e00f2f2999a008000009900f30f08"}], 0xaaaaaaaaaaaace4, 0x1c, &(0x7f00000001c0)=[@cr4={0x1, 0x400000}, @dstype0={0x6, 0x2}], 0x1c5) 00:48:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:40 executing program 3: r0 = socket$inet6(0xa, 0xc, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 00:48:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x32, 0xa, 0x0, "17ff030000000021005a179cc0fbda7643ed12de15d5036177e48500"}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x21}, @local, @dev={0xfe, 0x80, [], 0x29}, 0xcc, 0x100, 0x4, 0x400, 0x80000000, 0x0, r2}) 00:48:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:40 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000180)={'enc=', '\x00\x15\x00\xa5\xbb\xf4\xbc\xe8\xe6\xfa\xa4\xe0\xd7+Y\xad\xddv\x13b7\x11\xfd\xe9\x14\xaaa\xe7r{\xf0\xc6\x990W\x10d\xbb\xc7\x9c\x15\x99\xccI\x98dV\xb5\x8d\x96\xdaM\x9d\\\xd2e,H96\x87@:8T\xd4(\x94\xbdT\x9f\xe38\xa69\xb6\xd7\xc1\xf9\x1a\xec2\xe8\x92\'\xd1\x86\x9fptl\xe9Y\xc7\x83\xb0\xd9P\x93l`\xe4SAd\xdfp\xa7\x90u\xfc\xaa\x068\xcaD\xfe\xecK\x02\x19<\xa5;\xa9i\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9c(\x03\x93(\xdb\xabeCw\xf5\x18$\\\xb5x\xf9\x0f\xe4\xc1\b2\x82\x00\x84}\x82\n\xeawc\xbd,}\xb4\x8ex\xdb\x14\xbf\xbc\xa3\xb0\x00*\xafv<\xe9J\x1a\xc1\xc5\x90\x81\x9d\x8f*X\x8ag\x87\xa8\x1f\xae\x05\xf5\n\x8f\x12\x11v\xef\xf0\x7f\xa2\xd0v6\x17\xb6?\xf4\xaf\x8e^3jp\xeb\xb2\xb1\xeb\xb7\xf6\xa48\x16\xa2\xa3\xa1J\xb9\x04\xe8#\x18cXMN\xa3\x8e\n%\xbe\xe5\xc0\xe9\x12\x16\xb6\x92\xeb%0Y02q\xfaa\xf4E\x80\xc7\x80\x91\xce\xcd\x1bw\x8d\xe8\xee\xbf\xe478\x0f\x18&\xbb.\xfd\xd4\xff\xd9\xd9,\x05m\xdc\x84Yk\x93\xe7u\xa1\xcd\xec\\\x9a\x80\xed)/\xe8\xc4RY', ' hash=', {'md5-generic\x00'}}, 0x0, 0x0) 00:48:40 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x7, 0x8, 0xcb, 0x400, 0x7, 0x3, 0x1c, 0xa}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xff, 0x101000) ioctl$FIONREAD(r1, 0x5411, &(0x7f0000000080)) 00:48:40 executing program 3: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 00:48:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:40 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2000003, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000002fc0), &(0x7f0000003000)) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = geteuid() r3 = syz_open_dev$amidi(&(0x7f0000001580)='/dev/amidi#\x00', 0x7, 0x141000) sendmsg$netlink(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)={0x158, 0x3e, 0x201, 0x70bd25, 0x25dfdbfd, "", [@nested={0x124, 0x24, [@generic="7f8f", @typed={0xc, 0x10, @str='\']-&\x00'}, @typed={0x14, 0x6b, @ipv6=@mcast1}, @generic="6549feff8514ad55c649e9c16f447dc00ab7d05d370a828426a6deaa83179ac621859e75f9338a24dfec7c02c1964ba88712700349de96efe55e46138f55cfc6d5e449898731b2dc1368d5ca3718a512ee0dfb60eabf655ea50d7da597bc4285635b885834cd0fbd4c82754db6af38d7106a2b5277089df483f847c20468fa7dba0430c78a61cf7ff51e5ca4b602136060216b858c90154e64f2219319bedb4907bf593ac74c77c72e85fe080d7803f5b574da7bc34766abd293f548e56ce757494c6101514fdb567232e07b0c5d04b57d99ebfcf7e05a2e8ca35e30b9dae11bf59981aaab08f0f16fa29aa2d444", @typed={0x8, 0x7a, @pid=r1}, @typed={0x8, 0x7d, @uid=r2}]}, @generic="bc251d670b58074f228cb343690c0cd00c0273b3ecb56c05a984eae048634a88319ed4"]}, 0x158}, {&(0x7f0000000240)={0x134, 0x1e, 0x0, 0x70bd26, 0x25dfdbfc, "", [@nested={0x34, 0x64, [@generic="edcf", @generic="1f656134685092e747de86ac", @generic="1e2de6508d4f5fdae0d53b08646eabf8aebc5e9fb5d0a6", @typed={0x8, 0x50, @ipv4=@loopback}]}, @nested={0xe4, 0x57, [@generic="840cb949180b7c79baba2f0ccd3f47c053cb238405ebe3755912", @generic="8d660090ca48be46145db629e65abde2c3cc13ffccd84033384ffd86142bdfa4ac87fc12bb249167b1ae962f76110e7baf536216455b30958954d3992ff5eba913a82286fe95150b1fd0202dab1d3c50c5c0b855fa37e6102b6aa9266d16e7", @generic="b59896465308ed630e8c5f6ebcec5d6b6b0e6183", @typed={0x4, 0x28}, @generic="52356e3d0b85b8533bde46c225735207fa0c93f61ed7f1521eebaeb90dbb8278871a72a6989acc975fc7a7fe67a8cc79ea1fa7e686e6d2dd4ac6726cbe72293fc3ad6ad66d62fe52a9b976c5"]}, @nested={0xc, 0x5c, [@generic="1bb12e3b3d"]}]}, 0x134}, {&(0x7f0000000380)={0xdc, 0x42, 0x300, 0x70bd29, 0x25dfdbfd, "", [@generic="19c2bd0d0a7b5c5c15560ec7d11a51c7e386adc39532423b00188d7db348293cd8e228b8b6cfeca1945abb8212a5412e089fa9902b7affda6f7007d1f6c289d6aa34526a24bd5e254afe2f4f5c775b977ca69e6a6c6b7c6c556c32217ffbf993c2f7a13461583c9b8dc556a61d4e7015700773e55271286ffe86e4b937685fae5c00050de2a5efbce4332eac9083ed76192fd55992544215401f8833eff032127de5fb8393cb86efb2f5faad783c53b912140ba4043b5ddcb2a56bd99ad37b93b4d4ad76fed400ef4ad1"]}, 0xdc}, {&(0x7f0000000480)={0x10e4, 0x2b, 0x800, 0x70bd2b, 0x25dfdbfc, "", [@generic="d65b924b8d4ae65413d85466851379eca8f0ab2bd298ee9be9cd3b2e", @typed={0x8, 0x8, @u32=0x1}, @generic="ea64b5e9a8a656592b5131a6715191e1f0d1bf61e68863fda4f019e8b5ba21a390ffa1e5ed5e1f69932324b54a75920b57e82bc200038fc91e6a881d8da9c24a09c058410330d7e9fe7c3768b22ab191c90b96187c3cdebc5fd6f76e0ca28c75eb8a4c6ad1fdf21d9d6d1a2e09e3d9d91d94b65bcb46e40e02bf174b69133b7911b7cc5ea17c2d001e3bb6d4eea76062e6614c34502c40f7d3353af6bb79dbb2595c1b67c36020b7cec7ada1", @nested={0x1004, 0x31, [@generic="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"]}]}, 0x10e4}, {&(0x7f00000015c0)={0x18, 0x3e, 0xd00, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x15, @fd=r3}]}, 0x18}], 0x5, 0x0, 0x0, 0x80}, 0x4000) 00:48:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000100)=@llc={0x1a, 0x689, 0x3, 0x0, 0x0, 0x0, @random="16b29a32c339"}, 0x80, 0x0}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r3, 0x100, &(0x7f0000000180)="60e2f689a05d8fc5a01e5b461be97d86df1e25732368370591ef7d2d80d2147b9a4a23f1d2fd77b15a69b735b0cef522242da945eab9a0fcab0d99ef1b0f6478ddb4ef08ff579366d44e0d314ee05a8aaf5e828bed4019c1cd9812116f02afd72a0a1f7db818f9d466925d9d424750bf794da27b76b7da4ea06910ad7ff3b56a7a8c28c70568391eb3d648d74c226f288b6a7fa2731bff7ce0226c87b9b8b2f9c808c6846ed409e9168d56e11de78a9c84a10929cbebb7a1a9ed4f1ae313b68d07987467aa88b24b7eff981a48586aae8e1b891a") r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f00000000c0)}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000040)) 00:48:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x32) unshare(0x20400) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000000c0)) 00:48:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:41 executing program 3: r0 = socket$inet(0x2, 0x803, 0x20) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000002000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/1296], 0x335) 00:48:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:41 executing program 0: r0 = socket$inet6(0xa, 0x8000a, 0xac3e) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000080000000000500000000000000010000000001000007000000000000008000000000000000010000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000820400000000000007000000000000000000000000000000000021a5a7c72743651e0000000000000002000000000000000000000000000009000000000000000300000000000000010000000000000000000000000000000000000000000000081000000000000000000000000000000100000000000000ffff000000000000090000000000000000000000000000000000000000000000010000000000000000000000000000000100000000000000030000000000000002000000000000000000000000000000000000000000000000080000000000000000000000000000e4000000000000000500000000000000ffffff7f00000000000000000000000000000000000000000020000000000000000000000000000003000000000000000500000000000000030000000000000000000000000000000000000000000000801400"/424]) 00:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101840, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0x3}}, 0x1e) 00:48:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:41 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x10) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x7, 0x8, 0xcb, 0x400, 0x7, 0x3, 0x1c, 0xa}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xff, 0x101000) ioctl$FIONREAD(r1, 0x5411, &(0x7f0000000080)) 00:48:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipx\x00') ioctl$TIOCCBRK(r1, 0x5428) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x4}, &(0x7f0000000300)=0x8) write$P9_RREADDIR(r2, &(0x7f00000001c0)={0xc5, 0x29, 0x2, {0x6, [{{0x8e, 0x3, 0x4}, 0x5, 0x3f, 0x7, './file0'}, {{0x24, 0x0, 0x3}, 0x3, 0x8000, 0x7, './file0'}, {{0x2c, 0x1, 0x7}, 0x5, 0x20, 0x7, './file0'}, {{0x8, 0x1, 0x8}, 0x401, 0x3, 0x7, './file0'}, {{0x20, 0x1, 0x3}, 0x7fffffff, 0xfffffffffffffffc, 0x7, './file0'}, {{0x1, 0x0, 0x8}, 0x5, 0x6c, 0x7, './file0'}]}}, 0xc5) ftruncate(r2, 0x1e4) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000001010200409fbc609d30e2d201000801020004008301"], 0x24}}, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x1) 00:48:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000000c0)={0x1, 0x81, 0x4, 0x40}) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0x7, 0x40, 0x9}) 00:48:41 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 359.871325][T13113] input: syz1 as /devices/virtual/input/input5 [ 359.884385][T13117] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.938997][T13123] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:42 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x33, 0x6, 0x4, "cdccff90f5a55c73436be457825cb216", "aca72b20d4c5ece4362286cf551fe0f192ee00b8c4efeb372ed2b984da00"}, 0x33, 0x2) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x40c0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xf5, 0x0, &(0x7f0000000000)) 00:48:42 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) semget$private(0x0, 0x5, 0x0) semget$private(0x0, 0x1, 0x2) semget(0x0, 0x7, 0x219) semget(0x3, 0x0, 0x400000) semget(0x3, 0x3, 0x228) semget(0x0, 0x5, 0x201) semget(0x3, 0x0, 0x700) semget$private(0x0, 0x100000000000002, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x9}, 0x8) semctl$IPC_RMID(0x0, 0x0, 0x10) 00:48:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000240)) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0xfffffffffffffffc, @local, 'bpq0\x00'}}) io_setup(0x2, &(0x7f00000002c0)) 00:48:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, r2, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x902d}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) recvfrom$unix(r0, &(0x7f00000000c0)=""/82, 0x52, 0x2063, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800060000000000", 0x24) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x80000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x2, 0x103000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 00:48:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac76e8ffffff000000000000000000e8ff1700030006001600000002002000ac14ffbb0000000000000000030005001c0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000080), 0x8d, 0x21) 00:48:42 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x1, 0xf000, 0x2000, &(0x7f0000676000/0x2000)=nil}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x5, 0x8, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:48:42 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x3ffffe, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000180), &(0x7f0000000240)=0x4) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000001c0)=""/85, 0x55}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x1, &(0x7f0000003700)) 00:48:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0xcf921c98b988828d) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000001d9ef2396330d096523aeec1eb792c6d98c98bcc9b3624099595fb122032439535b9b2afec1d38b5ac5adee23f724bc7e4d9f87166123ffaa88a045b9c9dcebe70abaac82867af4c28e4009014a4132b63eb6cc559880a770a4175c2f448b76c685ed1d052bb408af9d328d445ffc050c30b020a0650e268cd56cc831845c4d9f5971cb86d3943823d4b583e8685dbe2235977aab719b0dc32f579cc", @ANYRES16=r2, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000000c0)=""/103) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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"/280, 0x118) 00:48:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r1 = request_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='id0\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="b3020221d72bfe4f5796dfe6ab7828922ad67b86530eb42c2cb533d1cb521ba6ab0f43e5843eb97554e3b5abf52b9bf8030341c4faf0309ed22f3fc22b56c18b20ffa748efc730770f7fe723d03430d7536fa1d506221332df18b603d86b811d9ec8c58b7594c23d6e08fa22fd488b20d8dfe477d3c5e0831149665a00681cb0b06338a7855178d298b511aa37377b47138d98036c21e2dba38d2ef7ee8caf75a79538cb75ac2d7994a5cc582c1d5a927a32be747f308d0eb84ecbd01bfcfe648d7872caa49ae6b5e4b1", 0xca, r1) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x335, r2) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x10001) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000040)={{0x0, 0x3, 0x8, 0x1, 0x10000}, 0x1, 0xbe, 'id0\x00', 'timer1\x00', 0x0, 0x3, 0x3ff, 0x8, 0x1}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r4, 0x0) 00:48:43 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810015000806000186dd0610000affffffffff874ea47903dd6c1b491ba22bff81d89bc3978861498b97df170acf248800000000000000000000000000010b7632e49a0b7532faae15ff31d2e5dcdd0ad076d75029f5546846cb99013ec5683dd7865a167bf9ce7c37ae59f48c2d217e8247f1795e9b6fc8e4b1424e2937f3476bdbb16a8cb52a7d33f0d8b09937f39bd79de48c74cd000000000000000000"], 0x0) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0xa00, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xea61979f9353a22d}, 0x20000000) 00:48:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0xd30, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_FP_MODE(0x2d, 0x1) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x38, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 00:48:44 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0x0) waitid(0x3, r2, &(0x7f0000000200), 0x40000004, &(0x7f0000000280)) r3 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x2}, @in6={0xa, 0x4e22, 0x4, @local}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x8}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xa3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e20, 0x3ba, @empty}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x2}], 0xe8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 00:48:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4), 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="a000000070000000000000") r1 = fsopen(&(0x7f0000000080)='bfs\x00', 0x0) fsmount(r1, 0x1, 0x4) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) 00:48:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:45 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00182c00fe8000000000000000000d00000000aafe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="430000009078000046a2b49b20babc5c499eae04b07da2f7e3055bff56b9f6f592e747f7cbb5bfca61820a047ef8c7fccecfd204c206f2b4ec6ab3c4261d"], 0x0) 00:48:45 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000000000, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)={{0x1cf, 0x40, 0x8, 0x28c, 0x2a4, 0x1f, 0x1c, 0x9}, "e1429eddc83e5cbe39797dc5ec97b58f24f40fbfd89e646385d6deaf15cb49903304b8a3a028904e0cbd443f3a640267434f24eb0f8fff721054b0f4c8149191928c28776d69a827dbd4bcdc1051ae256fa8aebe02941f214fe2db7ea5aeed00b7", [[], [], [], [], [], [], []]}, 0x781) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000400)={0x2, @vbi}) 00:48:45 executing program 3: r0 = socket$kcm(0x10, 0x2000004000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014107000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 00:48:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x3) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x12, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000140)={0x80, 0x2000000010001, 0x0, 0x0, 0x70e000}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000001c0)=[{0x0, 0x80, 0x6bd, 0x7, @tick=0x9, {0x9, 0x3}, {0x7fffffff, 0x8}, @result={0x8, 0x800}}, {0x40, 0x800, 0x9, 0x0, @tick=0x8001, {}, {0xffff, 0x6}, @addr={0x2, 0x2}}, {0x0, 0x3, 0xffffffffffffe399, 0x6, @time={0x0, 0x989680}, {0x8, 0x9}, {0x2, 0x100000000}, @note={0x7, 0xffffffffffffff01, 0xffff, 0x148b, 0x4e6e}}, {0x2d06, 0x8, 0x6, 0x4, @time={r3, r4+30000000}, {0x9, 0x1000}, {0x8b42, 0x9}, @raw32={[0x80, 0xd0ebb3, 0x5]}}, {0x4, 0xffffffff, 0x200, 0x0, @time={r5, r6+30000000}, {0x7, 0x7}, {0x5, 0x4}, @control={0x1ff, 0x7, 0x6}}, {0x2bf, 0x8, 0x9, 0xa101, @time={0x77359400}, {0xb4b, 0x3ff}, {0xa6, 0x3}, @connect={{0x5a8, 0xe6}, {0x8000, 0x433eb2ce}}}, {0x7a32, 0x5a9, 0x1, 0x3, @time={r7, r8+10000000}, {0x0, 0x20}, {0x6, 0xedf}, @queue={0x7ff, {0x7ffd910a, 0x9}}}, {0x20, 0x20, 0x3, 0x9b, @tick=0x6, {0x7, 0x3}, {0xbf40, 0x2}, @time=@tick=0x5}], 0x180) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000340)=0x4) 00:48:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x101000) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x6cca84deec49cce4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x20, 0x400002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) r2 = timerfd_create(0x0, 0x0) dup3(r0, r2, 0x0) 00:48:45 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@ethernet={0x0, @remote}, &(0x7f0000000000)=0x80, 0x800) getpeername$tipc(r0, &(0x7f0000000240), &(0x7f0000000440)=0x10) r1 = socket$inet6(0xa, 0x2000000080803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) connect(r3, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) ioctl(r3, 0x1000008912, &(0x7f0000000040)="00f2ff00000000019bd070") r4 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="2e000000130081c5e4050cecdb4cb9040a485e431d00000081fffffff08ef9000600b0ebb06ac40006001400f9ff", 0x2e}], 0x1}, 0x0) sendmmsg(r3, &(0x7f0000001540), 0x24c, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x102, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', r5}, 0x10) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x6de4, {{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x26}, 0x5}}}, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4000000000008) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 00:48:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0xffffffc5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffcee, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x4000) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x41a000, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r0, 0x1000000000000a8, 0x1000, r1}) 00:48:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000140)={r1, r2, 0x5a8, 0xc4, &(0x7f0000000040)="23bce4d940bcd19ae03a0e09052b882e52e4dc4a645888e379d3e701079651b6229988986a75de273c5ff2862dbf277fafaa49829a9318196e32f9a771d73dbe95621ba75138d519d5b3c9e331b5e6c97554312cd43330ebb589d122c5f3c1fb42e508d47756d1e96d63549828aab55c78ee3bd1a849b3a039b991dbcc95bced00610f465dcb200c922537a80575917f095b3319a8afb91a5cd91c8a46e92118934db60922ec2b65fcc1745228ebc87a2631d283f0310af6400995e4b4c71d56c634f329", 0x4, 0x3, 0x8, 0x7, 0x6, 0x1, 0x80, 'syz0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000200)=""/218) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000300)={0x81, 0xdf, 0xbc, 0x2, 0x7}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000340)={0x2c, 0x4, 0x0, {0x1, 0x291a, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x3ff, 0x9, 0x2, 0x74, 0x7}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000500)={r4, 0xb1, 0xffff, 0x1, 0x40, 0x400}, &(0x7f0000000540)=0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r0, &(0x7f0000000580)="cb2dff2c67597946361ccadc5282b78fb4e52fecaa9423027dba54b19ff2dc7a41cce785cd806c588966db4b252133bf9e71251ec72867ce62663e8aaab50f7508e09d8888be14839c667398894c8f8945111072310e16ce581c7529eea4ca4c6fd2ed1ffab7a235b37c0c52639e0a44d392d54898b0110d7ef557aa92429c431550bc8d28ee2eb4b8081f5778fc54c4ea0aae4281b7a0d0b825160413e8168290c358c01b1d1e6890723782370881435bf6c392ae49e1f1cd85f24da9dee751d980ec86c54ab50f14db0d83b9562223ed6b2fd55ea129ade67640e7", &(0x7f0000000680)=""/227}, 0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000007c0)={r5, 0x9}, 0x8) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f00000009c0)={0x7fff, 0x249, &(0x7f0000000800)="023feb5ec0990e349531fc5ad36097442ed0073e8fcf147dfa75bcb9a7437b7e9065d1527c5c544e55687c9d90ce8121a6111b42a8e1e10f3320aeb883eae735f9f4990f43ff3b3519d13cf9463841d9715db8f0b981ab6423d6fb1a335e5c741290cd6e9e14b61ff07d4256de5105ade33f4861c11a80f4d079c6bb64b6ff61c94902128f983113e47e33b49c3c979c31612fe608b3438725158ee095b71b71dd6f3dd4c9b7935249b224e5712ff8a5f9086268278cf53bf545f12f63fe7600ae8d2ec6e210ecc0c8757d8f01ae254b4a9ca12fca682fead4baa23a87bf4136b3359b06b361f3d46dfc72165008139cc46ca982a19221", &(0x7f0000000900)="80df0fc8d3d9b887e1d8efc5fc54dcb4b2c52c3d2eb0c406bd792bb56a18c47ba203731993aad36db0204ebd8af9e5fd6383b33dedb1948de878787b63fe816cd055b4d7594af80d41123b2beeecb140f174ba6217735774837d37af1f180146d068609fb187108d2794433b393a190806e8c4c7825ff1cde47f0d91f03060bd65c7245fbd5d36491a9487e34d4093419ee5838d1ecdc430878dbc45a7a61cc41cbb3c5b511b3898d4c8705442cccd37", 0xf7, 0xb0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000a00)=0xfffffffffffffc01, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000a40)=[@window={0x3, 0xffffffffffffffc0, 0xfff}, @mss={0x2, 0x5}, @sack_perm, @window={0x3, 0x3, 0xcc2}, @sack_perm, @window={0x3, 0x3, 0x8c18}], 0x6) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000a80)={0x9, 0x800, 0x0, {0x8, @pix={0x8, 0x4, 0x7c317757, 0x8, 0x4, 0x46, 0x4, 0x7, 0x1, 0x7, 0x0, 0x6}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000b80)={0x2, 0x1ff, 0x3, {0x5, @pix={0x3, 0x7, 0x31324d59, 0x7, 0x4, 0x5, 0xf, 0x9, 0x1, 0xe, 0x3, 0x5}}}) r6 = msgget(0x2, 0xbb02f117e5170f56) msgsnd(r6, &(0x7f0000000c80)={0x1, "7758bd62f37d34c278f1898e4a1bb965a3c85158606e18df7a9769847c798d725c04727e94e4d5b56da1d6d6ce4cba66b2d5437ef0c775d9cc82b675718a3891ae09cdcd474f8d0f3b3339c3aceb4ee30863befe9bd7b13e812dad1557aceec1298915c6612b1320848f9fcbb7afe609ab59fbd71105595853d5035c3f6e8e75c3abeba2e7b0c23dda67d0ddaa626cac49a86a3237a34bf5762b4f62f9c3840d64eaedeac4d228bf3ff020b32b01d3cecad2de159b96bdf0da27a10ca7dec749"}, 0xc8, 0x800) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000d80)) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000dc0)={{0x1, @addr=0x3}, 0x8, 0xd9a5, 0x8}) bind$inet6(r0, &(0x7f0000000e00)={0xa, 0x4e21, 0x6, @mcast1, 0x6}, 0x1c) r7 = syz_open_dev$vcsa(&(0x7f0000000e40)='/dev/vcsa#\x00', 0x5, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000e80)) bind$rds(r0, &(0x7f0000000ec0)={0x2, 0x4e23, @rand_addr=0x35}, 0x10) syz_open_dev$admmidi(&(0x7f0000000f00)='/dev/admmidi#\x00', 0xfff, 0x42c00) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000f40)={0x4800000000000000, 0x4, 0x10, 0x4, 0x18}) fsetxattr$security_selinux(r7, &(0x7f0000000f80)='security.selinux\x00', &(0x7f0000000fc0)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x3) 00:48:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x200000000003, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 00:48:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240), 0x4) 00:48:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x40) ioctl$KVM_NMI(r1, 0xae9a) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x3, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:48:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001300)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)={0x4}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000240)={0x0, "0a27d12069c685dcbc72e2a6d410bf44e233145884355e7ae9a9ab21096eace4", 0x0, 0x4, 0x0, 0x400000000000}) r1 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x200, 0x5, 0x1ff, 0x8, 0x3, r1}) 00:48:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x800000000000002, 0xfffffffffffffddc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x2, 0x6, @remote}, 0x352) 00:48:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/222, 0xde, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x400, @rand_addr="63a34995cee3da133e793428ccd33e1b", 0x8001}, 0x1c) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x3ff, 0x74b4, 0x5}, &(0x7f0000000200)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r2 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000380)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)={r0}) 00:48:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000020) fcntl$notify(r1, 0x402, 0x10) fcntl$notify(r0, 0x402, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x12, "a89823684a6cf9ecb4a7378a17110f6a21de"}, &(0x7f0000000040)=0x1a) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r2, 0x25f}, 0x8) fcntl$notify(r0, 0x402, 0x20) 00:48:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 365.323307][T13294] IPVS: ftp: loaded support on port[0] = 21 [ 365.538553][T13294] chnl_net:caif_netlink_parms(): no params data found [ 365.616970][T13294] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.624412][T13294] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.633728][T13294] device bridge_slave_0 entered promiscuous mode [ 365.645317][T13294] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.652739][T13294] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.662319][T13294] device bridge_slave_1 entered promiscuous mode [ 365.707550][T13294] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.721023][T13294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.760174][T13294] team0: Port device team_slave_0 added [ 365.771070][T13294] team0: Port device team_slave_1 added [ 365.857791][T13294] device hsr_slave_0 entered promiscuous mode [ 366.005637][T13294] device hsr_slave_1 entered promiscuous mode [ 366.359744][T13294] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.367816][T13294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.375898][T13294] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.383252][T13294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.506426][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.532548][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.937189][T13294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.960645][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.969797][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.988890][T13294] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.009150][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.019162][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.029846][T12457] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.037183][T12457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.113974][T13294] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.125302][T13294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.146035][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.156516][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.165866][T12457] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.173180][T12457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.182051][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.192694][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.203309][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.213757][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.223794][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.234447][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.244674][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.254487][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.264715][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.274407][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.292241][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.301574][T12457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.341644][T13294] 8021q: adding VLAN 0 to HW filter on device batadv0 00:48:49 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0xfffffffffffffff9, 0x200, 0x5a8e, 0x8, 0x1, 0x8001, 0xffffffffffffffeb, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x1}, 0x8) r2 = socket$inet(0x2, 0x6, 0x10000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x8, 0x100000001}, 0xc) setsockopt$inet_int(r2, 0x0, 0xd6, 0x0, 0xfffffffffffffccd) 00:48:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xe0, 0x4080) r3 = dup2(r1, r2) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000004400000000000000b00000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/11], @ANYBLOB="000000000000000000300000000000009000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000088c47a7085bb3cacb88c0ec82b61974c9c696bdd535b6e13a642b9557a0b362db0e8d103d470206e069b7452cf8c5c7c1f6085abd143f5e70dd269436fe50babafb6950a4a0b47b6dfa100418a7a7b706a48fe97f911b6aaab946538c99682959c11fc4dbff19b8e38c28a90450018f69fb3e7328b62cd084e31c5e16548011f0863fc"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 00:48:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x7, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0x9) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa00, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x1f, 0x2, &(0x7f0000000080)=0x1f}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000180)=0x8001) 00:48:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x10000000000001) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x4000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000001c0)='veth0\x00', 0xffffffffffffffff}, 0x30) set_robust_list(&(0x7f0000000280)={0x0, 0x6}, 0x18) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000300)={r4, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x10, &(0x7f0000000180)='-selinuxppp1!,&\x00', r3}, 0x30) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3f, 0x80000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000100)={0x3, 0x4, 0x7fffffff, @broadcast, 'veth0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000000)=0x8) [ 367.709449][T13305] binder: 13303:13305 ioctl 4008af03 20000180 returned -22 00:48:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x300e, 0x1, 0x2, {0x7, 0x8}, 0x1}) r1 = userfaultfd(0x807fe) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc163, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ffe000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e21, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, {0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x88}, 0x37ae60e9, [0x4, 0x1, 0x7, 0x3d35, 0x10000, 0x8e0, 0x1, 0x8000]}, 0x5c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000100)={0x0, {0x100000001, 0x5}}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) mbind(&(0x7f0000706000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x6) socket$unix(0x1, 0x1, 0x0) [ 367.794237][T13314] binder: 13303:13314 ioctl 4008af03 20000180 returned -22 00:48:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:49 executing program 4: r0 = socket(0x10, 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x4000, 0x0) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000300)={0x3, r2}) write(r0, &(0x7f0000000000)="240000f0001b000400edfc0e1c0b0020e80000001009ffebde5666f493cdccbf", 0x20) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r4, r5) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000080)=0x1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 00:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4000) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)=0x200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xdd, "d7aee37ac202cee6723f2cfee301d3cf9f0fc7e4e62197c2edb66f8cad2efeb12b49fbb795f95cb0280fbcb21c3bf1a5906fc995c0aab681094d1bb9a6a104e6af0553ccdaa8eff48ffa932ceb65d7a177fe928e469533eb5295c5b41fcc18c3c2d3336f0d22c003f8d82c193d4f74c8fa062f6a84ac03c6e5d9b5915f2e4e4464764fe9372d5e7c5c52d5f9115a291266ba6640fa587e005ab7b74d53acc90580edc40cfe5614264c816e9e396053d1a3294ff15f19bd1230d4973f2cfb651651b9b77c1d99c0c5380effec4de29aadf13f8d9ed6c82d5ab86e5c5ce9"}, &(0x7f0000000080)=0xe5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0x45, "aae4ba3557c68f7ea906f0a6e30e8094d34d1b1e17caf8c3d3b715dae3b04c5c2f3e075c67aa22a8c15fb2734d03ae27539fe4400e3b150f1c206af8fdea51b93f7d854322"}, &(0x7f0000000280)=0x4d) r3 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x0, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1}) mq_notify(r3, &(0x7f0000000040)={0x0, 0x0, 0x1}) 00:48:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="76ea63fe7a878b3d409b4281c8ff52b5b9d5714e81f51b443a5ab006cf659a5766a813caad72ed477088f607e82e", 0x2e}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x390}, 0x44000) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish)\x00'}, 0x58) 00:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000010000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, 0x0, 0x0) 00:48:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x200000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r2, 0x308, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x56}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xeb}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 00:48:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x7fff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x4000002, 0x1, [0x0]}, 0xa) 00:48:50 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4040, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000040)=0xc) epoll_create(0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@loopback, 0x61, r1}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0x2, 0xa3be, 0xffffffffffffb57e, 0x5, 0xffffffff, 0xb6}, 0x6, 0x318ea437, 0x9}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x0, "191c7a522d124622"}) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000001340)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000012900000037000000000000000000000012380e2b99782cf9b9765e9e142e7f1238122831cddc22a898a6e8460c6b4c615970d0bd120de8871c51dab40c409ca2c32cd5504857199b2bb247d26851cc54e7a7a10fd576e10dc10d3f31584e524bc3d74aa241902b0fde05a9705d4bb71af659152beaa7f100d18e879773b8fb2db2c4621685e8e24da4b3ff713d86014f917c8861e05ec0a45df3dbba98966dc6c3382648084c5be3e17e6158"], 0x18}}], 0x2, 0x0) 00:48:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x81) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x1, 0x4) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 00:48:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040), 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x81, 0x9, 0x5, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x7}, {r0, 0x0, 0x2}, {r0, 0x0, 0x6}, {r0, 0x0, 0x1}]}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000440)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) r8 = getgid() getgroups(0x2, &(0x7f0000000480)=[0xee01, 0xffffffffffffffff]) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getgroups(0xa, &(0x7f0000000580)=[r1, r2, r3, r4, r5, r6, r7, r8, r9, r10]) 00:48:50 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) fcntl$setlease(r0, 0x400, 0x3) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000240)={0x10000001, 0x0, 0x2f}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000100)={0x281}) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) 00:48:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000002}, 0x20) 00:48:51 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getcwd(&(0x7f0000001cc0)=""/4096, 0x1000) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ftruncate(r0, 0x800) 00:48:51 executing program 0: prctl$PR_GET_PDEATHSIG(0x25, &(0x7f00000024c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) 00:48:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x2, {0x0, 0x8, 0x0, 0x4b0}}) socket$key(0xf, 0x3, 0x2) 00:48:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r2) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r4, 0xfffffffffffffffe, 0x2c2, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xd) 00:48:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000002}, 0x20) 00:48:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSDEBUG(r1, 0x40047451, 0xfffffffffffffffd) 00:48:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:51 executing program 3: r0 = semget$private(0x0, 0x20000000106, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000040)=[{0x0, 0xeac}], 0x2aaaaaaaaaaaaaef) 00:48:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffffffffffd}}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000040)={r2}) close(r0) 00:48:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000002}, 0x20) 00:48:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:52 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000b96000)=0x4) 00:48:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x47, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20, 0xffffffffffffffff}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x380, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000640)=""/218) 00:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x40000002}, 0x20) [ 370.180601][T13440] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000040)=[{r0, 0x4004}, {r1, 0x100}, {r0, 0x2200}, {r0, 0x8000}, {r0, 0x18}, {r0, 0x4000}], 0x6, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={0x7fffffff}, 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) 00:48:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x2e0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40280, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001600010a000000ed3ce4ce49eb3c1fd506b4e1eac83c0000"], 0x1c}}, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000140)={{0x7, @addr=0x8000}, 0x8, 0x72, 0xfff}) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)=0x4) [ 370.595761][T13460] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) 00:48:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000004397740704000000000000"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='$\x00', 0x2, 0x3) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20800, 0x0) 00:48:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='em1wlan0nodevlouser\xd9@\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="82fdab1bfb82b23c427b287f24041fbc78291c28e5a56c69d8759ab47e89f942e9a708177df75d5f3c232a2a4377db1b", 0x30, r3) 00:48:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 370.909588][T13473] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:53 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40003, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3a, 0x6c02) fanotify_mark(r0, 0x22, 0x10, r1, &(0x7f0000000180)='./file0\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x200802, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) io_cancel(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7fff, r3, &(0x7f0000000240)="cc1aa3c1069582a7a80cc4f59a2a19007d95007baa81e725b31bcfea4f45ca292e43995eed859b4f91219a05aa6b276838180fd5163264eb975ce67bd5f77272fb1b0d648d091a5391be9f0e9dfcec5cfba19d102c3f496db3a4d8a16c29013f22733ad9d7275900", 0x68, 0x2, 0x0, 0x0, r1}, &(0x7f0000000300)) ioctl$RNDADDTOENTCNT(r3, 0x40045201, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) r5 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000340)=""/163, &(0x7f00000000c0)=0xa3) 00:48:53 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="eecb76074ed5cf472ad03ccde1f3feb7da535a134c8b2ccd088656e7351f397ff26bea83f950acbd5fe8110449557f0c8429", 0xffffffffffffffe2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) socket$netlink(0x10, 0x3, 0x20008000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pipe2(&(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000001dc0)={0x3}) 00:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 371.346240][T13492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:48:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) socket$netlink(0x10, 0x3, 0x20008000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x4000, 0xfffffffffffffdb8) 00:48:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000000)='\x00\x00\x00 ', 0x4) ftruncate(r0, 0x979) 00:48:53 executing program 0: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x3, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x200040c1}, 0x20000004) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) socket$kcm(0x29, 0x2, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$KDDELIO(r2, 0x4b35, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0x51, "0dbd5f6f8fd1adb8bf45cc942ca0edcf3e117d4d6b02e58e19a40e0b0a55237b57221739122433fcfcf346875f2e77ac3901912042f8027b30f9cf2d35a87c4ee4ba366a89fa97c8cb282c13d21b95e174"}, &(0x7f0000000280)=0x59) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x6, @mcast1, 0x100000001}}}, &(0x7f0000000380)=0x84) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)="5bf1d989e566933bad4c97eca8578a8dc742e9c3382ae0e51d58e51c9874e75249408f4a5fb8d06c085fa3f3553c0f6b11caa6cdcf14a0273a92ee273751427688aa6b5d72e05993bb861691f9e7df0a6968b6ac6a05726e1b88a58fa9d49eda10ad8b8278b21adcbc4c1de300c79cf4612e5ca155749fe1b0e617a83e6567fab503728462452c119e59758b946e621101b5131fdfc42fd39ddb11cda5fd9a168b088ada3185bedb89ee261fe31f793f996c8fb7494ccf5a2610531ee06e1f391bc84c3c401940e93b8d060b9927e5578f3eb6c022620ca186a3a6c1a697d258229d04e93ab0cd9d9e09b7bc0b217cffc6fcff85b048321c35434be1409012", 0xff) r5 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="7c0cdfc176ad224a21d85faac90ea6af0b7fd848b29069cb3045b34eb0437fea3b83a28055a05307f67252ad6df9ea17eb0cd72ab2adc327f2a862b2fa9f3f965a6c299aff6dea06145da8607c29f8357cbebb316675f3d7bfc2c8fcfced608e3216491d2c6814c236173cef882d7e21407834065def91a1f73ed424ece3de257ef0b7f365b75d2a351c37718b8f6d87fb", 0x91, 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000600)='.request_key_auth\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='westwood\x00', 0xfffffffffffffffa) keyctl$unlink(0x9, r5, r6) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_SET_XSAVE(r7, 0x5000aea5, &(0x7f0000000700)={"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"}) getsockname$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14) poll(&(0x7f0000000b80)=[{r2, 0x100}, {r0, 0x40}, {r7, 0x40}], 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/loop-control\x00', 0x4400, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f0000000c40)=&(0x7f0000000c00)) ioctl$KVM_NMI(r7, 0xae9a) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000e00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x468000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x90, r9, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000e40)={0x2, 0x0, 0x1b1, 0x8, 0x8000, 0x8}) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000e80)={0x6, 0x0, [{0xc000000b, 0xfffffffffffff801, 0x1, 0x8001, 0x799c3f1a, 0x0, 0x4}, {0x80000019, 0x6, 0x1, 0xfff, 0xfff, 0x2, 0x5}, {0x80000007, 0x5, 0x0, 0x7, 0x8ea2, 0x10001, 0xffffffffffff5f3d}, {0x0, 0x9, 0x0, 0x6, 0x2, 0x0, 0x1ff}, {0xc000000b, 0x4, 0x5, 0x2a71, 0x100000001, 0x3}, {0x80000001, 0x40, 0x4, 0x8000, 0x6ed3, 0x2, 0x5}]}) r10 = gettid() process_vm_writev(r10, &(0x7f0000003200)=[{&(0x7f0000000f80)=""/4096, 0x1000}, {&(0x7f0000001f80)=""/70, 0x46}, {&(0x7f0000002000)=""/131, 0x83}, {&(0x7f00000020c0)=""/86, 0x56}, {&(0x7f0000002140)=""/7, 0x7}, {&(0x7f0000002180)=""/85, 0x55}, {&(0x7f0000002200)=""/4096, 0x1000}], 0x7, &(0x7f0000003300)=[{&(0x7f0000003280)=""/110, 0x6e}], 0x1, 0x0) pwritev(r7, &(0x7f0000004900)=[{&(0x7f0000003340)="982dcd3db2e2c886f5472ef902f887d30e766a63cc0aef5359729f2a39e452431e8e3752301363c0173b5fc838660efa47f7e2826ff7ad3be56e48485ecf091818a8c0bd9ea1ab1f4b3ce6e83ac2e96a34223785eb6d824a7fb06457c81191d9ff6da5d17794992b802b65", 0x6b}, {&(0x7f00000033c0)="0d3c2af22529e5696e185a1d978aabc39966c6f9d24b0c64714fee3b30be27fd8bbba45b6960fa00f5d0ce59f9ca5fc04ded6e2de70e74", 0x37}, {&(0x7f0000003400)="13349bb19f2e8f804266d73db8a38c347f7f90c31128b75d63c00994e12a0979356becfe935ffb5e1471614fe3e07bd0b2ea3f14443d9f5cb26bc508a34b2e271e9a6df2c2496072770fb7169d6c4f05dfa2cc449da8aebb8a11d166a164bfec142a13f7a81e0ea5c6de0e29b1b4607f20fb3489492dec5ca2eed9481080530c7ddb57ea64aafdcfb2505a846f687c0511569d6b2c3e973c97a53b4412", 0x9d}, {&(0x7f00000034c0)="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", 0x1000}, {&(0x7f00000044c0)="6a2add2c328db32b76931f16dba4d66ad932cb0c69d35dfbd0275e29ba317171611d69b0daeb1c991002d36d207188a6befc1923bc505fa9023eddc9ba00fb2963a852671a1181e6af04ed899ffde5cf99c60797d1178124738dab39288b431b1cf2aac0c3c1f6ddb703d59deadd528c5b021009d5389a9a4e1420c48e25ab65330de1a417df97b8a72c75a0f2c2e6071864ccf5d3127468d16676ae83", 0x9d}, {&(0x7f0000004580)="a4971f683684d17516b3e0bbe6b187c3a7f7c84f32f89f69b4831b15cf7adb881a6e7d4e97580c7815e7ad5fe54d421db86b8a9dd3f2085e1ff706df649eea16c7f174001764320d90618e85d3f37445903a90029140a597662d8c7eaab335d34ce6c58c102bd57916f6f87709dbc312f264c383cd3444678d952b21ea22c30589baf4d4999b9ca42cbeae8a601e345d0d6f8663ce6b2205ec145e3ba5c60a5f5b3c72fad30ac6c9d18f64e6c3640c25860832799bd838c4edba", 0xba}, {&(0x7f0000004640)="56da7b32bff1aa2d183731e45f8fb9d88b3f2dd085002c5a87f85a5fe224b58a0435a95b129bbbfc690f2ffed54bc48979ade337fc21c77c682d3601da70ff5923f57b6b9bf93371a47e720686caaf75e3687a6c368f1a7baf79e3d76510183f787e35c6a5ada1ac21c39b2086bcdee1669087ed1eca1a0f953a03ac44d4b23dad47867d59e5f0743853791da70d1508ec9b7242455e453f7fcc3b76ec532bb80af965c2b4a12b6a52", 0xa9}, {&(0x7f0000004700)="846936ebc963759e0e9055a2c18288f2ee03de7145fd842ff2acdbebf679234c081dea23420a469a5c76cb4163d61918d20ca55a4c6fb3c07a9f6555b671d26b1a3be70134b210de045919bac8a8a57ead6d616287027650643565074e04ae570dd10e8180c0b4aefdcc5a7d8a14085942884aeb4afca04b3a36db177620085d324f452613abf3a57435570b5c12116edc9e05c485a3118c8a643bd9fd4fdd3aef640ffd3ff28e427333cb4af2c9f2ffb2bff33ab8ff846c16f652db728d31e7ac02faf69204da38d6af83da46bc12af404b4b048cccc495cec2e1f9a64ee12f22e4c77523b55fea494eb802e8a024e0935591e41da63f0a62", 0xf9}, {&(0x7f0000004800)="11f5e3ef56a739dd40cda05c8a03d3230abb94bc159a39b0c6517ee31b5d28aeaf3a9870a04de82bb462b6efb9907fcef455991b52e881880d58d2370f5d8e307471677aa657df99cf91ffee517c31a5fb4ed7fff798e59a3607fef6a4906a458f42bf9b7625763d2699f5db13e7029a4bb69144832ebc304485496ea3d265f61a2f40c608cde9681fa70a0fd19e04463a7c0d1dbb6ef40b30730630176e0962d125e3a1d3c2616ad1aa2919bf04ff1411c23d986dcc0e66d8bb254e331e60e48123ad518f6b987e7ae6", 0xca}], 0x9, 0x0) ioctl$VIDIOC_DQEVENT(r7, 0x80885659, &(0x7f00000049c0)={0x0, @data}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000004a80)={r4, 0x1}, 0x8) 00:48:53 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) socket$netlink(0x10, 0x3, 0x20008000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 00:48:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2000000000006}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:53 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto(r0, &(0x7f0000000000)="b409e0548281de70aadfe7a884ed9fcf079f04e22f3d96b8e719a729e582ba458723c4708aedb71ee9f38c88946119b7f6088e9508c96411a6709ed771a2451327667efaacd92d8adcf84916e1eaffcadc2820", 0x53, 0x4004040, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x2cd7, @ipv4={[], [], @multicast1}, 0x280000000000000}}, 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'bond_slave_1\x00', 0x1}) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x26, 0x30, 0x7f, 0x6}, &(0x7f00000003c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000400)={r3, 0x101}, &(0x7f0000000440)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000480)={'batadv0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TIMERSLACK(0x1e) inotify_add_watch(r5, &(0x7f0000000180)='./file0\x00', 0x1000000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x4000, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000240)=""/179) getsockname(r1, 0x0, 0x0) 00:48:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x7, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)=0xfffffffffffffd39) 00:48:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, 0x0, 0x0) 00:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x800006, 0x0, 0x2, 0x100000000000001}, 0x20) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:54 executing program 0: r0 = epoll_create1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x40100, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000280)={0x7fff, 0xe000000000000, [0x3ff, 0xc80, 0x20, 0x6, 0xffffffff], 0x100000000}) r2 = epoll_create1(0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev}, &(0x7f00000001c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={r4, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000002004e23000000000000000000000000000000000000000000000000000000000000000000000037f4bb3129d20a76a4910e3424e96db80ce800"/134], 0x90) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)) 00:48:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0x21) exit(0x0) preadv(r0, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:48:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, 0x0, 0x0) 00:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:54 executing program 0: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000340)='net/fib_triestat\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x200fffeffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x35, "16e07b094951e9614c2233e6f81948f30ad93a9d0148a12d305189fe811afa67bcda2a6cfd98e4d274aaec7dd1d8e3ff1f2be19d71"}, &(0x7f0000000140)=0x3d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x4, 0x2}, &(0x7f00000001c0)=0x8) move_pages(r0, 0x9, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000080)=[0x3f, 0x7], &(0x7f00000000c0)=[0x0], 0x6) 00:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x62, 0x0) 00:48:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, 0x0, 0x0) 00:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ssh_exec_t:s0\x00', 0x20, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x6fc, 0xd, 0x1a79, 0x3, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r1, 0x7fff}, 0x8) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000b, &(0x7f0000000080)=0x400001, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="257b4e7acc27ea795b775500d9f03568c5ab275ffdd96b192783c7856c0a81677e6befea83a44c857dd85f82836fca540dbcfb40b3d5dca57c12b1e216ed8eeeb9e297346e9ab187a15a1f7337f0995e9d8fcfc2b2bc10987f4e5dc64c022a7df3de6519541b928385974fb6d57bddc0f009ac0cbb168c0cd8ac0ef090c6a4b1d7325e58cea2251262f6ed2c2f5ec8543b060e957ca0f476c847b6992fadead3ac7eb01ae2290494c522d982620891", 0xaf) 00:48:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r1, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x2, @ipv4={[], [], @remote}, 0x2}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="5f72aad99b004020aa4885df02b4b4519504a901940c71384e96a26c225031e09a27f34d2e4c9686c99fe635505a922feec9d504ad2929706f595a81de066b16a70f66521151f3b12b1c734878eba0c3dba9db0b51e7117d8752bd7765d2d094deca888b6c70c234d54999533f0088bb2cd8066afc2435fc8b496b3c06fc1afa6876fe408efcd8946e1892ed82213e93134f1bd686b47495dc6c0f5524451691132c0b47", 0xa4}, {&(0x7f0000000100)="97ebff610471532b788f33ff3c7242d36d292d797c17a7558038e353cdccabb225f010c3166be997b5cc5417d704fcd9e729880277a20b626f76aa8aaf738c665ec37a7df83d536c24f1c86eaac26552", 0x50}, {&(0x7f0000000200)="2adf6853a0227106c9c17e8784637faf5460e9b592e5596953fe5c1cdeb1cb8a2f2e64ef53845934088b31d2a32a1f673dcc52a40a7767beec64d71b04b570bc2c6fcab1734926f6576a0c778d3b16e0f732f3804b7e3d0e8e60feea7f7d8e2465892a63ea6b9f03c9c690713303dcfb2bcb14056392edfabe7ebc453cc997b96d1dbd0c2dfe571f6add362c4c375e9b1789f47f2f68c6710a9c524fb9c2d85904", 0xa1}], 0x3, &(0x7f00000002c0)=[@hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dstopts={{0x1028, 0x29, 0x37, {0x11, 0x201, [], [@ra={0x5, 0x2, 0x2}, @generic={0x2, 0x1000, "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"}, @ra={0x5, 0x2, 0x3}, @ra={0x5, 0x2, 0x9}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0x6c, 0x12, 0x0, 0x56bf, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @loopback, @empty, @dev={0xfe, 0x80, [], 0x14}, @ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast2}, @ipv4={[], [], @remote}, @ipv4={[], [], @empty}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}], 0x1100}, 0x800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) 00:48:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100), 0x0) 00:48:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3f) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x4161, 0x0) 00:48:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:55 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x6) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x91, 0x0, &(0x7f0000000100)) 00:48:55 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x4e20, @local}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r3, 0x8004550f, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 00:48:55 executing program 4: execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000004c0)='ip_vti0\x00', &(0x7f0000000500)='/^vboxnet0mime_type-system\x00'], &(0x7f0000000780)=[&(0x7f0000000580)='security\x00', &(0x7f00000005c0)='lo\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='ip_vti0\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='trusted.\\mime_type\x00', &(0x7f0000000700)='tunl0\x00', &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00']) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) kexec_load(0x5, 0x6, &(0x7f00000003c0)=[{&(0x7f00000000c0)="931c06f6d5da358da3fbaca3f642083263c5442ac6416cfd396932582c476579f2d456e0acb9ebf68781e52863f87846d9877548e48394b77b7ae351a301b3843006142b0a382b4252e351a076de3cc39a15e4cbcf34214d705d4b85c16c11681db41ef6a877e996694384e2ce94328ceac8dc", 0x73, 0xb3e, 0x4}, {&(0x7f0000000140)="315fa6ac1782b1cd72946f04cc62a05b026c0b19af15a7461302b69bbd467a35cbf66b7330f62140d7255c7cb1a8486bfbc35bee42c90b64048c5cc3d6513f11216fb08c46151f1cc4d26c5a8c708b5a22cb82dda10c9e309b7be021ff04cae6e38f2443d3599ff42bd5c717fda6bd45698dcfb281ce6217b443268fc89eda6cfac0b91943a7da3a254806893df67bda079c3960d2017638a26b4e31ed7723cdb6f560535556f674", 0xa8, 0x0, 0x1}, {&(0x7f0000000200), 0x0, 0x6, 0x9}, {&(0x7f0000000240)="9fab6abd3ee46863ac1ff8b680d591c1d668e0fae6f33ce9f19390022c771322cc05e23d7df13f67637dbcf24ba501ed2c6e71ef0aa101a5a2875c44ab25b8c448bc71b87c27", 0x46, 0x62, 0x5}, {&(0x7f00000002c0)="bc7902026962a462105ac2832fb390dd90d07f55cf78d57bc6cb35cfe5dc6c4f7e", 0x21, 0x400, 0x7}, {&(0x7f0000000300)="49a050701fad479b847c2f0f8f6e0f1d509610e405206de0187a0971ab1866adaab7021285f180b619182ab56c3cbdd266dc5da10e364feef3b091d4e53b79eab9702f7eedc61f6ea8bf8c5335f9bd36bd136e43e844ac5347007353fdecc82675ae755a30ae8488bae22ff81fbcf8739286b8e7157227774fdb5b16d47dcd51f27acd4c7990178f790dec4eb8151778c3de1044ce23e22c6900c0f0f468adc8cc3eba3073973796948ad30b5edad967f6cc23aa7b2aa999bbaa", 0xba, 0x0, 0x7fe}], 0x1f0000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', @ifru_flags}) 00:48:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100), 0x0) 00:48:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 373.625677][T13595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x6004, 0x3, 0x0, 0x18}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x800, 0x6, 0x3c6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000700000000000000000000000000000000000000000000000d754a6f61391d50373c45a8b3f88951caabca6c95de92471a2de64a59846205097fbfa28ce3de580f93a8524f81f96049ff69dce133"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:55 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100), 0x0) 00:48:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200280, 0x0) unshare(0x400) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x8) 00:48:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x1fff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{0x0}], 0x1) 00:48:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'eql\x00', 0x1}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000002ac000001006a1b1af16893"], 0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xa000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000200)=0x8, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FICLONE(r2, 0x40049409, r0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:48:56 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='^\x00') r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x501840) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x40001, 0x89b3, 0x8, {0x8, @pix_mp={0x1, 0x101, 0x2036315a, 0x1, 0x0, [{0xffffffff, 0xfff}, {0x101, 0xdddc}, {0xfffffffffffffffa}, {0x1ff, 0x800}, {0x9, 0xfff}, {0xfffffffffffffffb, 0x100000001}, {0x1, 0x1ff}, {0x4, 0xffffffff80000001}], 0x4, 0x51ed807d, 0x8, 0x0, 0x7}}}) 00:48:56 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800000000080008000100000008020500ac14341b080003000800050f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0x6004, 0x3, 0x0, 0x18}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e, 0x800, 0x6, 0x3c6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000700000000000000000000000000000000000000000000000d754a6f61391d50373c45a8b3f88951caabca6c95de92471a2de64a59846205097fbfa28ce3de580f93a8524f81f96049ff69dce133"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200500) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x3f, 0x10, 0x0, 0x7fffffff00000000}, &(0x7f0000000400)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000440)={0x7fff, 0x8, 0x206, 0x0, 0xff, 0x0, 0x4, 0x1b, r1}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1a8, r2, 0x900, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x30}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x7}}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbf3}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5897}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xda}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0x1a8}}, 0x40080) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850004002e000000670000000000080000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:48:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:48:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{0x0}], 0x1) 00:48:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) dup2(r0, r0) 00:48:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:48:56 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40a85321, &(0x7f0000000040)={{0x80}, {}, 0x3}) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x3f, "3563773628013bcc48b5744df44ebb2a937958adc5f8c58ae5ea8a81494057f3", 0x4, 0x100, 0xda4a, 0x8, 0x8, 0x0, 0x1f, 0x6}) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0xe09}}, 0x18) 00:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x87, 0x0, 0x0, 0x1dd) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000080)=0x98) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{0x0}], 0x1) 00:48:57 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='gretap0\x00', 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e21, @remote}}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)={r2, 0x4}) r3 = getpgrp(0xffffffffffffffff) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)={0x1308, 0x7, 0xb, 0x800, 0x70bd25, 0x25dfdbfd, {0xa}, [@generic="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", @nested={0x298, 0x54, [@typed={0x8, 0x74, @fd=r1}, @generic="18d4c09ff2d9617c7289282f95e14861377132c64509892175351415965d1c6b43913bcb587742211c71cd44e08faa8ded73b4777e976f175b759b119ebb062a0ae5d61bbdaff7ba9f97be7a396117652bf692f9efa58796a4a57642a3e72310f83525a61605843e52bdbd2921e62bbf078ff20079a7e3d43cbd9480b8c7b9273edd0cade2e4a9ee8706122a7f71f8f0e764d8d250fe99f178cfa3fa27630c07e7936cbeab3469a6b344e1875f544f6433d689870912b9eae2fb4249d69f63296dfa9519e5cf1d38a5a181540634f0a4b4387c456572de0c64ad5a650beffcc65436", @generic="2e8f513efd6c1059fc6e24c0553551be9edc03b3f29b5e29f5146b197ba3958e7db35576fd49b985147ceae90303fc3b2fae2189870e8ab258ce02596fbc9a5ae669ff5a479de27cea3ee875fd", @generic="8b8bda8b8750f6aff898e9a38b09ab39dea2855851d155b65e30db2005fe26dd336959ce67fa82ae0ad43fe3fa9aed8accd96886868222cf14874595b623f38adea0db0a52009c6df0d6317aa3ed62d8658ed094e657e64f3a2387688b1896300ad7d4af03bd663438e975c7fd98b9496b83ec2fdf23d3f852f93b6b482847ea2734dd9b1101cab37bff87ccdafb250526025a10674e8d23b100d7304eaa58c72b8f619795ee52b7c8a792180e2fc6", @typed={0x14, 0x7e, @str='veth0_to_bond\x00'}, @generic="14c812f4872757f6ec0f626ab575c7e052f6e842d67f20cd4eb312e91d2fd2404a2f75c1b33fe7d30e45c1e42b70a6217b9988d650343df56f55f89054d3e537282ca3ddc3056e223fa2fe1778d1a327793fa65d5c37f39de719c2fa714429516d08e3d094f76adb9c02d61b024049afe1a5f0ff3fafdce2f6969063f76c0bb016", @typed={0x8, 0x6d, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x69, @u32=0xcb37}, @typed={0x8, 0x1d, @pid=r3}]}, @generic, @generic="f7885ed0022891a521c7ba1b63f17190ee3e4c6f65879b593a23b0df3a0616bfdb74cce8fa3f17a4e70755dcd83fb43cfb8d3d711a1668a9bf6ec3b0b98ef6f0e180c42cb9d359aaea4f93bb37417aeed374475d2edb9cd773"]}, 0x1308}, 0x1, 0x0, 0x0, 0x4}, 0x2b8b7d6abb5300e2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4800444}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)={0x280, r4, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x56}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xba39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ffe00000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6da6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5f49f214}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x13}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8, @empty, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast2}, 0x1ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x22}, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @remote, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1d}, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x20, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @loopback, 0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4041}, 0x4004001) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000040)={0x6, 0x3, 0x101, @remote, 'caif0\x00'}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x9a) r5 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x22, 0x37, 0x1, {0x2, 0xfe8, 0x37f, r5, 0x4, '-@^!'}}, 0x22) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={r6, 0x1, 0x6, @dev={[], 0xf}}, 0x10) 00:48:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:48:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) [ 375.205842][T13668] kvm: emulating exchange as write 00:48:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:48:57 executing program 3: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfff, 0x40000) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000000c0)=0xffffffffffff7023) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x200, 0x8000, 0x100000000}, &(0x7f00000001c0)=0x10) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x7fffffff) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2) 00:48:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$tipc(r0, &(0x7f00000024c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000640)={0x0, @local, @multicast2}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000007c0)=0xe8) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@del={0xe8, 0x11, 0x300, 0x70bd29, 0x25dfdbfc, {{'rfc4543(aegis128-generic)\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x882044}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)=@getsadinfo={0x158, 0x23, 0x100, 0x70bd2b, 0x25dfdbfe, 0x0, [@offload={0xc, 0x1c, {r3}}, @replay_thresh={0x8, 0xb, 0x4}, @proto={0x8, 0x19, 0x32}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e24, 0x4e22, @in=@rand_addr=0x6}}, @etimer_thresh={0x8, 0xc, 0x4}, @output_mark={0x8, 0x1d, 0x800}, @tfcpad={0x8, 0x16, 0x20}, @etimer_thresh={0x8, 0xc, 0x7ff}, @extra_flags={0x8, 0x18, 0x9}, @sa={0xe4, 0x6, {{@in=@loopback, @in=@rand_addr=0x7fff, 0x4e22, 0x400, 0x4e23, 0x6, 0xa, 0x20, 0x80, 0x2c, 0x0, r4}, {@in=@multicast2, 0x4d4, 0x7c}, @in=@local, {0x7fff, 0x10001, 0x7, 0x8, 0x877, 0xd5f, 0x3, 0x8000}, {0x100000001, 0x46, 0x6, 0x3da}, {0x4, 0x166}, 0x70bd2c, 0x3500, 0xa, 0x4, 0x385}}]}, 0x158}, 0x1, 0x0, 0x0, 0x800}, 0x20000010) 00:48:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 00:48:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) 00:48:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:48:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) read$FUSE(r1, &(0x7f00000002c0), 0x1000) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$SG_IO(r1, 0x2285, &(0x7f00000026c0)={0x53, 0xfffffffffffffffd, 0x1c, 0x7, @scatter={0x8, 0x0, &(0x7f0000002540)=[{&(0x7f0000000100)=""/35, 0x23}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f0000000140)=""/11, 0xb}, {&(0x7f00000012c0)=""/36, 0x24}, {&(0x7f0000001300)=""/177, 0xb1}, {&(0x7f00000013c0)=""/172, 0xac}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/143, 0x8f}]}, &(0x7f00000025c0)="bf1fbd303a98a64e3073702a4209042f46e18e47a8382ea265f34e2b", &(0x7f0000002600)=""/91, 0x40, 0x10, 0x0, &(0x7f0000002680)}) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}, 0x78) write$UHID_INPUT2(r1, &(0x7f0000002740)={0xc, 0xdb, "3cee2767193e0838614ac5e1f581061026a735ebf94c3a0f4eee9295628f22baa47c81dd6c95c67e365527beeeedc707c865501f033ce48c799f3585f31a5ea72c52433a248737d9a7f35472724401ea34cbb50773efb4f2ab09f2689b166a176c92e6eeb72903fa417df2d8251926a718b17b4c6180df23d0d2fcac6beaa9e900524ca711c570a2183f80e8c76b47c80bf7ae2f964babc300de89b5993feb74044148e6bbafcd3735257e5ba42a15c5cd9341d64fe498dcacac61e1a205d38494eaa7524444d177fc55db3bf7f35936de4bfbf0d6dfe522d8c788"}, 0xe1) 00:48:57 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001440)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001480)={0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x408000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001340)={{0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast2}, 0x6}, {0xa, 0x4e20, 0x4, @remote, 0x556}, 0x7ee000000000, [0xe3c7, 0x9, 0x5, 0xd76, 0xff, 0x8, 0x247, 0x401]}, 0x5c) r2 = syz_open_procfs(r0, &(0x7f0000001400)='neu/raw\x00\a\x9f\x7f\x85\xc8\xed\xe1L\xa1\"\xc96C\rf\xa9\x97.\xd6\x1f\x97') accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14, 0x800) write$cgroup_type(r2, &(0x7f0000001300)='threaded\x00', 0x9) lseek(r2, 0xfbc, 0x0) r3 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="a1ef93328f330ac0df2d1eff12dab440b3948d045be49fbe07399eeba44fe0dab4974f867331d6fc1577b649524f614d24a646794c0547b96140299ef6bcdd03f1855430d7f0e28dd8227ff276c21f686927d971e60cd754f46b40480ff58bf13003a61d846f3abbee40600f908076b096fe3536655f7709ef41", 0x7a, 0xffffffffffffffff) r4 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffff9) r5 = request_key(&(0x7f0000001240)='encrypted\x00', &(0x7f0000001280)={'syz', 0x1}, &(0x7f00000012c0)='\x00', 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x1) 00:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000000), 0x0}, 0x18) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x9) 00:48:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa8000000000000008000", 0x2c}], 0x1) 00:48:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:48:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @reserved}}) 00:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa8000000000000008000", 0x2c}], 0x1) 00:48:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 00:48:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000900000000000000d415c721874c7b3ca4901b3cc66da8a298c4d770ec1f48cc40e4be87aa8d00187b281e0eb2f5d9a41da15d6e4fa50a6de19bfdfc6e7ebc8a13"], 0x5b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0xc3b}) 00:48:58 executing program 0: add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x71cdd0c54301051e, 0x40, 0x80000001, r1}, &(0x7f0000001200)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001300), 0x10) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000012c0)) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000a0a00001f00000001020800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:48:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 00:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa8000000000000008000", 0x2c}], 0x1) [ 376.484518][T13741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:58 executing program 3: unshare(0x20400) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$TUNSETOWNER(0xffffffffffffffff, 0xc0386105, 0x0) rt_sigprocmask(0x2, &(0x7f0000000000)={0x100000001}, &(0x7f0000000080), 0x8) 00:48:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x6, 0x1ff, [], &(0x7f00000000c0)=0xf0d4}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x102) write$binfmt_elf64(r2, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 00:48:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 00:48:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd00000010000200000000", 0x42}], 0x1) [ 376.916017][T13741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd00000010000200000000", 0x42}], 0x1) 00:48:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x55f1c52abc4af180, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x57, "e919062aad22b3e691c61b0e9741123be7fbbd6e8c91ff34101a7cb0eef3b2a405f3b255782ed77f1c6127eefe2d693ff8fc56f3c008099d995cac33b9394a9b786bc15f4d2ef88170ebff8993ce7f7f340d0f682f926a"}, &(0x7f0000000280)=0x5f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000004c0)={r3, 0xfa, "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"}, &(0x7f0000000600)=0x102) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000340)={r4, 0x0, 0x20}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x81, 0xb89, 0x200}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x80}, &(0x7f0000000140)=0x8) r6 = accept(r0, 0x0, 0x0) sendmsg$unix(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="8abce02e257b3372831deb9a885bdaefdc", 0x11}, {&(0x7f0000000240)='D', 0x1}], 0x2}, 0x0) 00:48:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) ioctl$KDDELIO(r1, 0x4b35, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = io_uring_setup(0x64, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x1000}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/143, 0x8f}, {0x0}], 0x3) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001340)='/proc/capi/capi20ncci\x00', 0x80, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xcb, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000001380)=[@in6={0xa, 0x4e23, 0xffff, @mcast1, 0x1}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x1f}, @in6={0xa, 0x4e22, 0xa, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x80000001}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x17}}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21}], 0xbc) 00:48:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd00000010000200000000", 0x42}], 0x1) 00:48:59 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x49, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x101000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r2}}, 0x18) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x3, 0x2000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0xfffffffffffeffff}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000540)={r4, 0x2}, &(0x7f0000000580)=0xc) 00:48:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x4d}], 0x1) 00:48:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="140000002400010856f92b23cd2efe7300000000"], 0x14}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x6, 0x0, 0x0, 0x1, 0x6, 0xffff, 0x1a, 0x4, 0x14000, 0x8001, 0xffffffffffffffff, 0xc000000000000000, 0xf3, 0xffffffffdaa750eb, 0xa, 0x20}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200300, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x8000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r3}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000240)=0x7, 0x4) 00:48:59 executing program 0: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "7e995e9da1258b97", "ebf039d2b772f2635f3bbc4d94a210ba", "dc55ea20", "7e4727366ad5bcf4"}, 0x28) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x3}, 0x18) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x101, "196ba15376903e076aaa91a2c3797f99b4ad71d9aeecd24862ffa8ac64b49678", 0x0, 0x1}) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000040)=0x2) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x8000, 0x2) socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x100000000) r4 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000280)="95ce5fd6e45b83340180a1a414161ef7", 0x10, 0xffffffffffffffff) keyctl$update(0x2, r4, &(0x7f00000002c0)="dc838c10f319536317d497dddaee673bf76a", 0x12) waitid(0x0, 0x0, &(0x7f0000000200), 0x1000006, 0x0) 00:48:59 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x2040000000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x5) write$P9_RREMOVE(r0, &(0x7f0000000100)={0x7}, 0x7) sendfile(r0, r0, &(0x7f00000047c0), 0xe3) 00:48:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:48:59 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x7, 0x200100) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000500)="241a9035e9842c72252a6bd42ea42318b3a99c30b71015b05ae8957c234cdb3efe83b56cc1ef702c893eebb6f66f5710778c2b8d2b822e8eaff0da00309a93a104ca15d190af375b928a64857b9bc484dddd9b905923a028b82c346b595e412a2eb634650f", 0x65) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x211, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) getgroups(0x1, &(0x7f0000000180)=[0x0]) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)) write$P9_RGETATTR(r2, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x2210, {0x80, 0x3, 0x3}, 0x80, r3, r4, 0x0, 0x9, 0x7ae, 0x0, 0x1cb600000000, 0x8, 0xb22d, 0x80000001, 0x165, 0x0, 0x1256, 0x2, 0xff, 0x8, 0x33e}}, 0xa0) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/174, 0xae) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file1', [{0x20, 'g-cpuset['}, {0x20, '#! '}]}, 0x19) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:48:59 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x4d}], 0x1) 00:49:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0)=0x1fd, 0xe1) 00:49:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 00:49:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d000000000000000000010000000000000002000000004c001800000000696200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022be9d98788e29b56d161232614fe67da9e812748fe4184bb7df86b830bdd63764dfba94a71a0ff1fcb2811b71808d14656ec50ee761e166656c062d6ce8c846313c194017055a62872911da8181a5f057eab7be862309dd5dac3454c91c2ed036f58441b12991597495bb3b72f22f5e060ad6f4c209d4851b342b1a51924728334042b32b1ae12aeaa62571705f9d31d8"], 0x68}}, 0x0) 00:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x4d}], 0x1) 00:49:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x7fffffff, 0x0, [], {0x0, @reserved}}) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000100)=0x2) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) r1 = semget(0x1, 0x1, 0xc) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000180)=""/38) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x7) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x80, 0x8, 0xf7d, 0x1000}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r0, 0x3f, 0x7, 0x0, 0x6}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000280)=',ppp1\x00', 0x0, r0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x121000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) ioprio_get$uid(0x3, r2) io_uring_setup(0x74a, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x1, 0xb5}) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000400)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000480)=0x5, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x2400, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000540)='cgroup.subtree_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000600)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x5, @mcast1, 0x1}, r5}}, 0x30) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000640)="7e6f5d84864a2373b95cfab7fbfcde2d0c66df6c8eacaee164be318e3c67f61e0ca125c910ceb84d87000a0f95a71665a56710") ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000680)={0x1, 0xa3, "7daadee4326ffced30bf40287d8548e5538e32df352a4f8e5ab39fb6d75573fbd63045fce1b26968b778f91ca155766d36f3e37612fa9c8499be1c1d51106beb88a2760e088db02602f4cdba5b12d1f34369f9c59d3b516417cf769947b8d5e140a23e0ccc0b21d5b4de6f689a1c1c5bbd84f531d48d170eade2226906c6a9f216c0119fe3deef92d916018a7752f1649295cb80ee52c151c675b4b3b65c6e145417b9"}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0xbc402, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000780)={0x538, 0x0, 0x2, [{{0xd94f, 0x2, 0x5, 0x400, 0x1, 0x0, {0x2, 0x5, 0x853, 0x1000, 0x1, 0x1, 0x1f, 0x4, 0x6df6, 0x88, 0x4, r2, r3, 0xfffffffffffffffe, 0xbf7}}, {0x2, 0x4, 0xa, 0x4, '[ppp0GPL{$'}}, {{0x6, 0x3, 0x9, 0x8, 0x9, 0x4, {0x5, 0x6, 0x5, 0x5, 0x100000001, 0x80, 0x9, 0x2, 0xda79, 0x7, 0x4, r2, r3, 0x1, 0x6}}, {0x0, 0x1fee, 0xd, 0x56ea, '/dev/net/tun\x00'}}, {{0x0, 0x3, 0x1, 0x4, 0x800, 0x6324, {0x6, 0x40, 0x800, 0x5, 0x4, 0x4346, 0x7, 0x7, 0x1d7dd3df, 0xff, 0x357, r2, r3, 0x5, 0xffffffffffffff01}}, {0x2, 0x8, 0x9, 0x6, '/dev/ion\x00'}}, {{0x5, 0x0, 0x6, 0x9, 0x6, 0xfffffffffffffc01, {0x1, 0x7, 0x5, 0x3f4, 0x3, 0x7, 0x0, 0x6, 0x7f, 0xd0, 0xe000000000000000, r2, r3, 0x7, 0x57d0}}, {0x0, 0xffffffffffffff11, 0x9, 0x4, '/dev/ion\x00'}}, {{0x0, 0x2, 0x101, 0xffffffffffff1f77, 0x10001, 0x3, {0x4, 0x2, 0x40, 0x3ff, 0x7, 0x1000, 0xfffffffffffff801, 0x88c, 0x340, 0x437, 0x4, r2, r3, 0x7fff, 0x2e9}}, {0x4, 0x93, 0x6, 0xae98, 'vmnet0'}}, {{0x5, 0x0, 0x2, 0x8a0f, 0x7, 0x7e, {0x3, 0x8, 0x1, 0xecd, 0x3ff, 0x7f, 0x5, 0x1, 0x6, 0x3ff, 0x4, r2, r3, 0x2, 0x8000}}, {0x5, 0x6, 0x16, 0x9, 'vboxnet1bdevproccgroup'}}, {{0x4, 0x1, 0x646b, 0x9, 0xa4, 0xf20, {0x6, 0x16a40000, 0x1, 0x1, 0x7, 0x6, 0x8001, 0x7, 0xfffffffffffffffb, 0x8001, 0x0, r2, r3, 0x8, 0x6}}, {0x1, 0x40, 0x6, 0x532, ',ppp1\x00'}}, {{0x2, 0x0, 0x7875b76f, 0x8, 0x6, 0x8d, {0x4, 0x0, 0x2, 0x2, 0x4, 0x6, 0x2, 0x4, 0x2, 0xbe, 0x10001, r2, r3, 0xc00000, 0x400}}, {0x3, 0x23, 0x0, 0xffffffffffffff99}}]}, 0x538) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000cc0)={0xa0, 0xffffffffffffffff, 0x2, {{0x2, 0x0, 0x3, 0x7fffffff, 0x2, 0x3f, {0x2, 0x0, 0x2, 0x4, 0x7, 0x4ea, 0x4, 0x5, 0x5, 0xfff, 0x7fffffff, r2, r3, 0x0, 0xbbc}}, {0x0, 0x8}}}, 0xa0) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000d80)={0x28, 0x2, 0x0, {0x3, 0x3, 0x2}}, 0x28) 00:49:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 00:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000000000000000", 0x53}], 0x1) 00:49:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) creat(&(0x7f0000000800)='./file0\x00', 0x20) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) chroot(&(0x7f0000000040)='./file0\x00') ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') readlink(0x0, &(0x7f0000000280)=""/64, 0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{0x0, 0xff, 0x4a3d, 0xfffffffffffffe01}, 'syz0\x00', 0x3}) 00:49:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e00515) r2 = dup(r0) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1}, 0x0) shutdown(r1, 0x0) 00:49:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) [ 378.750614][T13862] QAT: Invalid ioctl 00:49:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {}, {r0}], 0x3, 0x51) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 00:49:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000000000000000", 0x53}], 0x1) 00:49:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x20d000000) write$vnet(r0, 0x0, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x68) 00:49:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee0000000000000000", 0x53}], 0x1) [ 379.071380][T13852] QAT: Invalid ioctl 00:49:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x93) recvfrom$inet(r3, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000100)=""/68, 0x44}], 0x1) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:49:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1}, 0x0) r8 = dup(r2) shutdown(r8, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 379.705668][T13905] IPVS: ftp: loaded support on port[0] = 21 [ 379.868873][T13905] chnl_net:caif_netlink_parms(): no params data found [ 379.924122][T13905] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.931482][T13905] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.940738][T13905] device bridge_slave_0 entered promiscuous mode [ 379.952149][T13905] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.959952][T13905] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.969243][T13905] device bridge_slave_1 entered promiscuous mode [ 380.002112][T13905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 380.016195][T13905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 380.048083][T13905] team0: Port device team_slave_0 added [ 380.057751][T13905] team0: Port device team_slave_1 added [ 380.136467][T13905] device hsr_slave_0 entered promiscuous mode [ 380.203532][T13905] device hsr_slave_1 entered promiscuous mode [ 380.262730][T13905] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.269956][T13905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.277937][T13905] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.285312][T13905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.360777][T13905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 380.380854][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 380.393221][ T3361] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.401722][ T3361] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.411641][ T3361] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 380.432678][T13905] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.447864][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 380.457794][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.465112][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 380.495355][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 380.507833][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.515328][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 380.531657][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.543074][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 380.560170][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.587328][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.597593][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.611071][T13905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 380.648143][T13905] 8021q: adding VLAN 0 to HW filter on device batadv0 00:49:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40600) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:02 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/86, 0x56}], 0x1) 00:49:02 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x4, 0x2, 0x3, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000900)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f2da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c00"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:49:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/101, 0x65}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfded, 0x0, 0x0, 0x800e00515) r2 = dup(r0) shutdown(r2, 0x0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1}, 0x0) shutdown(r1, 0x0) 00:49:02 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e422d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x7c12, 0x1002) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x8, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r3, r3, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="940ae56618fb07d6fef43ed92d41ec7c1540fb8358804882db82ca6a8be6a46c67b019c12cd28433fc303fa0735013897b0401e9cd1be64ddc06976444383c413fff7e6023ec76d72d7201b368ab71b83aa45b1c76528269a15683955b", 0x5d, 0x0) r6 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="93084532678e523e6161e9e5bdbc0366d9a3ae134a6f6dfc7a70e73eff307ea7a6a89255327347a11982cc", 0x2b, 0xfffffffffffffffd) keyctl$reject(0x13, r5, 0xfffffffffffffffe, 0x33b1, r6) 00:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x20d000000) write$vnet(0xffffffffffffffff, &(0x7f00000004c0)={0x1, {&(0x7f0000000180)=""/1, 0x1, 0x0}}, 0x68) 00:49:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/86, 0x56}], 0x1) [ 380.965117][T13917] mmap: syz-executor.2 (13917) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:49:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r2, 0x0) 00:49:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/86, 0x56}], 0x1) 00:49:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_mreq(r2, 0x0, 0x9, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r2, 0x0) 00:49:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000001100)='/dev/swradio#\x00', 0x1, 0x2) ppoll(&(0x7f0000000080)=[{r0, 0x3}], 0x2000000000000071, 0x0, 0x0, 0x2f5) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x7) 00:49:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/87, 0x57}], 0x1) 00:49:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) shutdown(r2, 0x1) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r2, 0x0) 00:49:04 executing program 3: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 00:49:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x4, 0x2, 0x3, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x20d000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000180)=""/1, 0x1, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 00:49:04 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r0, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="38e4064e422d4e3f007e4a6892c8c95ab8856b02001e323a784dbb551d000313c14dab1502000000f9"], 0x29}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6, 0x7c12, 0x1002) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f00000002c0)={@local={0xfe, 0x80, [0x6c, 0x2, 0xd401, 0x0, 0x0, 0x8, 0x3fc]}, 0x3b, r1}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r3, r3, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="940ae56618fb07d6fef43ed92d41ec7c1540fb8358804882db82ca6a8be6a46c67b019c12cd28433fc303fa0735013897b0401e9cd1be64ddc06976444383c413fff7e6023ec76d72d7201b368ab71b83aa45b1c76528269a15683955b", 0x5d, 0x0) r6 = add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="93084532678e523e6161e9e5bdbc0366d9a3ae134a6f6dfc7a70e73eff307ea7a6a89255327347a11982cc", 0x2b, 0xfffffffffffffffd) keyctl$reject(0x13, r5, 0xfffffffffffffffe, 0x33b1, r6) 00:49:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/87, 0x57}], 0x1) 00:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x20003}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 00:49:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/87, 0x57}], 0x1) 00:49:04 executing program 0: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:49:04 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x2) write$P9_RREAD(r0, &(0x7f0000005540)={0x357, 0x75, 0x0, {0x34c, "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"}}, 0x357) 00:49:05 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000000)={0x4, 0x2, 0x3, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000900)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f2da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c00"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:49:05 executing program 1: pipe(0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000200)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="05", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) mkdirat$cgroup(r2, &(0x7f0000000140)='syz1\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x8, 0xb10, [0x20000440, 0x0, 0x0, 0x2000062c, 0x20000880], 0x0, &(0x7f0000000180), &(0x7f0000000440)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x10, 0x9200, 'nr0\x00', 'lo\x00', 'gretap0\x00', 'ip_vti0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0xde, 0x116, [], [@snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}], @snat={'snat\x00', 0x10, {{@dev={[], 0x21}, 0xffffffffffffffff}}}}, {0x3, 0x9, 0x8b47, 'batadv0\x00', 'veth1\x00', 'nr0\x00', 'batadv0\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@dev={[], 0x29}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x78, 0x88ff, 'bcsh0\x00', 'syz_tun\x00', 'ip6gretap0\x00', 'hsr0\x00', @empty, [0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0xe6, 0xe6, 0x11e, [@limit={'limit\x00', 0x20, {{0x7fff, 0x7, 0x7, 0xffffffff, 0x4, 0x1}}}, @m802_3={'802_3\x00', 0x8, {{0xf8, 0x5, 0x6, 0x4}}}], [], @snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0xfffffffffffffffc}}}}, {0xe0ab56784a9f8776, 0x8, 0x6203, 'lo\x00', 'nr0\x00', 'syzkaller1\x00', 'veth0_to_team\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x12}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], 0x6e, 0xd6, 0x106, [], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x2, [{0x7, 0x8, 0x6007, 'caif0\x00', 'yam0\x00', 'netdevsim0\x00', 'veth1_to_team\x00', @remote, [0xff, 0x0, 0xf1f77d70357482c9, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x116, 0x116, 0x146, [@ip6={'ip6\x00', 0x50, {{@rand_addr="06d34b93f283166fefdaad7c9ab4ee9d", @mcast2, [0xffffff00, 0xffffff00, 0xff000000, 0xff000000], [0xff000000, 0xffffffff, 0xffffff00, 0xffffffff], 0xd03, 0xff, 0x1, 0x60, 0x4e24, 0x4e22, 0x4e23, 0x4e23}}}, @m802_3={'802_3\x00', 0x8, {{0xdc, 0x0, 0x4, 0x3}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}, {0x9, 0x2, 0x8eff, 'veth0_to_bridge\x00', 'veth1_to_bond\x00', 'bridge_slave_0\x00', 'gre0\x00', @random="b2fc4e307476", [0xff, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xa6, 0xde, 0x116, [@cluster={'cluster\x00', 0x10, {{0x8000, 0x100000001, 0xffffffffffffffc1, 0x1}}}], [@snat={'snat\x00', 0x10, {{@dev={[], 0xd}}}}], @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x6, 0xffffffffffffffff, 0x2, [{0x11, 0x2, 0x88fa, 'lo\x00', 'ip6gre0\x00', 'veth0_to_hsr\x00', 'ip_vti0\x00', @random="d5009e82c25e", [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local, [0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x1d6, 0x20e, [], [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3f, 'system_u:object_r:cpu_online_t:s0\x00'}}}], @arpreply={'arpreply\x00', 0x10, {{@random="a787c9ec9d6d", 0xfffffffffffffffc}}}}, {0xd, 0x11, 0x8037, 'vxcan1\x00', 'bridge0\x00', '\x00', 'team_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xde, 0x18e, 0x206, [@connlabel={'connlabel\x00', 0x8, {{0x1, 0x3}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x0, 0x0, 0x10001, 0x101}}}], [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}, @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x1, 0x3, 0x0, 0x0, "9d028e772c15ca89e51d2947906657594a26868349cfec5a191ba83d9c8fa1a8c3cd508c5cb85d89850096b4d0d7807b10fd2ec081d251bf6bd98e953bc386a9"}}}], @common=@nflog={'nflog\x00', 0x50, {{0x1b374528, 0x0, 0x5, 0x0, 0x0, "ff75edea114d98dc71501d6c99b2973ba8d905fb0299f95976a25ab599c5ed8e576ecb2af2bca211ad766a063db1427dd0e151f871947d6e3688ef666e9af9c4"}}}}]}]}, 0xb88) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0), 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="75f2c80c98790397dd8ba388866611e1dfe9a8365fc19f9cab31635d82df0b10136ae9b58b712cf7cf2e06f93c13715d5de3e472583d40bc0a77ddd81c14d5e5d1e767440d1efbb9e0076f019578c2e5616aa03812b0d783f9d337561142914d9cadd6c8", 0x64}, {0x0}, {&(0x7f00000001c0)="6431953952ef643840ca2737e2b4ed77dc4bb1dcf6198771dcee116bc0eb7646ef39c96eee0885", 0x27}, {&(0x7f0000000240)="0f7a1968e59a6fc8f81c497ab34a78222acecce5ea2d5527e54957bb0ebcdd093195", 0x22}], 0x4}, 0x4000011) 00:49:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000006c0)='/dev/admmidi#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x40000, 0x0) creat(&(0x7f0000000800)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{0x0, 0xff, 0x4a3d}, 'syz0\x00', 0x3}) 00:49:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x7f, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0}, {0xffffffffffffffff}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1}, 0x0) r8 = dup(r2) shutdown(r8, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:49:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {}, {r0, 0x24}], 0x3, 0x51) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 00:49:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) 00:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r3 = dup(r1) shmctl$SHM_LOCK(r2, 0xb) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r3, 0x0) 00:49:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000180)=""/179, 0xb3}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_mreq(r2, 0x0, 0x9, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x8, 0x2, 0x0, 0x800e0054d) shutdown(r2, 0x0) 00:49:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x24}], 0x2, 0x51) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 00:49:06 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') eventfd(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 00:49:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:06 executing program 3: 00:49:06 executing program 0: 00:49:06 executing program 1: 00:49:06 executing program 2: 00:49:06 executing program 3: 00:49:06 executing program 1: 00:49:06 executing program 0: 00:49:06 executing program 3: 00:49:07 executing program 2: 00:49:07 executing program 4: 00:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:07 executing program 0: 00:49:07 executing program 3: 00:49:07 executing program 2: 00:49:07 executing program 0: 00:49:07 executing program 3: 00:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:07 executing program 0: 00:49:07 executing program 2: 00:49:07 executing program 4: 00:49:07 executing program 3: 00:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:08 executing program 1: 00:49:08 executing program 2: 00:49:08 executing program 0: 00:49:08 executing program 4: 00:49:08 executing program 3: 00:49:08 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14413614ee0f055b"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:49:08 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034cdb6742c"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101000144f937d0492482ba837296d961248c402c000000000000cdfff4a85567904036681284c1b9aebebd9868c44ea7ec6e3bced8bd1669df0d", @ANYRESHEX], 0x0, 0x179}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:49:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer={0x40406301}], 0xfffffffffffffc5c, 0x0, 0x0}) 00:49:08 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 00:49:08 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) gettid() getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) add_key$keyring(0x0, &(0x7f0000000ac0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$xdp(0x2c, 0x3, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000001c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0x0, {0xa, 0x4e24, 0x3db, @dev={0xfe, 0x80, [], 0x1a}}}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000000b80)=ANY=[]}, 0x40000) openat$rfkill(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000006c0)={{0x5, 0x7, 0x9, 0x80000001, 0x0, 0x4}, 0x1}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0010000", @ANYRES16, @ANYBLOB="08002cbd7000fbdbdf250f0000009c0004000c00010073797a30000000000c000700080003008f0000002400070008000400000000000008000400000100000c00010073797a30000000000c00010073797a30000000004400070008000100150000000800030009000000080001000c00000008000400020000000800040009000000080003000000000008000400fba0000008000400090000004001040044000700080001000a000000080001000300000008000100100000000800040000040000080003003f0000000800010019000000080001001200000008000300010000000c00010073797a300000000024000700080001001f000000080003000700000008000400ffffff7f08000400000001001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00010073797a3000000000340007000800020002000000080003009e0800000800010003000000080003000000000008000300ff7f000008000200060000005400070008000300080000000800010011000000080003000900000008000200040000000800010002000000080003009300000008000100140000000800030001010000080002006d0000000800020003000000"], 0x1f0}, 0x1, 0x0, 0x0, 0x815}, 0x20000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote, 0x6, 0x1, 0x0, 0x400, 0x9}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x4011, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000680)=r0, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@broadcast, @empty}, &(0x7f0000000100)=0xc) 00:49:08 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x100, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) gettid() getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x800) add_key$keyring(0x0, &(0x7f0000000ac0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) socket$xdp(0x2c, 0x3, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000001c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x4e24, 0x3db, @dev={0xfe, 0x80, [], 0x1a}}}}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1, &(0x7f0000000b80)=ANY=[]}, 0x40000) openat$rfkill(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000006c0)={{0x5, 0x7, 0x9, 0x80000001, 0x0, 0x4}, 0x1}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0010000", @ANYRES16, @ANYBLOB="08002cbd7000fbdbdf250f0000009c0004000c00010073797a30000000000c000700080003008f0000002400070008000400000000000008000400000100000c00010073797a30000000000c00010073797a30000000004400070008000100150000000800030009000000080001000c00000008000400020000000800040009000000080003000000000008000400fba0000008000400090000004001040044000700080001000a000000080001000300000008000100100000000800040000040000080003003f0000000800010019000000080001001200000008000300010000000c00010073797a300000000024000700080001001f000000080003000700000008000400ffffff7f08000400000001001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c00010073797a3000000000340007000800020002000000080003009e0800000800010003000000080003000000000008000300ff7f000008000200060000005400070008000300080000000800010011000000080003000900000008000200040000000800010002000000080003009300000008000100140000000800030001010000080002006d0000000800020003000000"], 0x1f0}, 0x1, 0x0, 0x0, 0x815}, 0x20000004) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote, 0x6, 0x1, 0x0, 0x400, 0x9}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000180)=0x4011, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000680)=r0, 0x1) 00:49:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) sendfile(r0, r0, 0x0, 0x40fdf) [ 386.643639][T14151] binder: 14149:14151 ioctl c0306201 20000180 returned -14 00:49:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x1) [ 386.701485][T14148] bond0: Releasing backup interface bond_slave_1 00:49:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 387.490375][T14159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 387.501306][T14155] bond0: Releasing backup interface bond_slave_1 00:49:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$setflags(r0, 0x2, 0x0) [ 387.831532][T14160] bond0: Releasing backup interface bond_slave_1 [ 387.915937][T14178] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:49:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x300000000) write$vnet(r0, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x68) 00:49:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, &(0x7f0000000480)='./file1\x00', 0x0, 0x2000000, 0x0) 00:49:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) mount(0x0, 0x0, 0x0, 0x2000000, 0x0) 00:49:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x20000000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 00:49:11 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000140)=""/242, &(0x7f0000000040)=0xf2) 00:49:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x5) 00:49:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="26640f48d16626660f388103660fc73366b8c70000000f23d80f21f86635000000900f23f8262e0f08f00fab9569fff4650fc734ba200066ed67dc5ca002", 0x3e}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@rthdr_2292={{0x58, 0x29, 0x39, {0xb6, 0x8, 0x0, 0x101, 0x0, [@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1]}}}, @hopopts={{0x18}}, @hopopts={{0x70, 0x29, 0x36, {0x0, 0xb, [], [@jumbo={0xc2, 0x4, 0x7}, @enc_lim, @jumbo={0xc2, 0x4, 0x8001}, @generic={0x400, 0x3a, "9d60cf806148521610c9a03beec90f2c8309739475533b81b2ea789c05cbb8c05ff821794c8586a28ea063c3b0e1a59aa4a23adc922862fff17e"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @flowinfo={{0x14}}], 0x138}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000019c0)="63216b4a72ee14f670e9ebe43bd2673f69ccbbcff4c7d89b72db4d6eee68bb1a99abb604635c03a5d6a4de9764f2bd1cf5c054690d841376308c95b3fdab3e04b9c79d092ea8c8c5045849187b0c44344105e55926329c43996f07da8e592fdd6641ea4f331fa7dab93f7b25f7a1390ed6281747450f76edf9315cc0c9f0821261bc76177f1018ea4f7f641191e1381a2e97a039293e84c8fe5bd252ec05766868a4f66010d2d4d9222788f9c322c6b787a27c80e35b18684182184d95db37426daedcf105bc322181b5694bc9b41ee43a4a450c0faedc37e309d891cabee97cdad1606038921afffc94937fa9063069b3f45c286eb68e9c343fcf4cac35da0f327b87831e56b0ece7e0d591819cbc1ceee1d05b579cb2d05efbfa3b4682cf305aeedb190266dc0d8d0c9a88b9453c69273ce1cf69584d1d7d796e75a2ff0feff2734e6ad881231275de640101bcbd45d642d5a880c88b42a8d1a7df644858e4856bfb132ea1a4104b7de5e5b03198e90bf91406ccf4f4c11f5e93907e647bc0c99bb0e0c9180d1bace0548188e70d2c6cefdd8c302d310884c82f7af92c09f58697cbf98dbe8a7f8634ca8f5ea644e4ed40e09ce5b56b17150f150539ceb87a1e7a74a5e0359bbeb1d8aed28414c4e6fd7267604e6d9393a8ca8efa642c7e35f030c180a9707d5c992b5befa1935f256aa4e08de44105af754fcf1432947ecd6f7eac1d8867d807e8bac671db4d989dc014212228c0918d7e0f43d58200eec985d9a942b11b93033092cfc1f0960d7c97b180df35cd1820394cd3a7df7cf251f272db5a31896efc0a74df5509a9808769ce46e448ebf755d1a5dc1431568b2066428d479795befb2c93b5e3b2cc87c1b0403aefda073d16eb98ebd34e6c4c3295c2fd7863cf99cb66fdf6f7823c8171801d05be65dd8e3ea74193512dc7ebc6f409f80b35f8f33561cee0aa863e604afa6bf1f12c290123ee8e0e59e88d83ab26d88f14bb8d90245690340ca773dd8fa236c2b9b5572295ef0e9978c3062726a3748ae7706758e3130cdc20db9d46adcd916aeabf2d397cb86b7e48f418fbc7c96105f15fb91a27d6fd499337f84c066febfe9078a0d0198900075b4d1290054c9c0626de5ae21342e75b0d89a0e52914cbe5b9f08e53760d0824997fd912e84df812b8714fcc14b5cccb7dad0fe6a5464f9b4a10c025a33bd9c18b8ae3b9b203f151643bf9d8de35a7365eb0ee737a02369de5e449651df626cefc6581fce2b08c5a3d56b614ca228621a4198ad5746e769167d1b0ed1644d47398f7922c74e4cf87de4089f0041c0c42940eea0cc108c9b179d3c13a9b0608ad45f2de23e6b6f67e2093d0394da1d474bf8b81778ea43ade5b08b04eaf83e921b3712233a62b53168bd1c373ce75438f215fd03393158000ba15a16fddac4286d64ce592cd45988af7a949adbfb082fbddee39fce908aafdeaa6cad03036eb028362ef726b81e391dfc5135f81f138d38b6f11f98d78b3fd549472ee8aded1e2c03908d6d55ad54c8f2a6eeaeca269f7c52cdefe7d8d2e85f7fa77ff416385e0fe122cdc5523f36c23b2e8c70e5e014b9cd9228179c724137925cd8656ee797cb85e9fb8f953ac784f01774c95b0c6e7bf9373fd9494306c8f0a6ed74d17f62d00200bdcc8e74ad1c3f140adf78b23297c42771996422bb3d0c937dec1a9f82074eb990b73039611490e92bc672ebcec5f117aa0d426f0e55827d0e725e58ca8c22bd7b30d50a2b3412ba17bb5ac79e0a4eff393b3c430117c6960011b100995bce94b97279c0e8c36b308d7d1ab8dec0d14ad2f8d38368ab720ab6d9b4ebfdce36a71e422c298beb97837ef27c06bf8aaf63f7e15a2439c4636e8a94e8f8ab0969297389c02029b6dbbed560197baf1be5d80b6a366c4c00bbd63eba35821b1ecde28a6c8df921fe4b1149ed53fad1818f65f324b412283e5c38202510f655d98ae6928cd16cd4bf2d408e0c83e4986065943c9ccc4396569dd54ee5a9dd45f6798a65c4b8ca7e9dedfd6828c1ae374db0f07b022178295e28317e3e9d14cafb360fb2a1d879490efc9a1161468e056d1625e130da9a17bf59273afb38dfdb951e10d5d5060802e3b0f3b9b0aab0631c14d014c2284e20984f218b8bf891f12d8361c6778824c0e510559651d27539ea3a7f60ca0f14e885ff7eea3ddda59d2dfec3793e683b6561e885af80e6fc27e6765e200885da0f4c669c7e77210e21e6acc29e5a968b8cf6e09a9b71e921fac1067c52a4e1d03bdb00f2bca02441e903ea3f04dfb3cf1bc69556a239b2654fe9f25da11ae73dc7dc6af8144d5c142307b0769cab42fd20149f92204f48ae2f1cdaaa8f7a0811322df64c393bf992009bf0e2f1824a111c890d8c84190c3959a8c459724e979119ee355de18e611fbe18607ec5c", 0x6bf}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002c00)}, {0x0}, {&(0x7f0000002d40)="7610791b18e32064570885ce88383c872a909709bb9fef55f4a0dfcb8f3487de8b28a94cd42fc439f6235a50942dc843762188c91fd44b7a8b517a8572588fbd63346a2a1f9f918846598679de6c00ba6cfbb63b56397a390aff1bff7dd24e59108bb22fe1d1dae288c6f11aeda46630db4f42f5c8025c23153e02fe5b2af56459fbe6d8e339bf3bdda3d452a10f66771dcc8d68837115293e9465b9572bb8b0b26abf1919810c739c3dcdff28049e0230e0db2c551d3de2e9315e16251f9b45726c0a91b438ec90368905e64e2dee7086310ac3cae10e3ecfe307a375dbe24b9b7b214f7c8ed49dd105f324190daacea2e3e1eef8005fc96e823a28231ca44843796e060d8570fc88e197b5cd36a783ba0be38481f777f12d71f2d1ad4ec5fca95ef92a891b2383e60c0b7db7d3be531fc229e52b40e8d7b0be2ac5638d10ff142ea3f556ecffe2de095d68c5fc623b54cb60a383e6bc3a3f6c30d0f1bf37fc835c5975e272c039039db003ab76d61fd6ced924014074277f331fe2f821ef2cb043c8cbc41e60171fdc1ee0c6b2ed6a0b2ddd7dc75c082f7b819cf28c49dad9bbfd188ba85525aa4bb1f315253cbfe759938dd0924b03483666595ade5e92190d088f215daaf42f7ecea0cf2ce62bb4ff5061f55b587232e352e61b2f2bdf14aac6e1a989ce374c3cff573cc09f7686d6864b06ab7b7efa51e18f8294314bc5716a00bc88e5ac965932cd0b1660b2d08fc5c2961982973ad0ae6dca1761f9b7155741c3c404d25fde167514016ab66d485a3a43ce3bebe30395f3ff48f1dc2717702514b9f1c7f91330844aafeb0c38971aa7319008fb703166d6c5973d9ed84ccde77987a44b1442c43bb9092e47618c1a661414d2c8b5dae369403833546247801aad53c5796a4bda83b30fc064654e380de8a01099eb68996290385670509e7658fd1c58e44e8801fb7a5f8c0346d472386ec5228e2fa966b170e77496d0", 0x2c0}], 0x3}}], 0x3, 0x801) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:49:11 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="05c611983cce3152472f2b53ef311e36"}, 0x1c) 00:49:11 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:49:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x20d000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000180)=""/1, 0x1, 0x0, 0x0, 0x2}}, 0x68) 00:49:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140), 0x2) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioprio_get$pid(0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0xfc82, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:49:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffe41, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 00:49:12 executing program 0: unshare(0x20000000) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) [ 389.959694][T14231] device lo entered promiscuous mode 00:49:12 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize'}}, {@max_read={'max_read'}}], [{@permit_directio='permit_directio'}]}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 390.028125][T14231] device lo left promiscuous mode 00:49:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 390.176725][T14240] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:12 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 00:49:12 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 390.474456][T14231] device lo entered promiscuous mode [ 390.484836][T14254] device lo left promiscuous mode [ 390.635214][T14260] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.728362][T14266] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 00:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:49:13 executing program 0: unshare(0x20000000) clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 00:49:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3ff, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3e7, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 00:49:13 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 00:49:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 391.180742][T14288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:13 executing program 2: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 00:49:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 00:49:13 executing program 2: add_key(0x0, 0x0, &(0x7f0000000080)="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", 0x281, 0xfffffffffffffffb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000300)) [ 391.431563][T14298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) 00:49:13 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974792e2d7b766d6e6574315b63707573657427776c9b616e30247b73797374656d24750676d675c9"], &(0x7f00000000c0)='vmnet0\x00', 0x7, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x2b6, 0x0) listxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0xfffffffffffffefe) 00:49:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') exit(0x0) pread64(r0, 0x0, 0x8f, 0x4000) 00:49:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb1802817a7e94b356ac1c80692ccae0f224e11c5b29fd"], 0x18, 0x1) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) 00:49:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000300)='gre0\x00') 00:49:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:14 executing program 3: r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x2, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 00:49:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x2b6, 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='user.syz\x00', 0x9, 0x2) 00:49:14 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f0000000200)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x2b6, 0x0) listxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0xfffffffffffffefe) 00:49:14 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') exit(0x0) pread64(r0, 0x0, 0x8f, 0x0) 00:49:14 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0)="b4688e8415fc7b7a67f9cf2da6d91deb7e07ee2d6d6bbdc40d3d4a02c1c43a116823f098db88ce420f5fa988cfba156a56aab337374673c705cdc11fbdfd62f33154796fbfc6c54c3091425142607ee64ba102fb6d13d6bec1b67bf621953a42b40c008504b5e948561c50e9759e887489ee68981472a006456aca05b872eebee7b506b0db350a50002f1f79d879e329fbcfb694441044e7938b750cc010660d2fffd042612640b0fb2985a76dcddd452110538e1ba70ad7e2738601fa9ed493b4e4011ed65409e8cf6222d78741d757bbc968417c4ae4664c000c427a3ddb20ba", 0xe1, 0x9, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffedb) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0x10000000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000280)) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000340)=0xc) ptrace$setsig(0x4203, r0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) unshare(0x60000000) 00:49:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x40000000000004c, 0x2}], 0xff49) [ 392.934976][T14376] IPVS: ftp: loaded support on port[0] = 21 00:49:15 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)) getpid() pipe2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000000)={0x4, 0x2, 0x3, 0x4}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:49:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/217) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x0) 00:49:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\b\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 00:49:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd6, &(0x7f0000000100)=0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r2, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000007, 0x0, r1, 0x0}]) 00:49:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.566280][T14399] device nr0 entered promiscuous mode 00:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0xd6, &(0x7f0000000100)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x18, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, 0x0}]) 00:49:15 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='user.syz\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 00:49:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:16 executing program 1: [ 394.233927][T14399] device nr0 entered promiscuous mode 00:49:16 executing program 1: 00:49:16 executing program 2: 00:49:16 executing program 0: 00:49:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:16 executing program 1: 00:49:16 executing program 1: 00:49:16 executing program 2: 00:49:16 executing program 0: 00:49:16 executing program 4: 00:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:17 executing program 2: 00:49:17 executing program 1: 00:49:17 executing program 0: 00:49:17 executing program 4: 00:49:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:17 executing program 1: 00:49:17 executing program 2: 00:49:17 executing program 0: 00:49:17 executing program 4: 00:49:17 executing program 1: 00:49:17 executing program 2: 00:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:18 executing program 4: 00:49:18 executing program 0: 00:49:18 executing program 1: 00:49:18 executing program 2: 00:49:18 executing program 1: 00:49:18 executing program 0: 00:49:18 executing program 4: 00:49:18 executing program 2: 00:49:18 executing program 4: 00:49:18 executing program 1: 00:49:18 executing program 2: 00:49:18 executing program 1: 00:49:18 executing program 0: 00:49:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:18 executing program 4: 00:49:19 executing program 2: 00:49:19 executing program 4: 00:49:19 executing program 1: 00:49:19 executing program 0: 00:49:19 executing program 2: 00:49:19 executing program 4: 00:49:19 executing program 1: 00:49:19 executing program 0: 00:49:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:19 executing program 2: 00:49:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:19 executing program 4: 00:49:19 executing program 0: 00:49:19 executing program 1: 00:49:19 executing program 2: 00:49:19 executing program 4: 00:49:20 executing program 2: 00:49:20 executing program 1: 00:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:20 executing program 0: 00:49:20 executing program 1: 00:49:20 executing program 4: 00:49:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:20 executing program 0: 00:49:20 executing program 2: 00:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:20 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x45, 0xb7, 0x5, 0x10, 0x5da, 0x9a, 0x466b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xeb, 0x0, 0x3, 0xae, 0x7b, 0x10, 0x0, [], [{{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x5, 0x12}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 00:49:20 executing program 4: r0 = syz_usb_connect(0x0, 0x66, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x27, 0x78, 0x3a, 0x8, 0x557, 0x2008, 0x2551, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x58, 0x0, 0x3, 0xf6, 0xe5, 0x30, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f, 0x8}}, {{0x9, 0x5, 0x5, 0x2, 0x8}}, {{0x9, 0x5, 0x8f, 0x1e, 0x8}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000002280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000003b40)={0xcc, &(0x7f00000022c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 00:49:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0xd0, 0x4c, 0x8, 0x403, 0xc631, 0xf74f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xd, 0x0, 0x0, 0x35, 0xc5, 0xaa}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000840)={0x54, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000640)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000a00)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0x1, 0x3, "e85031"}, 0x0, 0x0}) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000f00)={0x24, &(0x7f0000000d40)={0x0, 0x0, 0x4, "56a463db"}, 0x0, 0x0, 0x0}) 00:49:20 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0xc5, 0x95, 0x8, 0x10c4, 0x818a, 0x4ccd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000007c0)={0x54, &(0x7f0000000480)={0x0, 0x0, 0x3, "3261b9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:49:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:49:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) bpf$MAP_CREATE(0x0, 0x0, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socket$rxrpc(0x21, 0x2, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x20) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x2, 0x7ffffffe, 0x9, 0x4, 0x11, 0x7, 0x7, 0xffff, 0x8000, 0xffffffffffffffbe}) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 00:49:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.202412][ T41] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 399.222974][ T4103] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 399.242801][T12457] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:49:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.462198][T12352] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 399.462372][ T41] usb 2-1: Using ep0 maxpacket: 16 [ 399.482598][ T4103] usb 5-1: Using ep0 maxpacket: 8 [ 399.503053][T12457] usb 3-1: Using ep0 maxpacket: 8 00:49:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xc0000004, 0x0, 0x0, 0x0, 0xccb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.606060][ T41] usb 2-1: config 0 has an invalid interface number: 235 but max is 0 [ 399.614566][ T41] usb 2-1: config 0 has no interface number 0 [ 399.615150][ T4103] usb 5-1: config 0 has an invalid interface number: 88 but max is 0 [ 399.620818][ T41] usb 2-1: config 0 interface 235 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 399.620954][ T41] usb 2-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=46.6b [ 399.629170][ T4103] usb 5-1: config 0 has no interface number 0 [ 399.639086][ T41] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.648268][ T4103] usb 5-1: config 0 interface 88 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 399.674214][ T4103] usb 5-1: config 0 interface 88 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 8 [ 399.678715][T12457] usb 3-1: config 0 has an invalid interface number: 13 but max is 0 [ 399.684141][ T4103] usb 5-1: config 0 interface 88 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 8 [ 399.684255][ T4103] usb 5-1: New USB device found, idVendor=0557, idProduct=2008, bcdDevice=25.51 [ 399.692454][T12457] usb 3-1: config 0 has no interface number 0 [ 399.702307][ T4103] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.726729][T12457] usb 3-1: New USB device found, idVendor=0403, idProduct=c631, bcdDevice=f7.4f [ 399.736001][T12457] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.760868][ T41] usb 2-1: config 0 descriptor?? [ 399.772293][T12352] usb 1-1: Using ep0 maxpacket: 8 [ 399.780040][T12457] usb 3-1: config 0 descriptor?? [ 399.806137][ T41] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 15 is not bulk. [ 399.816135][ T41] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 10 is not bulk. [ 399.826648][ T41] microtek usb (rev 0.4.3): will this work? Command EP is not usually 5 [ 399.835127][ T41] ================================================================== [ 399.843305][ T41] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 [ 399.850388][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Not tainted 5.2.0+ #15 [ 399.857521][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.867644][ T41] Workqueue: usb_hub_wq hub_event [ 399.872732][ T41] Call Trace: [ 399.876093][ T41] dump_stack+0x191/0x1f0 [ 399.880503][ T41] kmsan_report+0x162/0x2d0 [ 399.885056][ T41] __msan_warning+0x75/0xe0 [ 399.889618][ T41] mts_usb_probe+0xd1d/0xfb0 [ 399.894281][ T41] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 399.899770][ T41] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 399.905268][ T41] usb_probe_interface+0xd19/0x1310 [ 399.910514][ T41] ? usb_register_driver+0x7d0/0x7d0 [ 399.915864][ T41] really_probe+0x1344/0x1d90 [ 399.920598][ T41] driver_probe_device+0x1ba/0x510 [ 399.925749][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 399.931682][ T41] __device_attach_driver+0x5b8/0x790 [ 399.937109][ T41] bus_for_each_drv+0x28e/0x3b0 [ 399.942011][ T41] ? deferred_probe_work_func+0x400/0x400 [ 399.947774][ T41] __device_attach+0x489/0x750 [ 399.952593][ T41] device_initial_probe+0x4a/0x60 [ 399.957652][ T41] bus_probe_device+0x131/0x390 [ 399.962552][ T41] device_add+0x25b5/0x2df0 [ 399.967121][ T41] usb_set_configuration+0x309f/0x3710 [ 399.972696][ T41] generic_probe+0xe7/0x280 [ 399.977291][ T41] ? usb_choose_configuration+0xae0/0xae0 [ 399.983047][ T41] usb_probe_device+0x146/0x200 [ 399.987939][ T41] ? usb_register_device_driver+0x470/0x470 [ 399.993876][ T41] really_probe+0x1344/0x1d90 [ 399.998698][ T41] driver_probe_device+0x1ba/0x510 [ 400.003852][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.009781][ T41] __device_attach_driver+0x5b8/0x790 [ 400.015205][ T41] bus_for_each_drv+0x28e/0x3b0 [ 400.020085][ T41] ? deferred_probe_work_func+0x400/0x400 [ 400.025843][ T41] __device_attach+0x489/0x750 [ 400.030654][ T41] device_initial_probe+0x4a/0x60 [ 400.035710][ T41] bus_probe_device+0x131/0x390 [ 400.040767][ T41] device_add+0x25b5/0x2df0 [ 400.045327][ T41] usb_new_device+0x23e5/0x2fb0 [ 400.050258][ T41] hub_event+0x5853/0x7320 [ 400.054778][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.060692][ T41] ? led_work+0x720/0x720 [ 400.065045][ T41] ? led_work+0x720/0x720 [ 400.069427][ T41] process_one_work+0x1572/0x1f00 [ 400.074516][ T41] worker_thread+0x111b/0x2460 [ 400.079365][ T41] kthread+0x4b5/0x4f0 [ 400.083461][ T41] ? process_one_work+0x1f00/0x1f00 [ 400.088702][ T41] ? kthread_blkcg+0xf0/0xf0 [ 400.093341][ T41] ret_from_fork+0x35/0x40 [ 400.097794][ T41] [ 400.100154][ T41] Uninit was stored to memory at: [ 400.105215][ T41] kmsan_internal_chain_origin+0xcc/0x150 [ 400.110965][ T41] __msan_chain_origin+0x6b/0xe0 [ 400.115927][ T41] mts_usb_probe+0xcf7/0xfb0 [ 400.120546][ T41] usb_probe_interface+0xd19/0x1310 [ 400.125772][ T41] really_probe+0x1344/0x1d90 [ 400.130474][ T41] driver_probe_device+0x1ba/0x510 [ 400.135605][ T41] __device_attach_driver+0x5b8/0x790 [ 400.140994][ T41] bus_for_each_drv+0x28e/0x3b0 [ 400.145863][ T41] __device_attach+0x489/0x750 [ 400.150648][ T41] device_initial_probe+0x4a/0x60 [ 400.155694][ T41] bus_probe_device+0x131/0x390 [ 400.160563][ T41] device_add+0x25b5/0x2df0 [ 400.165106][ T41] usb_set_configuration+0x309f/0x3710 [ 400.170587][ T41] generic_probe+0xe7/0x280 [ 400.175122][ T41] usb_probe_device+0x146/0x200 [ 400.179998][ T41] really_probe+0x1344/0x1d90 [ 400.184700][ T41] driver_probe_device+0x1ba/0x510 [ 400.189835][ T41] __device_attach_driver+0x5b8/0x790 [ 400.195230][ T41] bus_for_each_drv+0x28e/0x3b0 [ 400.200111][ T41] __device_attach+0x489/0x750 [ 400.204907][ T41] device_initial_probe+0x4a/0x60 [ 400.209955][ T41] bus_probe_device+0x131/0x390 [ 400.214858][ T41] device_add+0x25b5/0x2df0 [ 400.219379][ T41] usb_new_device+0x23e5/0x2fb0 [ 400.224255][ T41] hub_event+0x5853/0x7320 [ 400.228694][ T41] process_one_work+0x1572/0x1f00 [ 400.233747][ T41] worker_thread+0x111b/0x2460 [ 400.238533][ T41] kthread+0x4b5/0x4f0 [ 400.242618][ T41] ret_from_fork+0x35/0x40 [ 400.247035][ T41] [ 400.249375][ T41] Local variable description: ----ep_in_set@mts_usb_probe [ 400.256483][ T41] Variable was created at: [ 400.260932][ T41] mts_usb_probe+0x53/0xfb0 [ 400.265482][ T41] usb_probe_interface+0xd19/0x1310 [ 400.270690][ T41] ================================================================== [ 400.278767][ T41] Disabling lock debugging due to kernel taint [ 400.284937][ T41] Kernel panic - not syncing: panic_on_warn set ... [ 400.291557][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G B 5.2.0+ #15 [ 400.300069][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.310163][ T41] Workqueue: usb_hub_wq hub_event [ 400.315206][ T41] Call Trace: [ 400.318537][ T41] dump_stack+0x191/0x1f0 [ 400.322906][ T41] panic+0x3c9/0xc1e [ 400.326878][ T41] kmsan_report+0x2ca/0x2d0 [ 400.331509][ T41] __msan_warning+0x75/0xe0 [ 400.336059][ T41] mts_usb_probe+0xd1d/0xfb0 [ 400.340705][ T41] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 400.346194][ T41] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 400.351695][ T41] usb_probe_interface+0xd19/0x1310 [ 400.356955][ T41] ? usb_register_driver+0x7d0/0x7d0 [ 400.362279][ T41] really_probe+0x1344/0x1d90 [ 400.367025][ T41] driver_probe_device+0x1ba/0x510 [ 400.372171][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.378105][ T41] __device_attach_driver+0x5b8/0x790 [ 400.383531][ T41] bus_for_each_drv+0x28e/0x3b0 [ 400.388421][ T41] ? deferred_probe_work_func+0x400/0x400 [ 400.394185][ T41] __device_attach+0x489/0x750 [ 400.398993][ T41] device_initial_probe+0x4a/0x60 [ 400.404049][ T41] bus_probe_device+0x131/0x390 [ 400.408959][ T41] device_add+0x25b5/0x2df0 [ 400.413532][ T41] usb_set_configuration+0x309f/0x3710 [ 400.419095][ T41] generic_probe+0xe7/0x280 [ 400.423630][ T41] ? usb_choose_configuration+0xae0/0xae0 [ 400.429385][ T41] usb_probe_device+0x146/0x200 [ 400.434283][ T41] ? usb_register_device_driver+0x470/0x470 [ 400.440214][ T41] really_probe+0x1344/0x1d90 [ 400.444967][ T41] driver_probe_device+0x1ba/0x510 [ 400.450113][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.456052][ T41] __device_attach_driver+0x5b8/0x790 [ 400.461492][ T41] bus_for_each_drv+0x28e/0x3b0 [ 400.466378][ T41] ? deferred_probe_work_func+0x400/0x400 [ 400.472151][ T41] __device_attach+0x489/0x750 [ 400.476969][ T41] device_initial_probe+0x4a/0x60 [ 400.482036][ T41] bus_probe_device+0x131/0x390 [ 400.486948][ T41] device_add+0x25b5/0x2df0 [ 400.491534][ T41] usb_new_device+0x23e5/0x2fb0 [ 400.496458][ T41] hub_event+0x5853/0x7320 [ 400.502534][ T41] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.508458][ T41] ? led_work+0x720/0x720 [ 400.512819][ T41] ? led_work+0x720/0x720 [ 400.517193][ T41] process_one_work+0x1572/0x1f00 [ 400.522299][ T41] worker_thread+0x111b/0x2460 [ 400.527143][ T41] kthread+0x4b5/0x4f0 [ 400.531246][ T41] ? process_one_work+0x1f00/0x1f00 [ 400.536503][ T41] ? kthread_blkcg+0xf0/0xf0 [ 400.541133][ T41] ret_from_fork+0x35/0x40 [ 400.546772][ T41] Kernel Offset: disabled [ 400.559394][ T41] Rebooting in 86400 seconds..