[ 75.551443][ T31] audit: type=1800 audit(1563561982.606:25): pid=11473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.572451][ T31] audit: type=1800 audit(1563561982.606:26): pid=11473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.593019][ T31] audit: type=1800 audit(1563561982.636:27): pid=11473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 76.756441][T11541] sshd (11541) used greatest stack depth: 53608 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2019/07/19 18:46:35 fuzzer started 2019/07/19 18:46:41 dialing manager at 10.128.0.26:36759 2019/07/19 18:46:41 syscalls: 2350 2019/07/19 18:46:41 code coverage: enabled 2019/07/19 18:46:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/19 18:46:41 extra coverage: enabled 2019/07/19 18:46:41 setuid sandbox: enabled 2019/07/19 18:46:41 namespace sandbox: enabled 2019/07/19 18:46:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/19 18:46:41 fault injection: enabled 2019/07/19 18:46:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/19 18:46:41 net packet injection: enabled 2019/07/19 18:46:41 net device setup: enabled 18:48:42 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x6) socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syzkaller login: [ 215.429683][T11638] IPVS: ftp: loaded support on port[0] = 21 [ 215.574210][T11638] chnl_net:caif_netlink_parms(): no params data found [ 215.627627][T11638] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.634964][T11638] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.643697][T11638] device bridge_slave_0 entered promiscuous mode [ 215.653703][T11638] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.660873][T11638] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.669660][T11638] device bridge_slave_1 entered promiscuous mode [ 215.702136][T11638] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.714060][T11638] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.745388][T11638] team0: Port device team_slave_0 added [ 215.754547][T11638] team0: Port device team_slave_1 added [ 215.946539][T11638] device hsr_slave_0 entered promiscuous mode [ 216.102748][T11638] device hsr_slave_1 entered promiscuous mode [ 216.381833][T11638] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.389155][T11638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.397112][T11638] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.404342][T11638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.482342][T11638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.502447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.514659][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.524514][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.540546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 216.559642][T11638] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.577154][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.586636][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.596778][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.604111][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.621184][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.631077][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.640375][T11640] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.647586][T11640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.666494][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.694687][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.704800][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.714835][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.724621][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.734338][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.744102][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.753322][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.769745][T11638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.782817][T11638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.813442][T11638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.828962][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.838219][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.847347][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:48:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) sendmsg$inet6(r1, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c, 0x0}, 0x0) dup2(r0, r1) 18:48:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 18:48:44 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x100000001, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x804e23, @empty}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") tkill(r0, 0x1000000000016) 18:48:44 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x100000001, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x804e23, @empty}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11") tkill(r0, 0x1000000000016) 18:48:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5002) io_setup(0x85, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.017904][T11702] IPVS: ftp: loaded support on port[0] = 21 18:48:46 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.176802][T11702] chnl_net:caif_netlink_parms(): no params data found 18:48:46 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.264162][T11702] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.271545][T11702] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.280474][T11702] device bridge_slave_0 entered promiscuous mode [ 219.293671][T11702] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.301006][T11702] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.314904][T11702] device bridge_slave_1 entered promiscuous mode [ 219.349696][T11702] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.369947][T11702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.405942][T11702] team0: Port device team_slave_0 added 18:48:46 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.417988][T11702] team0: Port device team_slave_1 added [ 219.486901][T11702] device hsr_slave_0 entered promiscuous mode [ 219.623440][T11702] device hsr_slave_1 entered promiscuous mode 18:48:46 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.783977][T11702] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.791199][T11702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.798981][T11702] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.806205][T11702] bridge0: port 1(bridge_slave_0) entered forwarding state 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 219.970333][T11702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.991368][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.001444][ T4101] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.032828][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.046116][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 220.073095][T11702] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.104282][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.113643][ T4101] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.120817][ T4101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.192480][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.201433][ T4101] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.208700][ T4101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.219529][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.229705][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 220.239522][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.284483][T11702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.297075][T11702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.307624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.317101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.326415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 220.383919][T11702] 8021q: adding VLAN 0 to HW filter on device batadv0 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/235, 0xeb}], 0x1, 0x5e) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000180)='(\x00', 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffffffffffff1) 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vfio/vfio\x00', 0x6000, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001440)={0x81, 0xbf9}) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f00000001c0), 0x400000fec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) syz_open_dev$vbi(&(0x7f0000001480)='/dev/vbi#\x00', 0x2, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x8000) sendmmsg$inet_sctp(r2, &(0x7f0000001280)=[{&(0x7f00000000c0)=@in6={0xa, 0x6, 0x1f, @ipv4={[], [], @multicast1}, 0x200}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000100)="ac", 0x1}, {&(0x7f0000000140)="401624c2cd8fa4d323", 0x9}], 0x3, &(0x7f0000001200)=[@init={0x18, 0x84, 0x0, {0x1, 0x9, 0xffffffffffff8000, 0x1000}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0x50, 0xedf08212b32135f5}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000012c0)={0x0, @in6={{0xa, 0x4e24, 0x101, @loopback}}, 0xfd, 0x6, 0x692, 0x10000}, &(0x7f0000001380)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000013c0)={0x697, 0x400, 0xe, 0x7fffffff, 0x19d, 0x100000000, 0x80000000, 0xfff, r3}, 0x20) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000380)) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@ipx={0x4, 0x5, 0xe628, "84cc03c7f0a8", 0x5}, {&(0x7f0000000240)=""/37, 0x25}, &(0x7f0000000280), 0x20}, 0xa0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000ee1e286fe3b6da767667241d106d000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:49 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xb, 0x101080) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x100}}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x800, 0x228080) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x3, 0x2, {0x3, 0x6, 0x0, 0x5}}) 18:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) 18:48:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) 18:48:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f0000000000)=0x1c0, 0x4) syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x10a, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/24, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000140)={0x0, r2}) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 18:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, 0x0, 0x0) [ 223.111603][T11845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:48:50 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x111000, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000001c0)={"54fef5e43019f878ae5b15bea7f39dac482da0f8169543f78c9b20f0a65c58cb43551b9316eb4f73dc8406d52fbb577ee725daceaf77fb215e7f5937090168123941c31d1d0d276334262ee27e20fee5ed612d315b0494a6c37afc2bb6a6254dbb656eb98c668e070bc0ce93a0ebeaedafd7d0a804fe76d598fa4aa83fbe5c1cd160709ff0a76fd9b9fd756629dc7943a4b3d43eadf6c738517c396d29026773dce82a85bdb541720061547a79e21436c9233e49b4471d432a899d86634d9114a4b858aa5486e297409732854a76d0bb4dbfb786772024aebc7e1d99db6a2f7a0bb9d11d59598f4b7bd67e533278b044090b668a28664c8d96458516d5c71ca5cf3e78aea9e04d51b83f739dce2cdc939411c8aa35528de9f363d4a067bd183ab69d3d5c3939c1bb3d4efef2ab810120eefee3890204f331a48dfec07eeda4d38381507f1ed91b7d0738975e4c96049048f2444283c1e92f060059ff33ceda907d2a4181a9c1df91bb2f817225b34d39c117ee2789de135fcf6924ced1718ce2c3a87e730b70ed67afb3964e398891775adb2e5ec5fe85ce1bb5dd957faa25605e6794b4e71c8ae213cda123bbda478fbc8fddebd4c34a3fe3c85e62871dc3b1e628108f4d97e21208ae33f8d145f6a97630260360ea98d4e5d645b050a7276c74d8d97e0f1b1cab2fc9deb32cda98b386064d30abdc1841620ae32d7aec25bf802ad9e743fb9bcfef82da8c787bd1fb6d80148148b3436d225773cbb7d33050210344343ceaaef5c20d98f4a98ffb5d959460dc449e6b23c7368fb302c47ee919dc386ffa6a51e63b5b344ce5b3687de139c4cb9f1293750345941ea7146a598e3dd6745c7c3a978b1cbe01f3d07b22bd1e225816ecb96c2cdc2027ce7e7e918eddaa0513d951efe3d63e538a28f073089d762eeb07924ce608eb9f50a19acab81df94b6cec61baf44a985bb57d9012c28b98efb87bc34d5d0ff957c9e12703f52b486a5262ca5600b25bfe4d710a7389b7d0148ec46d7a0c525773b72d62c709e6cf17abcfc451d15a3c6e8dcaeacc1f49178774d7536d27683708b5934e759bb08b0be5ec4e19a2b6845d0f8e22efe3be748d2e613ec6598d083eda099076b3c52b68082a4a840455dcbd42878e7d0fd889bb5561996a73e0a6745ed809071766b1ba35d4e9e7fa468ac22cb20987f4806660d646f7e72cc0720a14015838bc59e86eaced634cb577e2634a84a8ff6b57e80cc7e9662efb5fbc26bf0c0b31c0fb7a5c91d7a8f6ba2bcecba9cf9f6c8f7266ad0a070af67de296bc412efc73f5581d9407068599857e6637355532e2bdfc607c0d561c68ba4e4acb2a900d0d3c040c42b1980d7e7dde821e0b171ae91ae453d24865c19abf25812d70da53cd1b072adc857b2b1c2ea2a191fb49a4bca238459515309edf07afefbc19b22b48"}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40900, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={r3, 0x80000000}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000001600)=[{&(0x7f0000000040)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000280)="53000000d0e591bfa84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b23867c85533b38c", 0x2a}], 0x2) 18:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40081, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000080)=0xff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x439) r1 = semget$private(0x0, 0x4, 0x40) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000002c0)=""/91) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:48:50 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 1: ioctl(0xffffffffffffffff, 0x9, &(0x7f00000000c0)="00009c3100000000001a00") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000084dd60c22df700102100fe80000000005d000400000000000000fe8000000000000000000000000000aa00040b9078f70087ae00ca8345"], 0x0) 18:48:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x9, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80000000, 0x3) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000100)={0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x925, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x3, 0xb9, 0x1}}, 0x30) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x40001) sendmsg$xdp(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="cc9f0bb200cf78ba5d8b356c060a570a170f507d193c3d148c0e3b5668ed81ada5381740cf753f66751ef023036a922ee7e5832c93466c4dfb075a42e3066bb2a2f4b62d2ddb6bf090d5ff4864fbd356094d17d5da9a4fc10a3b2cbe105741d9de5f4c8d57e1c9649ad83026d708d54d1b5895db13f21ee5dd01950a00f3da6acb04dfc998f189de2c1d701fe1f9c1955bb0b67c42adcc78b7df4d074eb926766a87f23f21de501a7d394b3dc90c80bbd0735aab1cc14c06021a", 0xba}], 0x1, 0x0, 0x0, 0x8800}, 0x4008005) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, r3, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb106}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @remote, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @rand_addr="41add5543a7aa5dcab7f268f3eede2f4", 0x5af}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x100, @local, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4048041}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0xd0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440", 0xd3}], 0x1}}], 0x1, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1f177) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0xc0) 18:48:51 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aa01aaaaaaaaaaaaaaaaaaaa08004b00002c00000000002f9078ac141400ac1423a1940400000e00907800"/58], &(0x7f0000000100)) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/4096) 18:48:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x1000204e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) syz_emit_ethernet(0x105, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8180, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x210, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1f, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000300)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000340)=0xc) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 18:48:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) getrandom(&(0x7f0000000140)=""/4096, 0x1000, 0x1) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffef9, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x84080, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000080)) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = dup2(r0, r0) lseek(r1, 0x2000000, 0x0) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0xbb, "b93b52d443b489273c1c69b24d908c5078466578d05a3a1891089edfa5e0746a363546b701f2e00e544e88e5caf5f9522c6ceef31afc891f2c5484344652656a7041d15361d0eac58d58b1b0ba223a5efb86aba33af5320c07a5f9f7fa817954d24522986ac64a6d14ca299218febd5e3d4689a870a1ddfa40ad761648b91c82b655d3d95a4896e880a77ee1adfdfa4bc9f7a81c038b54708c845a9cd0aae0ad4bef15c74fcef9264252935914a59cb457aaca4fd0e59ed4715ba9"}, &(0x7f0000000100)=0xc3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r2, 0x35b1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000080)=0x600497cb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 18:48:51 executing program 2: r0 = semget$private(0x0, 0x1, 0x158) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) getgroups(0x8, &(0x7f0000000140)=[0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000380)={{0x2, r2, r3, r4, r5, 0x100, 0x100000001}, 0x9, 0x7, 0x1}) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r6, 0x2288, &(0x7f0000000440)) sendmmsg(r6, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0x1000}], 0x1, &(0x7f00000014c0)=[{0xa0, 0x104, 0x3, "ea1dcefeeb0f8275f5c1caa7a3ce589c957d2520a265b25001823f040d3930039f25b7b525e5ce3aaad376f7f40507a2a363107f8069a9a96973d224d3d06990db14ef672fc28d0d4cc4b3c47d01b38605aca03b02616a3c77cd18a173b44436fa9ea19dcc9ebadb4cff587c514aefb36e0fe66d3dd3b61104a1c3e51162b2100c81e01b0302869774ef663f61964148"}, {0x40, 0x114, 0x0, "9579fbdaf3a37abf3c1977c733a502d54f3e1289975bc6c86fa095d2346ed8a1911921ef8133a070ca98bc26742e74"}, {0xb8, 0x13b, 0xfff, "5ba89721db1e875092e24f317377a45bbdb71cc19d5edf0fad7bb9d9c63fa4bf540ee4a39d8905e18de577826af5970e7c1f87d7dbeeed82cf31322d72fde19f68e9532db888fc6f686ff39242e12869d64f5e6a448dc99d2fec54092eda5ffe188cda2ffe463af837d8a2a4440dc7d6e23fc7aba3266d8c46c88eb0a305410cf22ba22dcf5da4468b67d61c180ca9000ccf942c202077415cbe91aa49017655240ac8"}, {0x40, 0x107, 0x1, "70f0b07ea47de725551c9cf5a9bb58873a8d32c5894475d975e69b61279eac53c1f659ca9b849cf399de8106ee"}, {0x98, 0x84, 0x2, "54922e0171b4fd87fac9b5fe9ebdfe5d87041b010fa06e0732b19081841ce88649669685f31ed46c528f91232ad939fb183ffba4522842106cbdef53029d2a20a9e2dd7a9a6a2a0c5dc04cf6a3d3140a069ff7794cfe15ddbf47175236e31acb2129ee8dae3b85839c4db8a5358cb5b2bb52140d3de1f8622a5a7d27fb995d6550"}, {0x1010, 0x19f, 0x0, "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"}, {0x60, 0x104, 0x1, "bdbaaee0ab4fb64309cbd51a673fdc56af0cd059892ed88c6648a9c678824a3e4192445c5de66d389cb600523facf4a1bad76eb8d637f7c8e16b321b222887209e7ed48351538a72cd9ae36d0ecef0bd"}], 0x12e0}}, {{&(0x7f00000027c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x3, 0x0, 0x3, 0x0, {0xa, 0x4e20, 0x5, @ipv4={[], [], @broadcast}, 0x6}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002840)="605d93b2f2694351a4634c8332461a3bb090d2ebc125a3148e4489567961f539da01301f5bf41e46b58f066f9a00f6c4ccca0dba85c8e6c1f9934048f8d690c9eea3a5fef097e0b265f70fe4d98133335841c518f337537503ca422448d2b2a74e4c5cd3e1ceb3f71dd605666079db83686998f2ad875ba2c45da8367928df1597bd5b3419dfb5d69633f180e29525b9094af42611de523940aadd19528cea590f", 0xa1}, {&(0x7f0000002900)="aaf97defa61e0f", 0x7}, {&(0x7f0000002940)="050e9bcaa07afd958d8f3aefa0e1d59b72247ce4051323f8a2c4fa52a66379ca3ce0b5b42021f313e763708e4077a123dbd171fdfc3c1de73886dd191cb104517fcd46e696e9240b47ae84aef7dde424b9d61abfc1adb1a11f182a4da8bc5a895811e62afba9b5532a94d4b99f549495ee7c48c3cb7e2b2f27be8083c953871f3096887aec6556047b0087c1e4d35c361bcce02ae1da1b770605cab1853671e529363c2c7f7c5f02994438752b", 0xad}, {&(0x7f0000002a00)="700ae86acd99c3162a75317572dc6e585803c3184aaec8d658d250e13e6663615ad7fd7dd1f7febeb40dcadd82dfcd9bf44c7cc8467b60a437ba5794f8715481d3f77b76b7c8c67015be8820564c36890aed9b2729ec3393aeddd9ca30555189512267c314ff790539e6973bec35a12a2ec668d234c2cdd2d84e13b195b02e4ee4a320920bcf2ec36d7091491aa6bf4bea5354bb3b3ecf6143956d4b51b96704a4bf793b8850c093c41de57b77d8481640dbfea2e0602c8624706cb5c076563ef666e0d7e7373c493fe2fb309d3fbdd328c2ce6a79e8cbcfb936acc87e763147ebb722bde8fd15ca2a7a0c9d4524", 0xee}, {&(0x7f0000002b00)="9f792be9c80d912cdc293d945179d2868a94d0de72e5a2533ea884f85e0f922a209aba558fbe662bb9b9bacbec3d63913205f337a5a3e61d0d615651d9665a2526a10a3856c0e480aea10b26", 0x4c}, {&(0x7f0000002b80)="64e2ef22c6371340569cb26679d1f288b52c38408eaaff19e51888cb459e1fe830583af8fa0bbbe78accb3de3191ce2d0db98bffb6c286d5a7fd443f72655e8040c684c3064da283a96f81043178455408eeed14b81dae80fcae1b6f63", 0x5d}, {&(0x7f0000002c00)="a5f9f11ec3e6374c51eab47d492f666d133f8919b686e64d23fe0d865d4c74bb3abcc004b50359ce4b1fc312183940921eac1b00f9db4b23acb0713ca83f6398a599bfcba796cf0455974fc87982c8b015319eb9a70c085c79ae29037a2a493007675e3bd99b692caa572ad1faefdbd2e46db48f7994c5103628f847d98cf3fd0e72e4653981bee625ab3c820e520b6dfa19acf1588eaa1ee6a4cf4629ad0f8226055182e554cdc7ea4b", 0xaa}, {&(0x7f0000002cc0)="9760e094a10f6f9e2639ad858e11dd2ff1c063929e9606da52c02a8e178efba8b3f777ebf47184a7c3e213b9dbaef24494f229040a375cf7b5803ae272dbc61f3f01", 0x42}, {&(0x7f0000002d40)="8eca3f67f1d93e00037a7586fa194b8364a5dc7f8dc43e85ce71bb99f63d9741201b0bf77ae62a2bb5e4d29bb8b78f7a039e192f8b1f34ba3af9bcfe77a282a38ff4c683d6321c5fd059c3478824353f3f26d0279eb9943efa8ce3678a4decf955fb0a76f81399c2e2a181e1876c708e6c260968a0cd7a5f2aa0dcc340890c06093e9c05228e9d160cea47502dd238c4459cc7b6dd05f23259958796601bc0dddd5d4d0551781cd174bbf93f9af6251cd794ee6e59d499f341156ba0de", 0xbd}, {&(0x7f0000002e00)="313b4af2e5f9a41389f478bb69e66a2871eee284c88dec2d130a3b3e84ea842c59eb9699b9ece348d259e7e51788a9f1e7a82a4aa9ff211a31ffcbabee174fa6156fb2b89a01e9837e0141d69c6535bcdf550252a84875f0677d4c680eaf4584c4f250dc9873ddc6511310da822796d23a1b26c6de05b3dd0ae675a1c8c6711a7aba609f04331d78f9ac5f1a7eb7680666964268077fa19e6302d1099c901223", 0xa0}], 0xa, &(0x7f0000002f80)}}, {{&(0x7f0000002fc0)=@can={0x1d, r1}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003040)="e242c34afd4d3f2cd0e84e9aacfaa822adf0b6c3cc87e587ed", 0x19}], 0x1, &(0x7f00000030c0)=[{0x38, 0xff, 0x23f, "2487e34c7f54c53e7713da8ab6646f01d5ea2f05b57fa984f41d09a70f6c9aed3ec1f0af28"}, {0xd8, 0x0, 0x6, "f7bc3fb4d0e5c381dc0ad7b41e8f51cee583e3548e4d541fb8eb82a794ffb6e475ec972f3c935d6892926d557fde9720cbe0abf35312a256e24037d46990a4f1615baddb2d151da128fac38080854c48aac099a2b63106452c7e7b3cff2dd687ce966e0ccba04edb8b9f441107278b6bc2f9c707526e1b0756e1de09da97e061d04f7b67caccd0a876716fe1dae7a6f83e19ec606d4b75f7d1a5fd34424580a518d988cb22e81476c83077d143e621362169f8ef54aa7266f923105c28ed75b23112c7"}, {0x78, 0x10f, 0x8, "f3011ed5c0d0421928f1cc7eb9ec6dacac188cbe7b956616cc6fc8b0f0526960371bff0b7bb3fbec30a269f10d1ccfc62e613e94eadfe641c44531ad64d380803eddebccc07910f942bba65db92cd31126c71299bb7fa15fad87320f7afc83f74bfc713bc6"}, {0xd8, 0x29, 0x5, "2046ea782e7aebd0ae90a80283e606ccfc8b374fb64edc73eda87a2499d53c237c0288205978330e0344c9eb5be9910ad5f3f74fcda7c72238fdfdeb6f5dc4a9dfde90fb5f02b0812b8709fbb212619bfa697f1a73e518292a09e2c36a24f980ef89c6a308544cd3f8a57cb836e7226542967b686cd969190d104520ad734931447a17ea7cac8120e9ef62dccb8098a7b38f4f12f88f69f961576d2d6277b3e0bd041d5c08856c02394a98ca9030808bf5093dbe3cdfb6be140eb2341e760eea687b907e"}], 0x260}}], 0x3, 0x20000000) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000003400)=r6) getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000003440)={@remote}, &(0x7f0000003480)=0x14) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f00000034c0)=""/221) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000035c0)={0x0, 0x4}, &(0x7f0000003600)=0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000003640)={r7, 0x80, 0x4}, &(0x7f0000003680)=0x8) modify_ldt$read(0x0, &(0x7f00000036c0)=""/179, 0xb3) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000003780)={0x4000, "7fd0d1d62839118655b75f3a3577b8dc950c3b3e709c33f132514143e7559517", 0x1}) ioctl$UI_SET_LEDBIT(r6, 0x40045569, 0x2) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f00000037c0)) bind$rds(r6, &(0x7f0000003800)={0x2, 0x4e22, @loopback}, 0x10) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r6, 0xc0305615, &(0x7f0000003840)={0x0, {0x4, 0x4}}) fcntl$notify(r6, 0x402, 0x31) fcntl$setsig(r6, 0xa, 0x16) ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f0000003880)) ioctl$DRM_IOCTL_GET_CAP(r6, 0xc010640c, &(0x7f00000038c0)={0x9, 0xc8}) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000003900)="b9bbb717011a5a6ac7ce1b98d6336ed6bcf08a60cfea64966c3e495febb214dcf479b01fcefc0bf7cebba72e44cfcf1667c8e1b47233a726e3dfcf8dbe94d92a4e22c6bfaa5dc7900d68ac6ac7df29abab2c329ed16276fb910515631f778f4ace5920840df7907e3fd3f345558ca0e8ff5fb687ab1fac3d12f278fd979b93f2e0699bad7736eb980fcd8424ce280449396195abc614441c42d60bd9e32f3cd10f5384695d05710c1ab1ab2700a72e50194cf0c8924835a354b9e733bf39549f37ca7d8d98cf06d3992be3be00a8381f21802806ce58e79fac220fb334c5ff92", 0xe0) getsockopt$netlink(r6, 0x10e, 0x7, &(0x7f0000003a00)=""/4096, &(0x7f0000004a00)=0x1000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000004a80)={@in6={{0xa, 0x4e20, 0x10001, @rand_addr="9fc66d0118b4626663ee61b1f9c71f0c", 0x5}}, 0x0, 0x0, 0x0, "5df5409dc8133054c47adf5c3579edf46be6438ecd1a5ebeb47cd41e8bac0e7b7222c144535352937c4d135ae4aeac895fe39145ec394f2e2481ffc70b199f9ab50c1d85891250393d7459225ed79a04"}, 0xd8) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x22) r8 = request_key(&(0x7f0000004c40)='trusted\x00', &(0x7f0000004c80)={'syz', 0x0}, &(0x7f0000004cc0)='/dev/vsock\x00', 0xfffffffffffffffe) request_key(&(0x7f0000004b80)='cifs.idmap\x00', &(0x7f0000004bc0)={'syz', 0x2}, &(0x7f0000004c00)='\x00', r8) 18:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0xfffffffffffffda5) 18:48:51 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x1f}, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x10001, 0xfffffffffffffffc) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) ftruncate(r0, 0xffffffffffffff6c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x3, 0x0, 0x1}, 0x3c) 18:48:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x400001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="230000003702000000000000010000000900000000000000", @ANYRES32=r1, @ANYBLOB="0500707070302c262814bd3ec4966d30c88a7f00e51af516f18f6a561b1e56c262344c0eac51"], 0x23) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000080)=0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x82800) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f00000001c0)={{0x9, 0x2}, 'port1\x00', 0x1, 0x0, 0x2, 0x2, 0x8, 0xff, 0x40, 0x0, 0x4, 0x100000001}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000240)='./file1\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0x1ff, 0x1c, [0x100, 0x7, 0x8, 0x10001, 0x1, 0x5, 0x8]}) r2 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) fcntl$dupfd(r2, 0x406, r2) 18:48:52 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x2) syncfs(r0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x804, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080), 0x4) 18:48:52 executing program 1: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=0xa) futex(&(0x7f0000000100), 0x8c, 0x2, 0x0, &(0x7f0000000000)=0x1, 0x0) [ 225.217741][T11952] IPVS: ftp: loaded support on port[0] = 21 18:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x40}, 0x8) 18:48:52 executing program 0: r0 = socket$inet(0x2, 0x80005, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 225.479616][T11952] chnl_net:caif_netlink_parms(): no params data found [ 225.553132][T11952] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.560698][T11952] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.569479][T11952] device bridge_slave_0 entered promiscuous mode [ 225.587016][T11952] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.594773][T11952] bridge0: port 2(bridge_slave_1) entered disabled state 18:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, &(0x7f00000001c0)=0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x600100, 0x0) [ 225.604106][T11952] device bridge_slave_1 entered promiscuous mode [ 225.653694][T11952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.667676][T11952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.704022][T11952] team0: Port device team_slave_0 added [ 225.715125][T11952] team0: Port device team_slave_1 added 18:48:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x26}, 0x4) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @empty, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0000052abd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB='Q\x00'/12], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 225.788101][T11952] device hsr_slave_0 entered promiscuous mode [ 225.844147][T11952] device hsr_slave_1 entered promiscuous mode [ 226.046098][T11952] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.053641][T11952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.061440][T11952] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.068851][T11952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.246919][T11952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.273168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.283770][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.294184][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.307802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.327428][T11952] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.345674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.355360][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.363226][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.378150][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.387371][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.395190][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.424770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.435432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.445438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.455494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.465154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.475197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.490082][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.499459][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.509328][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.527665][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.536931][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.552536][T11952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.593710][T11952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.693849][T11984] Unknown ioctl 8840 [ 226.698538][T11984] Unknown ioctl -2147162880 [ 226.704546][T11984] Unknown ioctl -2131205114 [ 226.709684][T11984] Unknown ioctl 1077171762 [ 226.714705][T11984] Unknown ioctl 1074025833 [ 226.719649][T11984] Unknown ioctl -2144578518 [ 226.727144][T11984] Unknown ioctl -1070574059 [ 226.732768][T11984] Unknown ioctl 19312 [ 226.737271][T11984] Unknown ioctl -1072667636 [ 226.745097][T11984] Unknown ioctl 1074025832 [ 226.753425][T11984] Unknown ioctl 8840 [ 226.758333][T11985] Unknown ioctl -2147162880 [ 226.765672][T11984] Unknown ioctl 1077171762 [ 226.770294][T11987] Unknown ioctl 1074025833 [ 226.772392][T11986] Unknown ioctl -2131205114 [ 226.777760][T11985] Unknown ioctl -1070574059 [ 226.785971][T11984] Unknown ioctl -2144578518 [ 226.791018][T11987] Unknown ioctl 19312 18:48:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4100, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000}) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/132}, {&(0x7f0000000180)=""/152}], 0x100000000000015b, 0x0) r1 = socket$kcm(0x10, 0x6, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc00400000000a000200053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 18:48:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept(r0, 0x0, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x94, r3, 0x324, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ffe00000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 18:48:53 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000005c0)='\x00') r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x24500, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='self\'bdev\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r3, 0xce, 0x11}, &(0x7f0000000440)={'enc=', 'raw', ' hash=', {'crc32c-intel\x00'}}, &(0x7f00000004c0)="d553a05c2f3b5e7c8ccffe088b02cbebec49ae19ad19bee8d78d0baf309d2e3d312df5aab8a8037a24a256a1b0cfbf89f13b40fd8fd6657fe7183f02a7aab33ce05996da1bf4bda8e5fdc2b90d56052a71319e5fe2ff0ee8dfa06b25c0f14bae3403813d767d0f71238d76a5b5cc1041013f79114a0be2e6de1092042e71c5ef9b3978224712d02adce8635a81b784dcd14284eefc5a6f11c6d3800b149b8efc67f572d686ad7928b7ab3e3abf8ee665bb49592b1a92c7c0ee0a740d1d6d05707f10372ef373b8ef0c5cd0b9d7e6", &(0x7f0000000600)="04e2cd5c23401f870fd26f7395f64ed971") sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x9c, r2, 0x24, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x646}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x9c}}, 0x20000800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000280)={0x9b, 0xec, 0x786b, 'queue0\x00', 0x6}) [ 226.796673][T11984] Unknown ioctl -1072667636 [ 226.802555][T11987] Unknown ioctl 1074025832 18:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0xff, @broadcast, 0x4e20, 0x4, 'dh\x00', 0x0, 0x2, 0x4e}, {@rand_addr=0x5, 0x4e20, 0x1, 0x1a18, 0x4, 0x8}}, 0x44) 18:48:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000100)={0xa, @raw_data="5c69a3ad5b61b6a1ac3223f1fb68511280cc4d8c159dff57f0f29929725f36d231f5edda293a211f89d2eca1fce9d3e22d89f1c5c0ee12f80f9732744f17975d7e4080ef69005d227ca16c800ef9aeea3487071f534d71b6e2850cbbc9d9feb2e3313da5b6be25c7ce7d3135fb6e24206e8ca196d12f43da055e9ebe538a181f1e624cef21325d92ae2f5acf03cc80e7bb150fccc4265ccb56e92b2b5230b1bdecaa7ee95af19863b6614ea5ca29cb6e48a53fef1f0377afa4cb97bb12104299b81913fde6efb41f"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 227.019009][T12001] IPVS: set_ctl: invalid protocol: 255 255.255.255.255:20000 18:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setuid(r3) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000001c0)=0x8d9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="25000000e2960eb5a1c5da5937fbe560545496c46a87d57ac3468ddf0d426334bf540ffd1409000000ed0d17ad"], &(0x7f0000000080)=0x2d) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r4, 0xf809, 0x5, [0x10000, 0x100, 0x6, 0xffff00000000000, 0x7]}, 0x12) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xa7, "06498a8bea2d1307c9f49e25f9cf57cbc32eb8f7a755bd7e39939a368cc3efb526895c9f1a9c5004ff3d2f3f91944fbbd1d0675bc33670eab517663fcc3f23d13037ed9a30f9eaa3de8ea109f84629e4c9c08614ccb2b7c2046be1dd9ebca4d6fc718fda765e3dfffa370611a67952aeeee8bfaf0f43b24aed9b4c974f75d1d50e67f6249491733cc4833a96c299f97549de7d048d0a43f7d3348b45129de425f217e4e5691897"}, &(0x7f0000000340)=0xaf) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0xffffffffffffffe1, 0x7, 0x0, 0x8, r5}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000240)={0xff, @remote, 0x4e20, 0x3, 'sh\x00', 0x19, 0x39, 0x15}, 0x2c) 18:48:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4100, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000}) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/132}, {&(0x7f0000000180)=""/152}], 0x100000000000015b, 0x0) r1 = socket$kcm(0x10, 0x6, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="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") sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc00400000000a000200053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 227.066719][T12004] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:48:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0xfffffffffffffffd, 0x6, 0x9}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x5, 0xa9c6, 0xffffffff, 0x2}, {0xb, 0x8001, 0x81, 0xfff, 0x3}]}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8919, &(0x7f0000000240)={'lo:\x05\xe6\xff\x01\xff\xff\xfd\xfd\x00\x80\x00\x00\x01', {0x2, 0x0, @multicast1}}) 18:48:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xffffffffffffffff, 0x234) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 18:48:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400040) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, "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", 0x1000}, 0xff54) 18:48:54 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x30000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x577000, 0x7, 0x7, 0x5, 0x7, 0x1, 0x1, 0x100, 0xc99c, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x2) dup3(r4, r2, 0x0) 18:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) 18:48:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x102, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0xa, 0x1000}, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xc0}}, 0x10) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 18:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$isdn_base(0x22, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x410080) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x1f, 0xd6, &(0x7f00000001c0)="83549eb5a302b9093f0294b8dae57217f51dd0b88e58fd28cb23fd705940d4186bbae8196b36e9e577f960a24fcb648c9c011a462e7ffee8ddb34b976182eff0637404e8ab9ebd92c7d56ada305b248c100a56c8d14003f1af5752965fa4c5dca5f14a63fb1d55755eae7065dc294dd41ef1c77ef3ec3b53dea0108b1d91d5b2f36728cde241c21dde84956efc37277ad8227fd3e24fd0a1126285827be71d4c699e13b47b19e1602cfb6405249b9626028ae5b1d5bd4e3c26ac810fc8c28584da964561f2f09b293f99454b0b27d7b10fe97bab4c56"}) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) nanosleep(&(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x1dc8c1afdfdfbcb, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x104) 18:48:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 18:48:54 executing program 2: socketpair$unix(0x1, 0x2000001, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x280100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x3, 0x2}, 0x10) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r1}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240), &(0x7f00000001c0)=0xd3) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="0000c500000000000013bb3e16bb7da75a626f6e64000000000c00020008000300ff"], 0x3c}}, 0x0) [ 227.887298][T12049] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.908810][T12052] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:48:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000b80)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x41064) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)='\x00!', 0xde}], 0x1, 0x0) 18:48:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername(r0, &(0x7f0000000100)=@caif=@dgm, &(0x7f0000000180)=0x27) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000080)=0xc52, 0x4) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:55 executing program 2: r0 = socket$inet(0x2, 0x80806, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x206000) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 18:48:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000000c000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_dccp_buf(r1, 0x21, 0xcd, &(0x7f0000000080), 0x0) 18:48:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_PDEATHSIG(0x1, 0x15) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0x2]}) 18:48:57 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace(0x4207, r0) r1 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000300)={{0x7fffffff, r2, r4, r5, r6, 0x6, 0x800}, 0x3, 0x2, 0x0, 0x9, r0, r0, 0x85}) r7 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xe8, 0x200000) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000003c0)) ioctl$VHOST_SET_LOG_FD(r7, 0x4004af07, &(0x7f0000000400)=r7) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) ioctl$NBD_DISCONNECT(r7, 0xab08) recvfrom$inet(r7, &(0x7f0000000440)=""/204, 0xcc, 0x2000, &(0x7f0000000540)={0x2, 0x4e23, @multicast1}, 0x10) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x2280, 0x0) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f00000005c0)={0x3, r7}) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, &(0x7f0000000600)={0x3, 0x4}) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000640)={{0x8, 0x5}, 0x6}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000680)="400b02145de93a2625971a46cd5e7262a715c31f4b73db28f834c05ee5db35ac3440de56829c6acd28596bd1c197026cf2fbb25c272d1c25ca686c31b7e12fe9fd495bfae41024cf1fa82a8fb3fd826f694c96e3d392", 0x56, r8}, 0x68) r9 = syz_open_procfs(r3, &(0x7f0000000780)='pagemap\x00') write$FUSE_LSEEK(r8, &(0x7f00000007c0)={0x18, 0xffffffffffffffff, 0x3, {0x8001}}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000800)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x20}, @in6={0xa, 0x4e21, 0x40, @empty, 0x8}], 0x68) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e20, 0x1, @loopback, 0x6}}, 0x16b4, 0xda7a, 0x9, 0x9}, &(0x7f0000000940)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f0000000980)=@sack_info={r10, 0x8e38, 0x6db1}, 0xc) fsync(r9) ioctl$EXT4_IOC_GROUP_ADD(r9, 0x40286608, &(0x7f00000009c0)={0x3, 0x1, 0x4, 0x80000000, 0xee, 0x9}) prlimit64(r0, 0xb, &(0x7f0000000a00)={0xffff, 0x100000001}, &(0x7f0000000a40)) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f0000000b40)={0x1, 0x81, 0x6, 0x48, 0x0, 0x3f}) ptrace$setregset(0x4205, r0, 0x7, &(0x7f0000000c80)={&(0x7f0000000bc0)="c7efcad52569d3595d9aec69cfd00da05a51b7876a75393285599ec5bb578d6849214eecebc55d0a9f3acf0704972ed107c6244e4c7163467082ff0f2d159ce26e27cc6b375ff5cca362265b033520820f07bb43169eb8b89a41102e9595fa5387cbc107c450e37dac89b64b67925b072b98ae193d2cab482bbee80cc70d4b18fa11995b3b5ee862a5e5795cce0cd1e0a21b91", 0x93}) 18:48:57 executing program 2: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1000000000b, 0x1, 0x0, "0f34800ecf3997f7ab1d74a600"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xe8) ioprio_get$uid(0x3, r1) mlockall(0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r2 = dup(r0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000280)={0x0, 0x13, 0x7, 0x8, "5f7e021d3df2fd7d4f5e18bdcc7f35fb8b015bb0ab2821eaffe9f006bc2aa033"}) 18:48:57 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x480302) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0x207, 0x1, 0x5, 0x80000000, 0x3f, @local}, 0x80) r1 = socket$inet(0x2, 0x3f7ffffffffffffd, 0x35703) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xffffffff, 0x9, 0x6}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r3, 0x1f, 0x9, 0x5, 0x8, 0x100000000}, 0x14) 18:48:57 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x6, 0x200000) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xa) r1 = socket$inet(0x2, 0x4000000000000001, 0xffffffffffffffff) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x2e, &(0x7f0000000000)=[{&(0x7f0000000100)="8e71dcdf57d49b30128ba39957bd3f53fe7facdccbfc9ac8adf3bf89d30a40961fcf909fcba4a066096213cf6be2e7ec1b72862535af20107bc11f5b6120c36b83d79534"}], 0xc7, 0x0, 0x0, 0x800}, 0x0) shutdown(r1, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040)=0x70, 0x4) 18:48:57 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0x2ba6, 0x0, 0x7, 0x2, 0x7fffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x30240, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfe47bf070") mremap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) 18:48:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f0000000500)=[@acquire], 0x1c8, 0x0, 0x0}) close(r0) r2 = dup(r1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000440)={0x2, 0x7, 0xbb6, 0x4, 'syz1\x00', 0x40}) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x50, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}, @typed={0x34, 0x3, @str='keyringeth0vmnet1cgroupppp1[eth0vboxnet1user\x00'}]}, 0x50}}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x57a9fc0e2e638c7b, 0x1, &(0x7f0000000340)=""/253, &(0x7f0000000200)=""/62, &(0x7f0000000240)=""/35, 0x105000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x44, 0x0, &(0x7f0000000680)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000001c0)=0xffffffff) [ 230.867420][T12102] binder: 12101:12102 ioctl c0306201 20000480 returned -14 [ 230.877466][T12102] binder: 12101:12102 ioctl c0405519 20000440 returned -22 [ 230.888819][T12102] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 230.900750][T12102] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 18:48:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x183000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000240)={0x40000, 0x0, [0xebe0, 0x4, 0x7fffffff, 0xcb2, 0x7ff, 0x5, 0xe3]}) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x6fff) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], 0x2, 0x3, 0x4, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) [ 230.911966][T12102] binder: 12101:12102 ioctl 4028af11 20000280 returned -22 [ 230.920277][T12102] binder_alloc: 12101: binder_alloc_buf, no vma [ 230.929039][T12102] binder: 12101:12102 ioctl 894c 200001c0 returned -22 18:48:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 230.965393][T12102] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 230.974581][T12102] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 18:48:58 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0x100e, 0x0) unshare(0x400) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000002c0)={0x10000, 0x83a2, 0x7f, 0x6, 0x2}) r2 = dup2(r0, r1) getpeername(r2, &(0x7f0000000240)=@sco, &(0x7f00000001c0)=0x80) r3 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x3e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) tee(r2, r3, 0x18, 0x0) 18:48:58 executing program 0: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x6353}}, 0x28) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000001480)=0xb) setfsgid(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x9fd, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x5, @dev}, {0xa, 0x0, 0x0, @dev, 0x2}, 0xd1, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) [ 231.289256][T12118] IPVS: ftp: loaded support on port[0] = 21 [ 231.400265][ C1] hrtimer: interrupt took 34179 ns [ 231.577101][T12118] chnl_net:caif_netlink_parms(): no params data found [ 231.633372][T12118] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.640924][T12118] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.650963][T12118] device bridge_slave_0 entered promiscuous mode [ 231.661574][T12118] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.669033][T12118] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.678065][T12118] device bridge_slave_1 entered promiscuous mode [ 231.712426][T12118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.725087][T12118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.763997][T12118] team0: Port device team_slave_0 added [ 231.775880][T12118] team0: Port device team_slave_1 added [ 231.866923][T12118] device hsr_slave_0 entered promiscuous mode [ 231.907236][T12118] device hsr_slave_1 entered promiscuous mode [ 231.965763][T12118] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.973323][T12118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.981122][T12118] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.988390][T12118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.072903][T12118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.095897][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.107483][T11640] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.119194][T11640] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.133139][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.157601][T12118] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.178182][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.188048][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.195397][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.211320][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.220975][T11640] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.229200][T11640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.260583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.284573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.295685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.306104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.325519][T12118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.338742][T12118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.348996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.385469][T12118] 8021q: adding VLAN 0 to HW filter on device batadv0 18:48:59 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x44da, 0x80480) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000000)="119117e6808f93a2d88704") r2 = fsopen(&(0x7f0000000380)='f2fs\x00', 0x1) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000001c0)={0x1, 0x9}) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) 18:48:59 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:59 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x40) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)={0x0, @speck128, 0x3, "7505af76afb6532d"}) unshare(0x400) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKROGET(r1, 0x1267, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000140)=r0, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 18:48:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180), &(0x7f0000001480)=0xb) setfsgid(0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x9fd, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x0, 0x5, @dev}, {0xa, 0x0, 0x0, @dev, 0x2}, 0xd1, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 18:48:59 executing program 0: r0 = socket$inet(0x2, 0x3ffffffffffffffd, 0x1500000000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:48:59 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x127}) 18:48:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, &(0x7f0000000240)=""/58, &(0x7f0000000280)=""/19, &(0x7f00000002c0)=""/59, 0x6001}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="e1ffffffffffffff"]) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x1f, 0x800, 0x4, 0xffffffff, 0xfff}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r4, 0x1c0000000}, 0x8) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7fff, 0x200040) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0xf) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:48:59 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f00000004c0)) r5 = dup3(r1, r0, 0x80000) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000003c0)={0x0, @reserved}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0xfff, 0x2, 0xb9, 0x3, 0x5f, 0x576, 0x6, 0xc38}, &(0x7f0000000140)={0x1, 0x20, 0x1ff, 0x1000, 0x1000, 0x8, 0x0, 0x8}, &(0x7f0000000180)={0x65, 0x3, 0x0, 0x100000001, 0xa8, 0x5, 0x5e, 0x9}, &(0x7f0000000200)={r2, r3+30000000}, &(0x7f0000000280)={&(0x7f0000000240)={0x9}, 0x8}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x90802, 0x0) ioctl$VIDIOC_G_FBUF(r6, 0x8030560a, &(0x7f0000000340)={0x2, 0x60, &(0x7f0000000300)="d9e933b2763b20ab5faf383af39f82f1933f531cec0b88d707df5488c1736ec15c", {0x10001, 0x0, 0x7f77777b, 0x3, 0x6, 0x80000000, 0x8, 0x9}}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 18:49:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x401000003, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0xfffffffffffffd92) 18:49:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x200000100000001, 0xfeb9) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x800, 0x2000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000180)={{0x1, 0x3, 0x9, 0x2, 0x8}, 0x3, 0x1, 0x400}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "67d2e946ffc0c773", "4a8c34393ac6b36cf1974b0e026970eaa174210a4bd97cbbf195ec519d61624e", "2f78f5a4", "13139c4b52aea25b"}, 0xfffffffffffffc2a) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xfffffffffffffd18, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000029000000390000007f0002bb00000000c56aef5c5c0dd03933d1913c69dfae25a4dd70f2000000002900ff00000000000000400000000000"], 0x2a}, 0x40840) 18:49:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r3, 0x1010}, {r2, 0x1028}, {r2, 0x8}, {r0}, {r2}, {r2, 0x1000}, {r0, 0x400}, {r1, 0x4}, {r0, 0x1}], 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:00 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xce, 0x0, &(0x7f0000000080)=0x3e2) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000001080)) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r3, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x2, 0x4) 18:49:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x5, 0xa, 0x4, 0x3, {r1, r2/1000+30000}, {0x7, 0x2, 0x3, 0x6, 0x80000001, 0x40, "ab00ae36"}, 0x8, 0x1, @fd, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x2000000000004e20, @empty}, 0x10) 18:49:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socketpair(0x1f, 0x7, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000180)=0x44) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x6}) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)=0x5) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x129100) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 18:49:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xc, 0x200) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@remote, 0x33, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) 18:49:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ftruncate(r0, 0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000001c0)="71704feab5d73176929826bc4f4d7a38595d96f60a1d6f387fe66e755d9d4540dcb55aabad522658dc582fccbaf3f8627d701f1b96d77ba4c0e238c822f146d83e45610b44355fe44b2ff544f4ffe5a32403082ea2e4fcd0f7e7b22ce0ff4018ce5d2782e2838b52463321243b0a542d825044260026ec9078e8e0b5dbbe7ddbbc764b4e0c43ed818d233204d4956e9d815a06832400277ca943e7acb2f8537294d6a1708f9ebbb4c721f02858a4b734e7aa21eceb57071232e3ca0a21b11c2c14cb5c30e54363f0d1c1a5e9cafe7f2ccd3e5f2e95ad5acec3cf1cb52eb6", 0xde, 0x20000000, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0xfffffffffffffffc}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x1c, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) 18:49:00 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0xf, @win={{0x1000, 0x4, 0xde2, 0x1}, 0x4, 0x400, &(0x7f0000000140)={{0x800, 0x401, 0x5, 0xa06}, &(0x7f0000000100)={{0x1, 0x5, 0x2, 0x3}, &(0x7f00000000c0)={{0x7, 0x7, 0x9}}}}, 0x4, &(0x7f0000000180)="549df9ebf7f18adf27f4d009684e7f90d616da49afd8f9eb6b8fed4715adae2dadbba4d4b9505475fc6724c101a084e97f458d28bfd849ac7b9c13d4903d654590762dcecfdbdc502645b1ec4b8a8a4f339473c4908e526093ba074522d2827357e6864d8947", 0x98}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r1, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r2, 0x1, 0x10}, 0xc) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000005c0)={0x1000, "daa8bb9265d010fc0701e4cbc2f636c503e63029f1d6caa98b79de2e459d05a7", 0x1, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000004c0)={r3, 0x2}) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x3, 0x7}]}) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000400)=0x2) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x6, 0x6, 0x0, 0x4, 0x101, 0x43dd}) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000980)="9cabbf0400cb0400009b06004305", 0x36}], 0x1}, 0x0) 18:49:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000002c0)=""/213) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x210002, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) r2 = open(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file0/bus\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000000)={0x7fff, 0x7, 0x800000, 0x7, 0x401}) 18:49:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x1}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x54) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x40540, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x27f, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r4, 0x6}}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0x81}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80000) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x801, 0x0) r4 = gettid() write$P9_RGETLOCK(r3, &(0x7f0000000200)={0x1e, 0x37, 0x1, {0x2, 0x8, 0x5ab4, r4}}, 0x1e) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@mcast2, @remote, @loopback, 0x4, 0x0, 0x67, 0x500, 0x100000001, 0x400010, r2}) 18:49:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980914, 0x2}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffff0001, 0x200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x1, 0x2], 0x2) 18:49:01 executing program 3: clone(0x4108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x81, 0x6, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x4207, r0, 0x0, 0x0) 18:49:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000200)=[r1]) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000140), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000000c0)={0x17, 0x1000, &(0x7f0000000980)="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"}) 18:49:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1ff, 0x400) write$P9_RSTATFS(r2, &(0x7f0000000100)={0x43, 0x9, 0x1, {0x10001, 0x56, 0x3, 0x2, 0x6, 0x25e8, 0x1, 0x4, 0x1}}, 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:01 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x10081, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)={0x0, 0x3, "cf8999"}, &(0x7f0000000400)=0xb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={r1}, &(0x7f0000000480)=0xc) r2 = socket$kcm(0x2, 0x3, 0x84) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000080)=""/8) r4 = dup2(r2, r2) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x78, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01634040010000000000000000000000000000000000000010000000000000000000000050000000000000001800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="85616466000000000000000000000000020000852a646600"/40, @ANYRES32=r4, @ANYBLOB="000000000000000000000000852a646600000000", @ANYRES32=r3, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="09631040010000000000000000000000000000000963104002000000000000000000000000000000106308400000000000000000"], 0xc6, 0x0, &(0x7f0000000240)="fb2639371b95ad5de600c382efffeb30a8eb8df45aaa6d268ec3e7903794fb76284e4fd26697c30217e43ca7802b2a38951d2e5af8a0dd0b1d48ef497378ddb6b61b6608e18baf22896571e415efcc7712cd407c26dd425e47acd0d492966cff571972e8ab75c616bc2b443338e6144fa55fce393b55e0ad9a2d48a709ce5d6be52acc80308b7f0080fc905bc48db9949fc0b5d1ef548bacc9143e473e9c43413ab7fe73decef32af57154065192ec1b204224e08cf45eae33e7647764b279bbb12731e93ab2"}) 18:49:01 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x1ff}}, 0x4, 0x80}, &(0x7f0000000180)=0x90) r2 = getpid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) tgkill(r2, r3, 0x3a) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r1, 0x7fffffff}, &(0x7f0000000200)=0x8) keyctl$session_to_parent(0x12) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) 18:49:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) close(r0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000002a90120000000152a79e"], 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000000c0)={0x8, @capture={0x1000, 0x1, {0x5, 0xae}, 0x80, 0x2}}) [ 234.457014][T12244] Unknown ioctl -2146941692 [ 234.480297][T12244] Unknown ioctl -1070571007 18:49:01 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x9}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 234.502482][T12246] Unknown ioctl -2146941692 18:49:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x3) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x1114, 0x24, 0x500, 0x70bd29, 0x25dfdbfd, {0x4}, [@nested={0xf4, 0x66, [@typed={0xe8, 0x73, @binary="028f8d395e02309cedbebbf0aeff9eec1d4855f97dbbbf88c2b00458ef2eaebe2d274127da5111efd56d5234fbf78fa0827ad0e3194ecd512a61a00af925d21cdd1a110d74899054db63511527b3e79655b946534ad89578244d070cf2ebfc977e9a2485322c73c6131b98b516333941eac62671de2795fc1cbc81294765e7c36513dce60980bffdc7aad6bcbbed8cd2a0d35becb1c632c6bfcf3f0ee2dd07db3fc95692c11cc37cc7482da1cccd77d9e624ad691cee5c00e7e2050fb85c865c5e41db94849d909f61012432ad6ed18dad9c305e600c67689b1f029b3913051b29"}, @typed={0x8, 0x36, @fd=r1}]}, @generic="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", @typed={0x8, 0x2b, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @typed={0x4, 0x3f}]}, 0x1114}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$UI_SET_FFBIT(r2, 0x4004743b, 0x7ffffffff000) 18:49:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x0, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x78) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2101, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xf3, &(0x7f0000000140)="c3a5a18384006c2ea0eeb8f3ae99e979bde47a6139c8a44dc2c5e5740316a9848ac98a8e7071e641a84a9c05d00c4859c5cf651638dce8e3a819c0cf03e831640d4c1c8bde932bd3a7089164da9aafbd67dffeb1ba2efb1d54673b770509f298ca81889f3c1a79556e985ee1d84ba0fe9d041c36bb0adc7e4f89b12fcc89356de11d12a2bf3b602bc6d83de658e1e68c7aef91e2fc8bab704993c5332b997eaa6675fe7ec41ba47c6c", 0xffffffffffffff4b) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xffffffffffff7fff, 0x8) 18:49:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0x8000000000000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 18:49:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 18:49:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00', 0x6}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40102, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000000)=""/24, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x2, 0x0, [{0x0, 0x94, &(0x7f0000000200)=""/148}, {0x0, 0x2e, &(0x7f0000000040)=""/46}]}) 18:49:01 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r0, &(0x7f0000000100)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pread64(r3, &(0x7f00000001c0)=""/133, 0x85, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@generic={0x3, 0x3ff, 0x1}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0xdb, 0x0, 0x1, 0x0, [0x15f, 0x5f, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x501000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000080)={0x81, 0x400}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, ':selinux\xd3[\\*'}}, 0x2d) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000240)={0x3f7}) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x1, 0x1}) recvfrom$unix(r0, &(0x7f0000000280), 0x2c8, 0x40012080, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 18:49:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x4, 0x6, 0x1}, 0x3c) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xf9, 0x640183) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, 0xfffffffffffffffe) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000380)={0x5001, 0x0}) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x280000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x6ba, 0x8, 0x4, 0x80, r0, 0x4, [], r2, r3, 0x1}, 0x3c) 18:49:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(r1, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x100}, 0xf) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 18:49:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x3, 0xdb, 0x0, r0, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c, 0x2}, 0xfffffffffffffe34) 18:49:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11082000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x18, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = io_uring_setup(0x65, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x42}) io_uring_register$IORING_REGISTER_FILES(r2, 0x4, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000040)) 18:49:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) recvfrom(r0, &(0x7f0000000280)=""/210, 0xd2, 0x20, &(0x7f00000004c0)=@xdp={0x2c, 0x1, r1, 0xf}, 0x80) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x80000001, 0x0, "cfb58b37ee375a2fbbd67fad8a54978e79f99691f7e881a77d18cbd0b5a0d1437fcc66e6bda384d7f24c892d1f83ba2d48ee4ba5bb186e2d1e79f4f8fcae20a796b06adaaa60e5f8c0013cf05ef8c92d"}, 0xd8) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:49:02 executing program 2: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcb, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 18:49:02 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa3, 0x200000) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x4, 0x9}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000001c0)={0x9, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e23, @local}}}, 0x108) 18:49:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5f7, 0x80040) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x24000, 0x0) 18:49:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="ba", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1ba}}], 0x40002f2, 0x10000000000, 0x0) 18:49:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x47cf7, 0xc0c84) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0x98f903, 0x0, [], @ptr}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffff, 0x200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000005, "44ecbbb175aa91a9", "e34770c7feee90248ea43499753222e76045278fa5a54af9545364111b2a0415", 0x800, 0xfffffffffffffffb}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) fallocate(r1, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x0) 18:49:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000300)) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='/dev/video#\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='/dev/video#\x00', &(0x7f00000001c0)='/dev/video#\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/video#\x00', &(0x7f0000000280)='/dev/video#\x00']) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x200100) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000340)={0x32, 0x2, 0x2}) 18:49:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2d70696473202082"], 0x8) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x501000, 0x0) 18:49:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:02 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x40) inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa400295c) link(&(0x7f0000005500)='./file0\x00', &(0x7f0000005540)='./file1\x00') 18:49:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, 0x0, [], 0x0}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000005c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x10801, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0x32, "a1060a52f3020ffed7f58f85cea038dedc0f8f0de4db9d775b3c4e6ade54cf8190fa4919900043910468db323d92bb84da9a"}, &(0x7f0000000380)=0x3a) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x80, 0x6, 0x200, 0x4038c31b, 0x82}, 0x98) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x101040, 0x0) connect$l2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x4, 0x4, 0x3, {0xa, 0x4e22, 0xf3, @remote, 0x7}}}, 0x32) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, 0x0, 0x800, &(0x7f00000001c0)='tunl0\x00', 0x0, 0x6, 0xffffffff}) getsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f00000000c0)=""/212, &(0x7f0000000000)=0xd4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r1, 0x10, &(0x7f0000000500)={&(0x7f0000000480)=""/102, 0x66, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=r5, 0x4) 18:49:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = request_key(0xffffffffffffffff, &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)='/dev/dsp\x00', 0xfffffffffffffffb) add_key(&(0x7f0000001080)='encrypted\x00', &(0x7f00000010c0)={'syz', 0x3}, &(0x7f0000001100)="14a2a70e9e91fdee7b2f48d5c9c256030c30e1325926fa3a9fcf67f43f1a223444590f7eba7b0ffcd6efe28c736d87f1e95226b613564a9e1b8c275dd20bce26b6d82811a0d33584caf0444e0d2dcfa9fa7de4fe1cc78fbb835838794b2705885cc71b33f1a0d33895510b14805baaef40038d116394b08f61e9fb24d7a9d06a0d2c98ac56d10ee191f0174142898149744769afd5e7ead27cf15b7b", 0x9c, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r3, 0x84, 0x76, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) write$cgroup_int(r2, &(0x7f0000000000)=0x6, 0x12) 18:49:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101300, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x1, r3}) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:03 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x1000) r6 = dup2(r4, r3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000280)={0x3, 0x1ff, 0x9, {0x77359400}, 0x7, 0x9}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r7, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) splice(r1, 0x0, r1, 0x0, 0x80000000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x8, 0x0, 0x23c, 0xb79}, &(0x7f0000000200)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r8, 0x8, 0x4, [0x101, 0x919, 0x676, 0xffff]}, 0x10) 18:49:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:03 executing program 2: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee4e82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be300000020000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf2fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/113, &(0x7f0000000080)=0x71) 18:49:03 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040400", 0x58}], 0x1) 18:49:03 executing program 3: unshare(0x8000400) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000240)="815ce69a72dff0812e8f5ea7c29f12244f5ee46e9784bdad237df7c2c001", &(0x7f0000000280)="87c589c6debe1ae69a21cb277f536a14174047f224b016b2e3f7d92b3be16c4ccbf1f1ac8a91abac8a397f7d5697f86c732e63a87eef4f1d7285b932a893088c4b164f20ec749d8cc7fe07d0c1cf2cd8f97ac05994909fcfe24f4c57f87208ebdb7a98f25360d2cea95b93903ed2eb959a1df8469f3013a3d7f1a7cd236a7add80308d899b67a38ea0fcc702a40f1339de81bbcb21f35c352468aad5f30e5277345d7c8bc2974706c407180cc5808bbae7f27ecc02c03674", 0x2}, 0x20) prctl$PR_SET_ENDIAN(0x14, 0x1) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x10000) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000001c0)=0xffffffffffffb1a1, &(0x7f0000000200)=0x1) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080), 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x4420, 0x4) read(r2, &(0x7f0000000440)=""/177, 0xfffffffffffffd84) 18:49:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0xfffffffffffffffd, @local}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x8000) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0xffffffffffffff9c) 18:49:03 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x4, 0x6, 0x6, 0xfffffffffffff000, 'syz1\x00', 0x1000}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x2e, 0xbd7, 0x4, "36bce7c6aa4926f93c8c71369b028a655adc1405993227d099c8ce052f1aadcc813077e98628ce29fb970aed9d9b"}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000180)={0x10000, 0x2}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000001c0)={0x0, 0x3}) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '/dev/cachefiles\x00'}, {0x20, '/'}], 0xa, "7510b6440fd941fb4d40db0e13e96929f86e60ab9ecd8c1de5d0a605710e5b9c6dc85f61aa7ed2ac004f900c"}, 0x4a) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x100000000) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) recvmsg(r1, &(0x7f0000003900)={&(0x7f00000004c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000540)=""/37, 0x25}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/108, 0x6c}, {&(0x7f0000001600)=""/22, 0x16}, {&(0x7f0000001640)=""/245, 0xf5}, {&(0x7f0000001740)=""/74, 0x4a}, {&(0x7f00000017c0)=""/173, 0xad}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x8, &(0x7f0000002900)=""/4096, 0x1000}, 0x101) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003940)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003980)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000039c0)={0x0, @multicast1, @empty}, &(0x7f0000003a00)=0xc) r8 = accept4$packet(r0, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a80)=0x14, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003ac0)={0x0, @multicast1, @local}, &(0x7f0000003b00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005240)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005280)={0x0, @empty, @loopback}, &(0x7f00000052c0)=0xc) recvmsg(r0, &(0x7f00000055c0)={&(0x7f0000005300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005380)=""/198, 0xc6}, {&(0x7f0000005480)=""/207, 0xcf}], 0x2}, 0x100) r14 = accept$packet(r0, &(0x7f0000005600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005640)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000005a40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f0000005a00)={&(0x7f0000005680)={0x354, r2, 0x24, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1e4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x47}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0xc0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x354}, 0x1, 0x0, 0x0, 0x14}, 0x20000010) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000005a80)={0xa, 0x5, 0x49b3, 0x8}, 0xa) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000005b40)={0x2c, 0x0, &(0x7f0000005ac0)=[@clear_death={0x400c630f, 0x2}, @dead_binder_done, @register_looper, @register_looper, @decrefs], 0x17, 0x0, &(0x7f0000005b00)="514cde15b4588371e04464bee9230c7da532cc0c8d0c4b"}) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x27cd) io_setup(0x401, &(0x7f0000005b80)=0x0) io_submit(r16, 0x5, &(0x7f00000060c0)=[&(0x7f0000005c80)={0x0, 0x0, 0x0, 0x6, 0x7, r8, &(0x7f0000005bc0)="362cc28273d37e0b17b2ce72bb5a51ba83b566f7ae5a9244d42986577e2cd6b5645b768b4dd1e7774fce372f7015cf89e88c5f63864096486b15eaad06f67acf048d4a4af3e270f78be00fdf62a3eeb9ac1b6ec8988c303e6b0a15d60ac5cfdfa1f6825dad4083d1a2057a34ca6ecbb691becd61103ddc0dfca2678d66a1e5043e7e86e5e92ae4be2d09450d5461d7848d17e8d411f37e826e0d2a9d68c077247c", 0xa1, 0x6, 0x0, 0x1, r0}, &(0x7f0000005dc0)={0x0, 0x0, 0x0, 0x7, 0xf9, r14, &(0x7f0000005cc0)="16ad63c3a980541cc0b4b6a8e600723bd34638154680c9f60d541e1805d562613c50f813fc65661e60acb1701f1289e9ecea8cea5e04b97ef166e3df701884e47ab6e026691fcf88ca4b28cabdd5177cada2eaae2c64eac117bdba1a1d3edaebd3a0513866235c53d1e503f83bdd4f5ee861cb48a9d04bd43c856a42f76de6978752e3617b2ffa48ccfc12b3541d796eed874945cc8ca2f3f6ba6a1fcbae76e1445c48cd6c0486b9b90afbdb280948452507eb25b460259af1c25d19495838d0160976df59a698b7df2a057b2c", 0xcd, 0x9, 0x0, 0x1, r0}, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x8, 0x52e, r14, &(0x7f0000005e00)="99596d98dbe83dcfcb2bdece77b819b9604193ef9f17b858b16ab2952ce26ce24243aa1480e448734c851a53a04d62aaa29cd520c21defa863fa639c9aa6531ad1a419f673c3dd4975c87ca92b4e33e98bacd5a70c9643b2c2f5257107565afa45e45242dc056f7df5d64ae1627ddd6bef9e5bf227ff48d2649b84126aeed3fd0c4fd03570debc032bcd1692534a0df007aaad61d5990fda18288060384ed3808db47de20fe90328d536c7f0f879043917b788e6f3ae7a6fd016790909261886cf25eb", 0xc3, 0xfffffffffffffffa, 0x0, 0x1}, &(0x7f0000005f80)={0x0, 0x0, 0x0, 0x0, 0x8, r8, &(0x7f0000005f40)="618d5f9d1286e3b84fc6201289a7980c9c6c49c70cdffb8eb6c4c6e3f591", 0x1e, 0x3, 0x0, 0x1, r0}, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x7, 0x9, r14, &(0x7f0000005fc0)="bc21eda835d4a35636de9753dd79ea0f762750980beb05715f5c21970dd122bb70d43f049697e799f9ec73e95a125ffa3db5c5a86ff0d778656e2a47b99d722fdf252cf65bbda586dd9e1501f387b5b91da4c6396e0390bb1863f64986b5a9b6f3b2706751ff7c1e61d739fde64fbae7e6f972b5ef961d8f2c233d56ff7f3dd6f84f0c632c533b7cee4b31ac64daef2ffae9ac8306ac5b12cde6aa4d449d9b64b2667ca24afeb169948d0ef065dda97750edf381", 0xb4, 0x1, 0x0, 0x2, r0}]) 18:49:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0x401}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="d1000000633a71c4df316f48e224b3a3ee9f441df9338a37d6a135e1e3981bdfc167615f5d212252e301742a2f2a14f7e1d3ac8a871081f8be4abdd56e456c6e38e25aab7b151259abe4644e9c5d7c3080e61d6f61ed5544b8732d89cf270211c53f04282425ec46a0af1125fa1fbc3a08779c08c22b597d8575063b06c5c9d046b582816e6c64dfaa0dcb0998d296c5749e6d9d4d8c7e1b97f3d5c894cb97bf7e7a4f19f71350091f99fd07216d0c3f5952be4cec8c1d406a4c45abc64141b52849358e1999b880241729459871b38aabfd86c373"], &(0x7f0000000100)=0xd9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0xfffffec1) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000140)) 18:49:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2}, {0x80000006}]}, 0x10) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000001c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000080)={0x1, "b9"}, 0x2) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x1, 0x7f, 0x6, 0x91}, {0x101, 0x100, 0x40, 0x81}, {0x6, 0x80000001, 0x0, 0xffff}, {0x1, 0x5, 0xcfb4, 0x200}, {0x7f, 0x80000001, 0x8, 0x200}, {0x7, 0x6, 0x0, 0x10001}]}, 0x10) sendmmsg(r2, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0xa, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x3a3, 0x0) 18:49:03 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) close(r0) flistxattr(r1, &(0x7f0000000040)=""/175, 0xaf) fcntl$addseals(r1, 0x409, 0x7) 18:49:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = getpid() ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000000)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000140)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x8}, 0xc) fcntl$setown(r0, 0x8, r1) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000080)) 18:49:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7fff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) 18:49:04 executing program 2: r0 = socket(0x848000000015, 0x805, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x3f, &(0x7f0000000100)={0x35, 0x7, 0x29}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x100000, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xfffffffffffff000, 0x402000) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101003, 0x0) [ 236.882791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.889294][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:49:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x101, 0x2e, 0x0, 0xffffffffffffffff}) r3 = dup2(r0, r2) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 18:49:04 executing program 2: mremap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, &(0x7f0000000080)=0x80, 0x80800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 18:49:04 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000002c0)={0xbd75, 0x7, 0x3, 0x4, 0x6, 0x40, 0x6}) unshare(0x20400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x800, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x113002, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x2, r2, 0x1}) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) r4 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0xc) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x2, 0x0, 0xaed, 0xff}, {0x8, 0x0, 0x80000000, 0x8}, {0x7fff, 0x3d76, 0x1fa, 0x100}, {0x9, 0x6, 0xffff, 0x1ff}, {0x8, 0x0, 0x3, 0x1}, {0x0, 0x3, 0x76}, {0x1, 0x8000, 0x0, 0x3f}, {0xef, 0xe1, 0x2, 0x9}, {0x4, 0x1, 0x0, 0xbcb}, {0x8001, 0x4f7, 0x8, 0x8c}]}, 0x10) 18:49:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 237.264489][T12419] syz-executor.2 (12419): attempted to duplicate a private mapping with mremap. This is not supported. [ 237.394676][T12424] IPVS: ftp: loaded support on port[0] = 21 [ 237.627361][T12424] chnl_net:caif_netlink_parms(): no params data found [ 237.698068][T12424] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.705351][T12424] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.714205][T12424] device bridge_slave_0 entered promiscuous mode [ 237.725827][T12424] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.733149][T12424] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.741927][T12424] device bridge_slave_1 entered promiscuous mode [ 237.777790][T12424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.791426][T12424] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.822931][T12424] team0: Port device team_slave_0 added [ 237.833150][T12424] team0: Port device team_slave_1 added [ 237.958988][T12424] device hsr_slave_0 entered promiscuous mode [ 238.093018][T12424] device hsr_slave_1 entered promiscuous mode [ 238.371687][T12424] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.378989][T12424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.386775][T12424] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.394075][T12424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.484182][T12424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.509282][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.521099][ T3359] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.530777][ T3359] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.545239][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.568527][T12424] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.586938][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.597009][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.606056][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.613386][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.666060][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.675653][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.684776][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.691936][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.701201][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.711147][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.721128][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.731058][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.740644][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.750439][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.759953][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.769328][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.778426][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.787971][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.801357][T12424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.810029][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.868675][T12424] 8021q: adding VLAN 0 to HW filter on device batadv0 18:49:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8, 0x0, 0x1, 0x3, 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000005706000001ed000071184300000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 18:49:06 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 18:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000000c0)={0x5, @output={0x1000, 0x1, {0xfffffffffffffffe, 0x8e3}, 0x401, 0x4}}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/158) 18:49:06 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfe47bf070") r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x5, 0x3ff, 0xdb9, 0x3, 0x9, 0x1000, 0xfffffffffffffbff, 0xfffffffffffffffc]}) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x3, {{0xa, 0x0, 0x0, @loopback, 0x3}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000017c0)={0x0, {{0xa, 0xfffffffffffffffd, 0x0, @mcast1, 0x3}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x34f) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10001, 0x1) r3 = getpid() write$FUSE_LK(r2, &(0x7f00000000c0)={0x28, 0xfffffffffffffffe, 0x5, {{0x3, 0x2, 0x2, r3}}}, 0x28) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x2f0, r4, 0x700, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb531}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30e0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x59c}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x70801e5e}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff0b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x4004800}, 0x40001) 18:49:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000001c0)={0x9, {0x1ff, 0x4, 0xc8ef, 0x5e1fdc1e}}) socketpair$unix(0x1, 0x1000000400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000100)={r4, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x400) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 18:49:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x5866, 0x204, 0x8, 0x4, 0x7, 0x6, 0x951, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x800, 0x8a3, 0x6, 0xfffffffffffffff9, 0x4, 0x11d5460b, 0xda99, {r4, @in={{0x2, 0x4e20, @remote}}, 0xfffffffffffffe01, 0x9, 0x9b7a, 0x6, 0xb0}}, &(0x7f0000000280)=0xb0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x20001, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c80)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1}, 0x0) 18:49:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000280)) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2a, 0x90100) write$P9_RAUTH(r1, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x4, 0x0, 0x7}}, 0x14) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) ppoll(&(0x7f0000000100)=[{r2}, {r3}], 0x2, &(0x7f0000000180), 0x0, 0x0) 18:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1400008912, &(0x7f0000003300)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000080)=0x1, 0x4) r2 = dup2(r1, r0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) 18:49:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) socket$key(0xf, 0x3, 0x2) 18:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926e77e35a1022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000100)="05", 0x13a, r2) r4 = fcntl$dupfd(r0, 0x0, r0) getsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000040), &(0x7f0000000180)=0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r1, r1}, &(0x7f0000000600)=""/243, 0xf3, 0x0) 18:49:07 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/61) r1 = socket$kcm(0x2b, 0x100000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="050000000000000061101c0004b0dc22f93d3550d0a03ee24af58840e8b50546a56a9a2e0900bd7f0753eecbc18ab39e31946a140500fb44adb0a7104447a00ad29d3792f6a559eec85901dacaf06989ca1fcc48ce98f7d6a6be76d032f2cf019ec2eaa1ffa63b108b608c293adb1f5bce519b05f6716e7407472488848547dd598e4b88528a93f2143d49ee151b4de99e12d1ac5809cae81b59cecd601590acde1d9f22dbfc20ef78dbb76083140413d62775fe3d31f6c93eea93b25c237b2e3f400ac31057a166186902deb9f12436edd0d3255fa42a00"/226], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 18:49:07 executing program 1: r0 = socket$inet6(0xa, 0x43, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20400) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000004900000000080400"/32], 0x20) 18:49:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060001000000012e400300000000003706000001ed000071187000000000001d640005000000006a0a00fe00000000850000006c000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 18:49:07 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) bind(r0, &(0x7f0000000380)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='hsr0\x00', 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x20000) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/119) 18:49:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000007, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x6, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e24, 0x4, 'sed\x00', 0x3d, 0x7, 0x5}, {@loopback, 0x4e24, 0x4, 0x72, 0x9, 0x1}}, 0x44) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000001c0)={[], 0xe79, 0x5067, 0x7, 0x800, 0xff, r3}) 18:49:07 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x102) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0, [], [{0x3, 0x1dd, 0x3, 0x20, 0x1cc, 0x9}, {0x0, 0x7, 0x1, 0x0, 0x4, 0x1f}], [[], [], [], [], []]}) ioctl$int_in(r0, 0x8800060c0045003, &(0x7f0000000140)=0x20007fb) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = semget$private(0x0, 0x0, 0x180) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000040)=""/153) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x3) 18:49:07 executing program 2: r0 = io_uring_setup(0x68, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x742, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000006c0), 0x4) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x986400, &(0x7f0000000600)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x738f}}], [{@euid_gt={'euid>', r4}}, {@hash='hash'}]}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/212, 0xd4}, {&(0x7f00000002c0)=""/93, 0x5d}], 0x3) 18:49:07 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c80)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='-', 0x1}], 0x1}, 0x0) 18:49:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r1, 0xff}, 0x8) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@multicast2, @multicast2]}, 0x18) syz_emit_ethernet(0x5e, &(0x7f00000002c0)={@link_local, @local, [{[{0x9100, 0x7, 0x718, 0x3}], {0x8100, 0x9, 0x3, 0x4}}], {@canfd={0xd, {{0x1, 0x800, 0xffffffffffffff81, 0xcb}, 0x2f, 0x2, 0x0, 0x0, "e46fd2b35c839df5acd994ef7a97daf82bfab57aa0709b8179aadfa083d7776d7528309be2b656c3b47df4e7b684b632f17dde97960b71cdee244ecd40bae047"}}}}, 0x0) 18:49:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210200, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000c722953017db335c829720f021ff0a0e4da6478a00cadf5898df0721db31b205cf999738f9e890794ffb70f1fcf145c3d71afb520e9f7f44b387c48e472163a7", @ANYRES16=r1, @ANYBLOB="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"], 0x200}}, 0x44041) r2 = socket$inet(0x2, 0x4800000000000001, 0xb) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f00000001c0)={@rand_addr=0x10001, @local}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000100)={'veth0\x00', {0x2, 0x4e23, @rand_addr=0x3b}}) 18:49:07 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44a00010}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x87fd}, 0x4040000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 18:49:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)='wlan0&em0%$eth0vboxnet1em0\x00') r1 = socket(0x2, 0x3, 0xff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r2, r2, 0x0, 0xbe5) sendfile(r1, r2, 0x0, 0x400008bca) 18:49:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="45359420944f7bee39edbde116ce8679808f02deb4cd00221e49015eadd7f65b7fa4dad3b235c70db63ce4b6199062b4edcc676a5ff57b382330ff8a15a6e86c5935c6d56c8108f283b83437f6091d7c01c51573729067e0a7d58114e889794fadef368dd566a02a76c8442a71a9dc364b8389055e12b2fc7a76b841a6ade1cf0aba", 0x82, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r2, 0x1000, 0xa7}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'sha256-ce\x00'}}, &(0x7f0000000880)="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", &(0x7f0000000400)="c4c55329797f94a7df9922ca2e364b0863f102cd0c0095e2ad85435d41761b4cfb98f403adb88141199fb7d7d988406453c7211b38efa68acdf9904c78e882be865c93237fc9559e939a3b4ac3e9cc1cc54b53950944f66bd99ea255b05d1e50610d0986c483348032514b77b5666e59173637c4dfa9055f4da5096bfcf60e25b8f58a9891455388943f7a702a9c75e4b874c204c654a023ee7bd6b0d740466727ae58c647b4b4") recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) 18:49:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffde2, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000100)=0x1e) 18:49:08 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) r1 = semget(0x3, 0x3, 0x4) semctl$SETALL(r1, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000024c0)={[], 0xaf4, 0x3, 0x400, 0x0, 0x9263, 0xffffffffffffffff, 0x400000000000, [], 0x8001}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffffffffffcb) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x1, 0xf, 0x1, "f40afeccc61e53deb89d657527f5739200", 0x77737777}) unshare(0x40000000) 18:49:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup(r0) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = getpgrp(0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000400)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/27, 0x1b}], 0x1, 0x0) 18:49:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="45359420944f7bee39edbde116ce8679808f02deb4cd00221e49015eadd7f65b7fa4dad3b235c70db63ce4b6199062b4edcc676a5ff57b382330ff8a15a6e86c5935c6d56c8108f283b83437f6091d7c01c51573729067e0a7d58114e889794fadef368dd566a02a76c8442a71a9dc364b8389055e12b2fc7a76b841a6ade1cf0aba", 0x82, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0)={r2, 0x1000, 0xa7}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'sha256-ce\x00'}}, &(0x7f0000000880)="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", &(0x7f0000000400)="c4c55329797f94a7df9922ca2e364b0863f102cd0c0095e2ad85435d41761b4cfb98f403adb88141199fb7d7d988406453c7211b38efa68acdf9904c78e882be865c93237fc9559e939a3b4ac3e9cc1cc54b53950944f66bd99ea255b05d1e50610d0986c483348032514b77b5666e59173637c4dfa9055f4da5096bfcf60e25b8f58a9891455388943f7a702a9c75e4b874c204c654a023ee7bd6b0d740466727ae58c647b4b4") recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) [ 241.242110][T12553] IPVS: ftp: loaded support on port[0] = 21 18:49:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)=r4) 18:49:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000240)=@framed={{0x15, 0x6c00000000000000, 0x0, 0x2, 0x0, 0x6b, 0xa, 0xff00}}, &(0x7f0000000280)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000000)=""/195, 0x40f00, 0x0, [0x0, 0x6c000000], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2ae, 0x10, 0x0}, 0x70) 18:49:08 executing program 4: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/167) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3f, 0x40) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000180)={0x4, 0x0, 0x5}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @broadcast}, {0x306, @broadcast}, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_0\x00'}) socket$bt_cmtp(0x1f, 0x3, 0x5) 18:49:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 18:49:08 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a9119", 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000080)) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x80}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0x9}, &(0x7f0000000180)=0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x1e9}], 0x1) 18:49:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x3c}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/217) preadv(r0, &(0x7f0000000700), 0xc9, 0x10400003) 18:49:09 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) r1 = semget(0x3, 0x3, 0x4) semctl$SETALL(r1, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000024c0)={[], 0xaf4, 0x3, 0x400, 0x0, 0x9263, 0xffffffffffffffff, 0x400000000000, [], 0x8001}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffffffffffcb) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x1, 0xf, 0x1, "f40afeccc61e53deb89d657527f5739200", 0x77737777}) unshare(0x40000000) 18:49:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x1}, 0x8) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000040)=@caif=@util, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/225, 0xe1}, {&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000280)=""/154, 0x9a}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/235, 0xeb}, {&(0x7f0000000480)=""/27, 0x1b}], 0x2, &(0x7f0000000500)=""/130, 0x82}, 0x2}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)=""/60, 0x3c}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/45, 0x2d}, {&(0x7f0000001680)=""/176, 0xb0}], 0x5, &(0x7f00000017c0)=""/124, 0x7c}, 0x51b}, {{&(0x7f0000001840)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000018c0)=""/45, 0x2d}, {&(0x7f0000001900)=""/184, 0xb8}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x3, &(0x7f0000002a00)=""/96, 0x60}, 0x1ff}, {{&(0x7f0000002a80)=@nfc_llcp, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002b00)=""/122, 0x7a}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/136, 0x88}, {&(0x7f0000003cc0)=""/142, 0x8e}, {&(0x7f0000003d80)=""/176, 0xb0}], 0x6, &(0x7f0000003ec0)=""/138, 0x8a}, 0x4}, {{&(0x7f0000003f80)=@caif=@util, 0x80, &(0x7f0000004200)=[{&(0x7f0000004000)=""/28, 0x1c}, {&(0x7f0000004040)=""/197, 0xc5}, {&(0x7f0000004140)=""/191, 0xbf}], 0x3}, 0x20}], 0x6, 0x40000060, &(0x7f00000043c0)={0x0, 0x1c9c380}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000004400)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x20, 0x100000001, 0x9, 0x2, 0xe3}, &(0x7f00000044c0)=0x98) 18:49:09 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x9, 0x401, 0x100}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000380)) 18:49:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x100) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000001c0)="17e7b1530cd7b8fd229de6dd57dfeb80ee9bc1e7557a3887ad0973fc905103b93061a404869c812a24308ea68e3f7df1c1f96d222f0ffb38b25d9edf0c81147563b6eb2d8ea9317c61d8f56ac13201064d8520a4da30b818785937ffeade40cff0ae4cb6404dd1b8c7071185e1de2f76c4678961bc37588c7fed06b46cbb78446eb9ceed1b24406f52503ae48b6bf0a423c33102d5f913348bd6fd45260e517464156d21e73cd7be7528dc35a9386b2b5b45c5f5c884daf6a51f75de4f8cbe2f6008351fd94279230577b50b076bec86c0f6f0817df729") socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x3f, 0x5, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x404000, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 242.175627][T12592] sctp: [Deprecated]: syz-executor.1 (pid 12592) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.175627][T12592] Use struct sctp_sack_info instead [ 242.252912][T12590] IPVS: ftp: loaded support on port[0] = 21 18:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070010001f0000000000040008000a62a424004400ff7e280000001100ffffba16a06295c6fa9d0e8ce10012000000000000eff24d050000007e23f7bf54", 0xffffff6d}], 0x1}, 0x0) [ 242.313439][T12592] sctp: [Deprecated]: syz-executor.1 (pid 12592) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.313439][T12592] Use struct sctp_sack_info instead 18:49:09 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000640)={0x13, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00000000ff7f00000040"}) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x3a, 0x2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) bind$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0xfffffffffffffd16) 18:49:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:09 executing program 1: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1b) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) setns(r1, 0x8000000) 18:49:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000005c0)={0x4, 0x800007fff}) r4 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt(r4, 0x9, 0x0, &(0x7f0000000500)="0f22011e88b6170583600e34a5f8ae2d856140ae3ddfee5c97c1121b2696a6f6ed4e1cd00b7702a01adab0ccff07ff83ee2f546b92cded3c6f3cd1bc61eb360f79153d59735db17488c90a014e2c9cdbfd7a9b0ffba5db35930dba4b9b7da58e701f33570a1112638eabec9ba7f495dd71fa22e6676f09601ea065ce", 0x7c) write$ppp(r4, &(0x7f0000000400)="9ccb59a9b210af9fd8ef2b648ae5ef8b361b1e1ff2a43b1e181a18fad46db7b08538ab0eb355cdc42821394dee4591c69cbdaeb2a5a22a4a15c37363ff1414e2cc8a8ac66270c2bcd6727eb05624966deea91ccfa77f8fc364d912224b9d608c3e19e4d240e86f466a6cfdbf2e55477e80f03b7e24282fce9d632f09885d26e9005577cce704647139d6da9a593fba8814022903eee39c0feb7f9f18ca9083c90bb9b9b5240d313914101f75fb94f5f8734111ddca303abe796a25bbae1b1c75addcb6d988a66e6b2129fbca3c200db306", 0xd1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@loopback, @in6=@loopback, 0x4e21, 0x0, 0x4e24, 0x1000, 0x0, 0x20, 0xa0, 0x3a, r2, r3}, {0xffffffff, 0x9b12, 0x3f, 0x6, 0xa9a, 0x0, 0x4, 0x1}, {0x6, 0x0, 0x2, 0x1}, 0x1f, 0x0, 0x3, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0x2b}, 0xa, @in=@loopback, 0x3500, 0x4, 0x3, 0xffffffffffffffff, 0x4, 0x54, 0x8}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x5420, 0x0) 18:49:10 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x181601, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000002c0)) io_setup(0x1fe, &(0x7f0000000040)=0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 18:49:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x100, 0x0) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4, 0x80000) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x0, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e22, 0x3, 'rr\x00', 0x8, 0x3, 0x3e}, 0x2c) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0xfffffffffffffd84) 18:49:10 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0xfffffffffffffffe, 0xfcf66cc66d55c5c4) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = gettid() openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200, 0x0) tkill(r1, 0x3c) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x414000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x0, 0x3f, 0x7, [], &(0x7f0000000140)=0x3}) tkill(r1, 0x80000000000012) r3 = open(&(0x7f0000000040)='./file0\x00', 0x18200, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0x16, 0x1, 0xfffffffffffffff8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r4 = dup(r2) write$P9_RRENAMEAT(r4, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) tkill(r1, 0x1000000000016) 18:49:10 executing program 3: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc4001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) r1 = semget(0x3, 0x3, 0x4) semctl$SETALL(r1, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000024c0)={[], 0xaf4, 0x3, 0x400, 0x0, 0x9263, 0xffffffffffffffff, 0x400000000000, [], 0x8001}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0xffffffffffffffcb) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x1, 0xf, 0x1, "f40afeccc61e53deb89d657527f5739200", 0x77737777}) unshare(0x40000000) 18:49:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x7, 0x7}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @sliced}) 18:49:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0006000000"], 0x13) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x20010, r0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 243.316999][T12633] IPVS: ftp: loaded support on port[0] = 21 18:49:10 executing program 2: r0 = socket(0x40000000402, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x15d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae0a, &(0x7f0000000140)={0x400000000000002f}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x7, @local}, 0x2, {0x2, 0x4e20, @rand_addr=0x8ef}, 'syzkaller1\x00'}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socket$caif_stream(0x25, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x100, r0) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f0000000100)=""/68, &(0x7f0000000080)=0x44) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x2) 18:49:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x80, 0x40000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae91, &(0x7f0000000000)={0x0, 0x2}) 18:49:10 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) getsockname$unix(r1, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @empty}, 0x4, 0x2, 0x2, 0x2}}, 0x26) getsockopt$bt_hci(r1, 0x65, 0x3, 0x0, &(0x7f0000000000)) 18:49:10 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x20000000000000, @dev={0xfe, 0x80, [], 0x18}, 0x37}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket(0xa, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect$packet(r1, &(0x7f0000000240)={0x11, 0x8, r5, 0x1, 0xfff}, 0x14) 18:49:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 18:49:11 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xa16, 0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x7}, &(0x7f0000000200)=0x37) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x7fff, 0x30}, &(0x7f00000001c0)=0xc) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xb8, 0x0, 0x7, "efb21aebeade422124845f824715aafe", "490c67f79b66914470865e00164e3f75bc9d8486c8b64bf191e7c09b98a3b43c700971a65c0b1c322ca1fb4bcd9454166bc2362b950df89b1135f1310cab4074a440139f4812826d4be27e993e5a70663c934c679fe9c525a62d402fc1485491b4dead5a2c05e096da08bdf70afa422dc97e6f2b0665f0331313823a5ce2da2e9a75665f55e2f4ba1a729b5c8847406592f6aabefb3259ad4079b074d2cf61a2e93dc2"}, 0xb8, 0x1) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:11 executing program 2: nanosleep(&(0x7f0000000000), &(0x7f0000000040)) unshare(0x40400) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, 0x0) 18:49:11 executing program 1: unshare(0x20000400) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 18:49:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x10000, &(0x7f0000000080)=0x1) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 18:49:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x7f}, &(0x7f00000001c0)=0x8) open(&(0x7f00000002c0)='./file0\x00', 0x10000, 0x3c) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='[*\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:11 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000010}) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x9, 0x1, 0xf62, 0x27f90072, 0x8}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000180)={0x1, 0x482, 0x20b, 0xffffffffffffffff, 0x0, 0x81, 0x26, 0x7, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)={r4, 0xa8, "9a06d3a5e26ac7f4504b7fc295a51a91739c530c9b223d1b9c02c9c89cfd116fc88f5acb5008481db16484df388ae4653b79deceb15956e13af9bef93f11601d4473caba07ae24aefff7f9674da14f5e6f15e245dda03e63ae295c513800dfd2560193f1a6d1244f32862a1297f2074bc53d0cb3f7c3d832c3c7e671d8f3ae0fe228a0953a7b2196c2b5690075bab5f331bdcdefcf8e1d42a6dd7d21915c4df53ea8e33f7a5b6681"}, &(0x7f00000002c0)=0xb0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000140)={0x8001002, 0x980001, 0x2}) 18:49:11 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x375140) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0xc000) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000080)=0x80) r2 = getpgrp(0xffffffffffffffff) ptrace$peek(0x3, r2, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000003b00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4102}, 0xc, &(0x7f0000003ac0)={&(0x7f00000002c0)={0x37dc, 0x38, 0x800, 0x70bd2b, 0x25dfdbfd, {0x1b}, [@nested={0x1098, 0xb, [@generic="43c441c300b6af4ebecf4bb46a71b3a3230cb1f5385df2e01a918689ff996b001e7d7bc82d5da8f5363b58a6", @generic="30e0c9cb4f8822f93dbf0f33ceb4eb6086ce8f436ea9bdd7a9a689fbd5c03c16367e16b8fa9616bee05ef161d9f5ab043a71a061d0f03127084bda5c0476b99cb93f15faf95a582b", @typed={0x1004, 0x5, @binary="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"}, @typed={0x8, 0x71, @pid=r2}, @typed={0x14, 0x2b, @str='/dev/sequencer2\x00'}]}, @nested={0x80, 0x46, [@typed={0x8, 0x56, @u32=0x81}, @generic="aae0ca192280e806d15eb87d2f48600010d435b4365129ca70b7107fda4c64b63d93fc86d90e434eaf821bba5952d9e7a615442b7ef8e3196963473c8361e8b3056b94876baf3ea5305581d2110a2cd4", @typed={0x8, 0x8c, @ipv4=@remote}, @typed={0x8, 0x55, @u32=0x73}, @generic="887d9b5ebba0f72e45023a35dd", @typed={0x4, 0xc}]}, @nested={0x18c, 0x3e, [@typed={0x4, 0x2f}, @typed={0x8, 0x54, @u32=0x3ff}, @generic="43a9e209dec003d4998f7b1be6b4a89ae21170eb84480d0120a74e8291cbaba897f2271d77979200ec7e5ffafa1bb926496e122d7f2e5c82fba265a10687e095fd50c0980920ea61dc0b670465adfd665f5a3ab14fecea9d2b177cc9642904a4beb789eca521aae9cbf8dbb6bd99cf0b58dc045e79e6cabe91991b373f3054d630a279b51a22986ecf9e6de254e84737383267ad5a616ccd8fd1166ab49c2d372840041b343099da4c8210c172f9", @generic="15b7453d54cf3944e004fbf76742855c2ba8cd66dacc22cf4cf6d69157d38991c2931b25717f68201b44fa8f3fed0a6e6cee7c2acf481309340e16c6595217e7887c14919035773aff8250bc359f101e4524d425a70ee7dc665a755bc2166a7e6d9a56b6c52ba2bca98e0df426fa05407e26dea2b59bc48f33ed043574718d6aa9871daca1a925756025c1c85fde7f6eaf535e7dab52acff5a1abb0c2d5082b6c6b55efb354b10b5d2b63247c257f10cf4a2bcbdb04616dfec21ba4e1bb2ffa5f8f005667fcac2a7d4f04eb66d17"]}, @nested={0x1cc, 0x7, [@typed={0x8, 0x66, @uid=r5}, @typed={0x8, 0x74, @u32}, @typed={0x4, 0x6}, @generic="8a8370960acf6bae77c25fa88f5f0bf9d6", @generic="8f458513738ee2e39b7ac13bb6abe718fe5d63f387298ed055a2819563cf7eb872b4471bdb2429f1b551d087eae8d6293bac618974b8f52d11130bb4727a6738ba505966e32cc33e7b23d45223e742b4d7d40f2e5cd80973301e4b36115886443e90e626259a68fc4def58b49d865f66640d1a0e812cc5be50bdde05cfe76ddca53f066bdb942b99d0931fff09e59f30ed9ce7ef5d3a037cdf2605cbb167be2d6eb286fac449f1cc16679df980b74107ceeb6970936198c1691405daaaaf6e809c3ec7bfa4bad957d7c6ec1fe6165467d8110f54741c9625aa04caa997", @generic="04b2a65352f1c02815bf766ffec6abd88327af62dc09fd1276ef9f20cf1c1c8bce4affc085a865d95ea982a467a6f169bfe42dcc4babc14a90f6dc2e09467dfd83b3f9902baf6992ec89d21b70b0518e7ae5ade9faaa39e137f2a59fc02fc9da253313a40ed0e39efb77eed7d741c65e0e4ba72cef74ee565aa09554bb440287af6714fd39cb44f7f05bee93491a8c945a04ea393e0c23e511de808d2cd886e1b72143ba1e9f71e9937565ededac4dc75101021dd65a01c6ef86584aa1c68f2e3ee1c3e2"]}, @generic="2a5b82dca090409aab32a426f7872ef279eac209461ff51766c8974b48ef0110eb1fe7c05787aa09883ca96c17415b818eb6d3fc38309be80a9a20d46745811139e268b510c07771ca7e52ce5952f8eab12e7c3e4132a69b9c263a95c78c8b4592e9f41753ecea1755cbac59bd491ce722a4932ebcec687a9dcb15f2ea0836a377274ff136c05181cb7ad1612c99c9d883e8b19fcdcd6d7cbba50cb65f0a08c1af998d04302330c5d3aa91e28b676e7972fe0671c52ad31f", @generic="5e1bbad1578ad11bdc4c00a25c01e4125b9c26c79c999971f15262c8d3fe48a120c55d68fed837e1656a750302c28e19aab77214cc83fd9e2ad86755e40718ab67e54999997ce9c4d97c31e47b67034d101fbafe11e949a6b8eef81784d83b19cb4c92f02b40684277a7cd7f5c7c74e3a5cc74b4c060a9feec8f3ff586afc7421447ab6df45121d6d2061dcfccd6a6810f31a149", @typed={0x8, 0x81, @fd=r0}, @nested={0x20b8, 0x36, [@typed={0x4, 0x39}, @generic="eecfc2025a6bb494926cfd782274bfe891b314d341cf53aedb6967079f5c4d7bf1f888ba6a15857e2124b41e5af1ed425f219e94794500e2546f9269081b379e38aed34c40bc931eaa516833cc47d81c80aad96b1b3dde3ad161aac67b1be881ae4ae6927e9fe0b5dda3864b905988236c8c6102b4574de4f68b1a6f974936cbdc81269a3fde27f6a1beb98855b3c7fbec76011a2db4f352bfd7565938f0f31d7f1994c1346b2bce174b4aebfef60144373a010985abdfdc26520a58b5d53c1ee8d0a47f5360139eb79dc36ce69e54d60febda3b8cbcd8b0c95feaa2ad34e4d87a2073cdacfe0ab86a6305cf5a7459733c88c4a6122ad785a3fcd4c096bdafc3221194b410d97601d3d99a2a39116c966746566c0ce3a75d00a9ae59f9b12b92e5c9e3b0bc4b6a748242afe818d83eb53102b9002c3594d74c7b77ac080b1f6981a053442f156b3b781cfb1eae9a042bb68c9bbe6495874077679a851beeec6b4a3d9741e6b808f42dbc69e06af2433772e40b3713491ab1160a3d502313423ac23a5ace7f6ffc5a9a5596233146e3c4cf0da4575f1388b8d82d252801c8b1ce6db1a0d439845887b1db9228b1c3c10ffacb19361e364f3d29b471118798907336899dc9dc83f481fcebaf72578d0c1e845346a78216ef2d486e10d8396a9cf200e7522f2093d48418afa9843b2a1ea8b1f7525749140158c9891e03e144bdff2c2a81db2bea66f051f08fc4ebd626f13ac9df13118d4d59a6a04d4feb99bb6a83f7854cf3bbaaea7248551c4d4bd20265ebe6b37c92f2ec83b4e4f9e6093826e9977a38a40cb29924de1ebb710924ebde4099c7f2999dfce6a145216a5e42f2fa798ef52a18291aad75dfbdf9dad77d1f5e10d8113a67e45e94c4093db86e3530fb9f754d98c73bd6cb2897421056a15b60ced3147f5251c92dbf9e3e69e51c72a35ae413f33132094060f170d9e53179471cbb1218be2ae85ba10e449a446f5ae05e98d5feeb2de0b0ff016b10bcfc00978b51202a68ea0c175b47bc8d59e99faaed8585a90c91eb02f6668b01668868010280e314e5945c6f09e1742f479dc246b887c274e219a313751cf9e389f43a2e3406870ac68c425b48459a28f40fc1df493274252c05f76a0d34ed3f6fca565d331109cc6c744a5dea025031234d22d8b993b1864a5c5089843f6d3f7d75aead3e8c627c915696f89eb57820cd46fd73f5aaa1689a71d580cb7e32d7f4a93951e69ad8d1762ac35bced96e256dbd47020fcc247baee9260d7ddde17c6da038e9fbcbabe17013b74d7731a26179d741afa5fee980bbca6dc54b6d3842959ba80d61bf799b34a99aa4c57ce05c452f6e108803741b0cebe6523c0c0187d1b754651871e1f0af02371e002215ad4a7f365b650ac01d840240a23a8d8da05128f743024d980e62e4be112af82e3ccfd33908d63b043b9c9770ee97baa5363e4268dc7cd6bd12b10ccd1424fdb58957bf7dd7f810897b8bc378f2cea0d3a74679620786cb49635274730742469f8a326fb2a98c53a5de508423f3e1262c6edad544753002a7b3de13e66e8c65832a3fa9a02f896977c96ce24625bc8a8b9e12070fdc870638efc2401223cfb718ed4277a0be9dd95683bce87218771c244027d2a82eb58b5e1667329e0a0663e61aa25737b221a0d75d7a94f1d508e93ac64d5818db769797877ca16bb3e7b6cc7b358f1437038cd8a3b5e11e7a61bf56b7da648e7fe89a3ddbff6b80ab5b79c470bd01b3f3db650aa92c86cd60b542336b4ea5e0052f798a136e4e30ff4178f672bcc4cb52281641ca416c251e029bd2146e481a56c4e854c36585f211fddb54e9a69922c67452d5a94092bccd168f0d718657560928183af26698dad3398b2e2c91e623508d0c7555f53e776a6dcd4705129a71b42a6f688b72acf42cd55655740c9c1bfdfcf2768acc82265b8a86490d1f79d7d43510743d56af3e8f6a56b280aed3e6590ffc2b64f4b9ab1f57bdf788b898d5d4d0a7a6c2f806465c1bc84d488d4aab62c16712a973b8bb224974a2648f5105753f841d69b4108d908b800a070d4acc0d8617ff31f951223731198dc0246ee1fbd1dc5d4ecd793ded53d0e5c47421679d4b0d16ecc52578fd883df53210f5ebaebe86477abde3d3459158a4ad439054850318fa46dddc147c6d7aba8b0e65d22d11a2b17573db10ea9ae3f71743dd59a359380361af4cd72f1dff6326a1fafe3a38564285ab78b0bdf02c3c57f1bdb3bc14e936bff4a63b1460c72b8054882a269e251ad73ab34fa2629c0917d84ca347f02eab0422e39b8be77a8d94b6757998d3ba0528979a974b584010a0cc9d50cfe5bf8b0001cea20d303dfef9f911db6d2458607ed968c1ed66f74729f86b4162277585f7471cfa27834737281ed2c0db64691af1bd5a264887cd9ee10d30818edfb64e894cfa36491a161f1c0f1c265314be07c1720b75f1ef4a07cf38c52c7fd4286019374092b50977100d971d501c29aa247e1e63307f606f57988948a70c4f96e3c20fafb9dc2ecc1ef1065b6bcb1d9aa076e74990fb3239f5ef1b239dd5b9e9456757925572aaf19bd27cd15c423d971403cc2ff733a9e270202854eed9a043ff6e0b78d866ff23978bfdd1c2e2369ffca40e25a67c8c573ae8441fda523cdff05b435fd2523d35b0785ff3a2683044f2108915f499673c64342dd93bedeaa96346ba5367adda66b296f823a678e820b1f298dba2dc985e698fdf1d61687a99ae55bd51d22fbaadfc5ac4691f6bd19000f8a43b49cf7ed8bc43c43acfbdcedaf4e773e3b6b1ced1dabd5ae505b69f54f4a4398a8aa1a0cc97cdf0f676354f3f23fb7b1d2bccafe6d2c0680e99fc267beb58207d9dad7e57c09e57427f11833b549736d9857af303d3e7e98fbee7916cff98d39c3f445d38d42c3cd268f2e31ccc99c80981c115c0fa1a5dfd1e6eb1173713e19480a8428fb610f4e36fa84f5383d928452d80709f1480151302ac5fe7bdbd52dfbd6abea4d1db1b5257c6fa30e5da8122a113f747e2494e164debf4ee556337544a6c35354cf455b896fba134a5a15d61441298cb63052f2b1474442d2e0ebe6b1157d917bda353abe0bb611edfa698d4f003a4c4debd170943008e9471e8080cf335ccc4c4d4a667b1109a7d9422db3fc7304a0c6c72b83ed2a377d4038b810a2e0ef1de71a75aabb5ea762b54f573dc98bade9fc691decb649a8eafbefd633d0a91c3f70fca2ba970c172ab7232741aa520f5b57fde71181ee47b9e2c11f15c220d4892e5e1176a1e9d9ddff64b9209e65a5b7c54e44962257cb1eade3ea53dfb700c1d9032df8a7df39712316f54734a8920539c4d2d4400985373d1a13d59c48eefc8379ec9bd20524243aacd6c0bbbec36dd95d736871d74609ba7cc24111dd34dec36fd6debec06d53a55acf58cc7f45ed008c9c6b1fad492b53771d15594eef508eb8b591d05b4b7439c398797d1107b71a2ba74168d165a5ec3edcb3f517d5adfad23ddf25c80df7ef0b548da5f306b7c3c24c848d0e1548c8e1e38d0d92e6dae40994bf42bbd4cdb1abedfe9b80975a3746aca01239d0a281dedd115b93018482ea5af4034de343c047b4e366cc53fc051d3344b15415172a4176ebdea23f8b1f9441841d5ecbf7085a0f4a70df0de235040c71d21bdf1928330d61daa8727f24a45dbbf9875bcd4e55a5cd10aab56deddf8417987a36f826a51ecf121c8e1e1f2f490ad5684d4a70a077bc2d4b892c3b0212d87a4b1be42db7d6aac5018240b09d1a99f7900912d346fd6a5d33294470694fa8b5a9e1e0c4e374175350a8415e0fcac355a4a28168f60b6fed5058d0989019f5cca649c7501ee18440190b54c4cbe0dccdc88473f3845106c5248c43d28fb3a2bde516e34e2280993479566b77192dd5f447116f92eeb7f7de272f9d0b46fc560696fea7ae9d829f04092203247c816aabc85bceaceb6c1c2195df5f70646aff340c373a5250d88416c388a0495f83be65bb0bfe6957f5636ee342f6524b282ebe44cc1c2fb06aa23b6fecf50caabeb7c0798e84688f70d6fd78926ed8329103f5927257ad249976663cea266a909a2b13bf94fe2b5de6b9212167e60bf630caf92d22200b8fc639dd01d4b77a5c88c4b244291b58e6e865006ab9579ef5234cf1b2bea706cdaadd216e04f247ae61f787ff1b04f7ca2aa8bff565d21630e41adceadbdf9b7ccba7b8cc5cec5a753bfc0ae0ca746426dfad430386d4b2483462a403d24ee0c5d572d40a034fb3b95e62731b38bc4e0d8b5d188a6656e813743d833d7264d6b0040146bd87be55c0d8dca1420b387b4716ffb01bc03c3edbcdea4c116e380d89af5123f743da21ae3380c732042645a6ee7e772d7b5c6285d410bc8b03d4d04cd4f30645ce370ff70a6aea83127db80daf0632d2ba243ba95ac0f1a12c005335a0cc6a0f0d15493326a451d8e6429f62080032ca28ef439de54b8f38d6cf4f9249c56b50ac777a5d8a4e19c5142a8a1ada4718eae409bb86ce5ae0816d515e6658b31d82e9de0beca11cd45d800d0cac8acb77d6cbf2d1dbb60a71bee741ba06894cb54e1375015f4bc9831a254c801338e8e341e887ee7d5da64716d4f83c3ad1a4aec5543771dce22bf2ad16a595ee2022b60d5e73b90362141c550c0d9fb224deadb0cbb466a2d6c9e225bedb5ad22fe151af9e105e7fc69572fb196b475cdb6718cb6095082fa88bb2c09551cc6e807475a03b1659e550e175de154248c64012e7cd88f265806bc857cdeaa6b38844b32a25e2c97dfc4d00f1e93ac11b3aacb31f54e5ee90cd03f6995d6fc8fbbf41c262495e8d79b4325ab09913389367e62ed3cb6a623ec74c4b068b2740173505a8a8ae570ec2927c3892e5d143eae4cd15b6f5dfe0a46a4e8ec46f15c5d0cf3d463baff1b2109cf0a6bf46a53d21a622f0f8520d26836bf6c9ba16bd029f90cfba6e2d241f7b422a34e6a53a30dc465d15eac7f962e467420ffa70322ddf14afe20f582cf33ca519e3eeb1541d7330bb5180bb0f96222b0aea133769f3c7ca5ae4d41392d1e55acda3a4be055a581679d8bdbe8bf8958a6bc1863d6f8d92270a1e7a9fa012dd4c825c8f950f761791d1648e78fffecfb857c40cae9a535fc41358ad4e246105d9cdfef5da22b156c7998b60a1d4489a56d8fe530d11a608223a6ccedf9114ca6eb75017f7957d52ab1075b9a613803bbd44f99cb4bf58ef71e66d4c4f17dcf812d7f8c60a5ff78cfc280bee66e566f5cd0d66cba563894189faffe8712a1b99ff3b303fe06f790b819b974538c54af54741527f9589449f29a665bb114140c478b775f290d5fca4d9662b0b0aa49e7cf58043fa0adfb44ba69d65f0dec1b4e9a2b2229167c1808427d7cd64e93628dfddc1fe316ebe60c9fdfc23285cadd161d8257ca90a79140a51071022e7989431311440cdc9fa857d910f6d2aa6367a75e320a2d85b25abc863cba8e3ced711efcf688509a64a956447c48761dcfca8f221dc642908bc3a0584a2c11969029b13ec93a014b4b58d8376a8fb3b0eb222b850fc4be96c686902d38953283f74994472ea6a10ad5951dbd31f8625f4cc7d658c9ebad7a207082f2f94de3ad5417d6d63db3fb6a0a1138fd1af4221d130636332ce0f4ff6768ec3ee3d0a44ce5fcad8adf5c48dafb96b384d43fde093c63eff27a1f1eb92de2cac85487a212583700800c3ce0119d0fd31aa720ed962096720f93e2329cb4ebaa908bc446bd0cf761f3831868", @typed={0x8, 0x7, @ipv4=@empty}, @generic="5d0748144d69bd006ecfef4852583214d68a1ef83561d08b4da0b653d470703d65b660ae6080ac6dbcaa6ea2514192ad1b7f32b131a8904b07845db0100b203c709a347365dc3bdd61f99553261631ed3fd1bef9b830c73f4606986e4ac4af7e5d190486e2a1f0d940d5f66a", @generic="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", @generic="3eeb5ccae4246cdd459ef2e7718b0e55226f084041070d746a4062da323f7843e222f0b1e2f352c26b03562c", @typed={0x10, 0xa, @str='/dev/dsp#\x00'}]}, @typed={0x8, 0x3, @u32=0xd8}, @nested={0x144, 0x2, [@generic="167f5f5d0dbf7078f4fc2b3bc7435e3e1e57d9c2eebf747e56b2bddbce71459b2dc166319f749c360f48", @typed={0x4, 0x6d}, @typed={0x8, 0x13, @fd=r1}, @generic="ff8214b60a36f4ddd9f8acd5050dfebb898f89de5493f578f6e1002e8fe5757d63389e2136a9194ff7b8c79125e2a91c90caec9e97f25a01f6a7b41f50916756e4ae99313d5a19dc5fd239188851c9d3729324cd6ea868a5a79626864b1025bf5384ef5ce4c37f9a77c9b2d7ae20df579a30b0b4e067cd915721efc6858968408cef2f291779b12010379f66ef7915cfb8158b69705de67b83edfee7da01fe76925e4ceef6a617efbbc57a95227ba473849a33d5e79f7f0defdbe389b9acfff6a91bd635e086bb54f44463af73c81d1b89e2ac6d9e1ff4282f63331b4764fa35d9914d9bad43ba3c", @typed={0x10, 0x26, @str='security\x00'}, @typed={0x10, 0x3, @str='procppp1em1\x00'}]}]}, 0x37dc}}, 0x40) kcmp(r2, r2, 0x6, r3, r3) fanotify_init(0x9, 0x88000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000003b40)={0x0, 0xffffffffffffff80, 0x6, [0x2, 0x8000, 0x6, 0x100, 0x1, 0x0]}, &(0x7f0000003b80)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000003bc0)={r6, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0x8}}, 0x8, 0x551}, 0x90) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003c80)={0x0, 0x0, 0x0}, &(0x7f0000003cc0)=0xc) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000003d00)={0x6}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000003d40)={0x6, 0x125}) sched_getparam(r7, &(0x7f0000003d80)) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000003dc0)={0x7f, 0x0, 0x1ff, 0x6, 0x4, 0xff}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000003e00)=""/4) fchdir(r3) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000003e40)={@local, @rand_addr="05e77cb727fae68554498895d62dcdb3", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9, 0x7, 0x3, 0x100, 0x5, 0x80000, r4}) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000003ec0)=0xffff, &(0x7f0000003f00)=0x4) mount$fuse(0x0, &(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)='fuse\x00', 0x2000, &(0x7f0000003fc0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}], [{@subj_role={'subj_role', 0x3d, '\x83'}}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004080)={{{@in=@broadcast, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000004180)=0xe8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000041c0)=0xf3, 0x4) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000004200)) clock_gettime(0x0, &(0x7f0000004400)={0x0, 0x0}) utimes(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004440)={{r9, r10/1000+30000}, {0x77359400}}) getsockopt$inet_dccp_buf(r3, 0x21, 0x0, &(0x7f0000004480)=""/4096, &(0x7f0000005480)=0x1000) 18:49:11 executing program 1: 18:49:11 executing program 2: 18:49:12 executing program 3: 18:49:12 executing program 1: 18:49:12 executing program 4: 18:49:12 executing program 2: 18:49:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x40) sendto$inet(r0, 0x0, 0xffffffffffffffa3, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x1) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) writev(r2, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa, 0x402) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) [ 244.958865][T12705] IPVS: ftp: loaded support on port[0] = 21 18:49:12 executing program 2: 18:49:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:49:12 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd176}) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x7) 18:49:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xff0f) [ 245.208713][T12705] chnl_net:caif_netlink_parms(): no params data found [ 245.359259][T12705] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.367188][T12705] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.376117][T12705] device bridge_slave_0 entered promiscuous mode [ 245.399719][T12705] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.407565][T12705] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.416956][T12705] device bridge_slave_1 entered promiscuous mode [ 245.467838][T12705] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.480621][T12705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.570346][T12705] team0: Port device team_slave_0 added [ 245.581618][T12705] team0: Port device team_slave_1 added [ 245.665534][T12705] device hsr_slave_0 entered promiscuous mode [ 245.722944][T12705] device hsr_slave_1 entered promiscuous mode [ 245.778846][T12705] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.786109][T12705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.793902][T12705] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.801037][T12705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.860474][T12705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.880566][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.890142][ T4101] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.899050][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.908536][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.925472][T12705] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.941436][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.950743][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.958960][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.990280][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.001157][T11640] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.008508][T11640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.017907][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.030512][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.054592][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.064310][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.073307][ T4101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.090789][T12705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.119383][T12705] 8021q: adding VLAN 0 to HW filter on device batadv0 18:49:13 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:49:13 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xc7}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 18:49:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 18:49:13 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2, 0x0, 0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fcntl$getflags(r1, 0xb) r2 = eventfd2(0x0, 0x0) pipe2(0x0, 0x0) read$eventfd(r2, &(0x7f0000000100), 0xfec3) 18:49:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x1000000004e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='b', 0x1, 0x4000000, 0x0, 0x0) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 246.473646][T12745] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', 0x4000}) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000340)={0x0, 0x6, 0x2, 0xa6, 0x51252777, 0x2}) r3 = socket(0x2, 0x803, 0xff) getitimer(0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x4, 0xfffffffffffffffa}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) pipe2$9p(&(0x7f0000000000), 0x80800) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/230) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r5 = getgid() write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x11e, {0x0, 0x4}, 0x10, 0x0, r5, 0x0, 0x0, 0xf4, 0x3, 0x7f00, 0x0, 0x6c, 0x0, 0x0, 0xfddb, 0x1, 0x0, 0x80}}, 0xa0) ftruncate(r4, 0x10004) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) sendfile(r3, r4, 0x0, 0x72439a6b) 18:49:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x5) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) fstatfs(r2, &(0x7f0000000400)=""/142) 18:49:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xc7}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:49:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 18:49:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', 0x4000}) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000340)={0x0, 0x6, 0x2, 0xa6, 0x51252777, 0x2}) r3 = socket(0x2, 0x803, 0xff) getitimer(0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x4, 0xfffffffffffffffa}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) pipe2$9p(&(0x7f0000000000), 0x80800) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/230) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r5 = getgid() write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x11e, {0x0, 0x4}, 0x10, 0x0, r5, 0x0, 0x0, 0xf4, 0x3, 0x7f00, 0x0, 0x6c, 0x0, 0x0, 0xfddb, 0x1, 0x0, 0x80}}, 0xa0) ftruncate(r4, 0x10004) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) sendfile(r3, r4, 0x0, 0x72439a6b) 18:49:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xc7}], 0x100000c7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:49:14 executing program 0: r0 = dup(0xffffffffffffffff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x81110, r0, 0x8000000) r1 = socket$inet(0x2, 0xffffff7fffffffff, 0x31) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) getuid() 18:49:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80800008) read(r0, &(0x7f0000000040)=""/11, 0x1d8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 18:49:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', 0x4000}) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000340)={0x5, 0x6, 0x2, 0xa6, 0x51252777, 0x2}) r3 = socket(0x2, 0x803, 0xff) getitimer(0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x4, 0xfffffffffffffffa}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) pipe2$9p(&(0x7f0000000000), 0x80800) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/230) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getgid() write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x11e, {0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x1, 0xf4, 0x0, 0x7f00, 0x0, 0x6c, 0x29, 0x9, 0xfddb, 0x1, 0x0, 0x80}}, 0xa0) ftruncate(r4, 0x10004) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) sendfile(r3, r4, 0x0, 0x72439a6b) 18:49:15 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) 18:49:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xa9, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x3) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', 0x4000}) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000340)={0x0, 0x6, 0x2, 0xa6, 0x51252777, 0x2}) r3 = socket(0x2, 0x803, 0xff) getitimer(0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x4, 0xfffffffffffffffa}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) pipe2$9p(&(0x7f0000000000), 0x80800) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/230) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) r5 = getgid() write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x1, {0x11e, {0x0, 0x4}, 0x10, 0x0, r5, 0x0, 0x0, 0xf4, 0x3, 0x7f00, 0x0, 0x6c, 0x0, 0x0, 0xfddb, 0x1, 0x0, 0x80}}, 0xa0) ftruncate(r4, 0x10004) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) sendfile(r3, r4, 0x0, 0x72439a6b) 18:49:15 executing program 0: socketpair$tipc(0x1e, 0x40003000000001, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)='\f', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') bind$isdn_base(r3, &(0x7f00000001c0)={0x22, 0x2cb8, 0x8, 0x101, 0x80000}, 0x6) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4050004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0xbe7fb15a5e787565, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) accept4$tipc(r3, &(0x7f0000000000)=@name, &(0x7f0000000100)=0x10, 0x80000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) fchmodat(r5, &(0x7f0000000340)='./file0\x00', 0x2c) 18:49:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'rose0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37005a01ffa621898329290000ff20c6bf"]}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:49:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x2ae, 0x0) 18:49:15 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000000c0)=0x7, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$inet_buf(r0, 0x0, 0x37, &(0x7f0000000100)="3e57dd83b30db473bdc15ca015f2522f3a34abb64d5f1dad7fb4c278b17ba06461d5e3a92a82b1a958f8910944475cc364b99339be7d08a7f729493a671f745f6bfb33896d105df8b0647140059ed86ad90d4c0797a0ba6195013f8a", 0x5c) io_setup(0x4000000000fff, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r2, &(0x7f0000000340), 0xfdef}]) 18:49:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'syzkaller1\x00', 0x4000}) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000340)={0x5, 0x6, 0x2, 0xa6, 0x51252777, 0x2}) r3 = socket(0x2, 0x803, 0xff) getitimer(0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)={0x1, 0x4, 0xfffffffffffffffa}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) pipe2$9p(&(0x7f0000000000), 0x80800) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000001c0)=""/230) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getgid() write$P9_RGETATTR(r2, &(0x7f00000004c0)={0xa0, 0x19, 0x0, {0x11e, {0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x1, 0xf4, 0x0, 0x7f00, 0x0, 0x6c, 0x29, 0x9, 0xfddb, 0x1, 0x0, 0x80}}, 0xa0) ftruncate(r4, 0x10004) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) sendfile(r3, r4, 0x0, 0x72439a6b) 18:49:15 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x201) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'nr0\x00', 0x3}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) [ 248.407701][T12835] ptrace attach of "/root/syz-executor.2"[12834] was attempted by "/root/syz-executor.2"[12835] 18:49:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0xffffffffffff7fff}, {}, {}, 0x4, 0x6e6bb8}, {{@in6=@remote}, 0x0, @in=@multicast2}}, 0xe8) 18:49:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:15 executing program 2: 18:49:15 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:15 executing program 2: 18:49:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x400000000000001) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x78, 0x0, [0x4b564d02, 0xffff, 0x0, 0x74]}) 18:49:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="050002000000000000000000000000000000000000000000000000007e8b7bc5a2921e155077c036d62829f1376f4bdf309a1b7cdf9a326350b1a5bb90964524af5e1cfece52948a1d079d7966e908000ac060ea9e6e5960856e489216fa143e324a7d3015f9cd96dba9976495f568a3368f0304ed059fd922cd02971af1b4e4318877169d888f25b9e3a04b03b664630e96d7e0808443644e7f1c8ea713c8e7223aa2a847b87a4545afae8ddf1b3d08d745983134b9147c8b4d7803000a72b77995165361e3b4c6850e156fa2fbc898000068c5a806bdc521168283bbe3f0baa313c6f3d8f594536d0e14c2cc2a76cf2f"]) mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x107300, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x0, 0x2}]}) r3 = perf_event_open(0x0, r1, 0x0, r0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x40, 0x0, 0x4}, 0x7ff}}, 0x18) munlockall() 18:49:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:16 executing program 4: 18:49:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000680)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:49:16 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) fcntl$getown(0xffffffffffffffff, 0x9) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/46, 0x2e) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[{0x10, 0x0, 0xfffffffffffffffc}, {0x48, 0x0, 0x1f, "62c2c0ce5abf7694ceb3b50094194b6568f8e111420b90c56cd4f7f6ea24450b1674249fae9220a20c278af649e82e8889b3a92ddc7520"}, {0x78, 0x11f, 0x8001, "e210b90f03b02c303578ce755e719984f6c1d72ea5b8dbc603ea49878eeba5aa77c2236413c97807bef026aab71edb8b015ad819e37f0ce3b4341bfb509f46c96e7d66c653ffe9784ba417bd101c762368e0e2e6cc2ceffab4ff004d31e40628e341"}, {0x70, 0x117, 0x3, "bc9592ad74f79c091f23605cce1ba6d32530ef08afb66cb721d706acee048fb10276ee57dbc221507247f8676a67eeee309c4b6e2dec589214cc932c9dff485371260f7a64d06f218f68ba399b54699f5f09c669531cb57b8c3a28d2e026e3"}, {0xf0, 0x0, 0x1f, "f608d9f8b1b9c199a1aa698ab5fc93fc47c4b73106c72a064f7c7b79d065f79c093a7e66b23a01e805dd6c696198309b21e1feb808c8fa2d48a704b66975127001ec56aae66f21ded25f691a45c2c4a09288cc79179fb09fab93ad91e27b3c9a8adf3819f2d8d8d895a9b67da05ec5716e424f1eac60edee5ec7f88778d572601722279e7e94dd090a8d183d10f9c9c4ab646c443ed4223f144f9832df65d99aa4467f84b310f5ee4ea0453305e3976011493541c569a0c199e1be092b9ee3466a3a1f4d9177e5731eaef355f62936b04b243b3de6b3493fe836"}, {0x48, 0x6, 0xaf0, "0c1d9e4a553e68482789ecf400589762aa61eeeb957d50fb62233cbc0726c8dc8fbdbb54dc965283879178800443147b8167fb6adf1f"}], 0x278}}, {{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000003cc0)="14ab6ff0045f27c408560f08cb55a0f5c16add3f6026de7842335f4a5de53650c626af9af625b987a1f78072009a93f26f297b3d99d10c6274c93bd28aaebb45149a55f9c6cfd8b97d9f948b74a3d7dbc44368eec8c9dd20247444706b28b953b4fb4b15aac439", 0x67}, {0x0}], 0x3, &(0x7f0000003e40)=[{0xe8, 0x0, 0xdd9, "c8c5f49a8c300fc79ae03ea92d18845ff55edbd5cefa96d9287083f7caf4616ad3d25182d814057b95277ad7f2e7a619d254d7ac55c064bbb210f6ae68f00d8f764b99d84a3bfb1ee3195f377b89bb87f8bad88be25c8b1b813d78fa9aa4214966fa2f283161ccb22be841d03e2b59a87869454132e83409fd3046ce2e17e9ecdd489fce4d2a87ef329597cf8897ed563e3ad89426456fe00de834b1d45647196e0c7808b3be506a4dc79710b3dd419ed2949643b504615aba72aff3c3d373e3c01199e83a9de9b121946b800cdb00070f"}, {0xf8, 0x10c, 0x4ca, "7db16578f72b02d8219713e6cbeaf6d2bcd8ff5793cdd0f08a7ba8044b996398ce39f5c1088cce4aaa94fb64678fa1a9876c78ab3d6ea00f3418587b0f7836aaa764eb87235a7349024a149f0e8897a4523080772635c9a0e7284a1276f724900361b6dd6830c9396cd5af9ff5bfdda39f6951846419de4dd053c7b3d4d4f17446af4ee682d182ac9a0b88250066b8e53893b8f404c2cf516f5ec0734adf7043d51ddb91b408fff3edd01e050e71fd7e7542e2c7ea420a1883f32c95116232b71cfd7f147fc834acba464943161138da18cf671e04be748ad34190e8b657bae7f6df"}, {0x68, 0x0, 0xe49, "cc5c3e47e50eaef1660d87f8752c58e176057177df874900a673074a8d19fd26e8ffe0cbede8ac0e89a58dc6fb3da833644b4e08df52132116bf6607c0e34ed64a6e3527408556c59b0ed9b1ac65aaf24c3d"}, {0x68, 0x116, 0x7, "04347a956d8a41fb06db7180f6e7a0fb59c393d46d3a27a9a72d16f2225c2ca509ebfb19231506f248ed49a709ba027fe2571dc8bd9d850a1ba45e71dd7d35c7760ca26a2a7e07c1775a5257d588a7b9689680334f49a8"}], 0x2b0}}, {{&(0x7f0000004340)=@ipx={0x4, 0x0, 0x4c4, "e183e73bb1fb", 0x4}, 0x80, 0x0, 0x0, &(0x7f0000005500)=[{0x10, 0x100}, {0x98, 0x119, 0x3, "b27ef651a1210588086c90a71a2905a00d9c69dc97228b105d51d0f46076a2dfc746fa7fe2dd4778105083c18c5203aafce4e8b42584f1f98862bfc51e0766b157957c4804ba79739f29e091c4a3e7ec3048a0d13bdec1e0d0edd9687238a93bb0c9110ddd91375981916ea8e9a5ccfbdc5897cbeb7f131122bb6ffd33c590564c"}], 0xa8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008d80)=[{0x68, 0x108, 0x0, "8f376541934b6f093684464923ddfdbbfa47a03ea6d3a8ffc219ad7b94658eb70d17fd03a3db1688d277cf56a08f90d0ba74239e1d2c316163619df5cd4d6216d53c5722213e074788e07f1e427725d718"}], 0x68}}], 0x4, 0x8000) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000009080)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6}}, {{@in=@loopback}}}, 0x0) memfd_create(0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 18:49:16 executing program 5: 18:49:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffeffff, 0x4240) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x28011, r1, 0x80000000) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:16 executing program 5: 18:49:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffffb, 0x8000200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x6ddc88ca8ccada7f) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:16 executing program 3: 18:49:16 executing program 4: 18:49:17 executing program 5: 18:49:17 executing program 4: 18:49:17 executing program 2: 18:49:17 executing program 3: 18:49:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:17 executing program 4: 18:49:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x800) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff412e, 0x103100) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x200, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101080, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:17 executing program 5: 18:49:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:17 executing program 2: 18:49:17 executing program 3: 18:49:17 executing program 4: 18:49:17 executing program 5: 18:49:17 executing program 2: 18:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:17 executing program 0: r0 = socket$inet(0x2, 0xfffffffffffffffd, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f00000001c0)={{0x2, 0x101, 0x80000001, 0xa88, 0x6de5, 0x9}, 0x127, [0x5, 0x44, 0x100000001, 0x1, 0x0, 0x3, 0x9, 0x2, 0x5, 0x40, 0xdd, 0x200, 0x1f, 0x1, 0x0, 0x3, 0x8, 0x2, 0x7ff, 0xef, 0x200, 0x1, 0x3000, 0x2, 0x1, 0xfffffffffffffff7, 0x7fff, 0x9, 0x10001, 0x8, 0x2, 0x7, 0x64, 0xffffffff, 0x1ff, 0x193, 0x6, 0xff, 0x3f, 0x8, 0x6, 0x800, 0xa049, 0x40, 0x1, 0x1, 0x81, 0x3, 0xd9cc6d6, 0x4, 0x5, 0xff, 0x9, 0x6, 0x8000, 0x7f, 0xffff, 0x7f, 0x0, 0x200, 0x3, 0xffffffffffff8000, 0x81, 0x1ff, 0x1000, 0x7ff, 0x8, 0x19b, 0x9, 0xeb1, 0x9, 0x7, 0x9, 0x8000, 0x81, 0x2, 0x6, 0x1ff, 0x4, 0x7ff, 0x2, 0xf66, 0x3ff, 0x6, 0x7fff, 0x0, 0x5, 0x40, 0x5, 0xc0000, 0x7, 0x7fffffff, 0x7, 0x7, 0xff, 0x1, 0x80, 0x8, 0x9, 0x6, 0x0, 0xf9, 0x1ff, 0x152, 0xffffffffffffff75, 0x1, 0xbe, 0x15f0, 0x4, 0x7, 0x9, 0x81e, 0x7f, 0x1, 0x4, 0x20, 0x1, 0x7f, 0x3f, 0x0, 0xffffffffffffffff, 0xffff, 0x100000000, 0x3760, 0x0, 0x8, 0xd5, 0x401, 0x63c, 0x10001, 0x7f, 0x34, 0x24, 0x1f, 0x4, 0x9, 0x9, 0xbf, 0x4, 0x3, 0xc45b, 0x3, 0x1000, 0x8, 0x7fffffff, 0x7fff, 0x4, 0x192, 0x20000000000000, 0x4, 0xbb0a, 0x100000000, 0xffffffff00000001, 0x7fff, 0x5, 0x3f, 0x4, 0x7fffffff, 0x0, 0xff, 0x8001, 0x100000001, 0x8, 0x7fffffff, 0x7fff, 0x1, 0x80, 0x5, 0xff, 0x4, 0xfffffffffffffffb, 0x4, 0x7f, 0xffffffffffffff65, 0x2, 0x10000, 0x8000, 0xdf7, 0xffffffffffff0000, 0x0, 0x3, 0xc0d, 0x7, 0x2, 0x0, 0x2, 0x20, 0xffffffffffffffca, 0x7, 0x2, 0xfffffffffffff001, 0x1000, 0x1, 0xffffffffffffff80, 0x52a, 0x800, 0x0, 0x0, 0x5, 0x100, 0x3, 0x80, 0x4, 0x80000001, 0xffffffff, 0xffffffffffff7a7c, 0x0, 0x80000001, 0xfb87, 0xfffffffffffffff7, 0x1, 0x1ff, 0x3529c130, 0x100000000, 0x10001, 0x2, 0xa0, 0x5, 0x9, 0x40, 0x1f, 0x7, 0x7, 0x90, 0x0, 0x89b, 0x6, 0x0, 0x10000, 0x8, 0x100, 0x4, 0x800, 0x7, 0xf7, 0x1, 0x6, 0x1, 0x100000000, 0x7ff, 0x7, 0x6, 0x0, 0x8, 0x0, 0x101, 0x5, 0x8ac7, 0x6, 0xffffffffffffff7e, 0x73, 0x4, 0x1, 0x0, 0x60, 0x0, 0x5, 0x6, 0x6, 0x8000, 0x7ff, 0x8, 0x1, 0xffffffffffffffff, 0xffff, 0xffffffff, 0x8c3, 0x7, 0xe4b0, 0x10000, 0x512, 0x4, 0xffffffffffffff01, 0x0, 0x1, 0xff, 0x2, 0x81, 0xfffffffffffffffb, 0xfffffffffffff801, 0x8, 0x1, 0x9, 0xffffffff, 0x400, 0x0, 0x100000000, 0x2, 0x8, 0x100, 0x80000001, 0x8, 0xa68, 0x8, 0x1, 0x2, 0x5, 0x5, 0x1, 0xffffffff, 0x10000, 0x3, 0x10001, 0x8, 0x8, 0x3, 0x5, 0x5, 0x1000, 0x100, 0x80000001, 0x8, 0x2, 0x5, 0x6, 0xfffffffffffffff7, 0x9, 0x3, 0x54b, 0x80000001, 0x9a1, 0x5, 0x3, 0x9, 0x7, 0x5, 0x3, 0x4, 0x6, 0x4e3, 0x8, 0x0, 0x8001, 0x200, 0xef, 0x101, 0x7, 0x114, 0x1f, 0x80000001, 0x80000000, 0xef3, 0x7fffffff, 0x3, 0x2, 0x1000, 0x0, 0x7, 0xb142, 0xf2ad, 0x3, 0x1, 0x5, 0x9, 0x80000000, 0x8, 0x7, 0x4, 0x7, 0x853, 0x6, 0x10000, 0x3ff, 0x37, 0x8001, 0xffffffff, 0x5, 0x4, 0x200, 0xcda, 0x47d6, 0x9, 0x0, 0x400, 0x400, 0x100000001, 0x2, 0x0, 0x5, 0x0, 0x101, 0x0, 0x5, 0x1, 0x5, 0x0, 0x4a, 0xff, 0x0, 0x2, 0x401, 0x800, 0xca7, 0x1f, 0x4, 0xffffffffffffff81, 0x5f0, 0x40000000000000, 0x10001, 0x3, 0xe2bb, 0x8, 0x100000000, 0x0, 0x9, 0x7fff, 0x1, 0x68, 0x7, 0xdf11, 0x24b7, 0x1, 0x100000001, 0xfffffffffffffff8, 0x1000, 0x100000000, 0xc20d, 0x3, 0xfffffffffffffffd, 0x1, 0x1000, 0x8, 0x6, 0x9, 0x20, 0xb30b, 0x5, 0x40, 0xffffffff, 0x5, 0xeef5, 0x81, 0x9, 0x5, 0x7, 0xa0, 0x6, 0x2, 0x1000, 0x4, 0x40, 0x2733, 0x7, 0x4, 0x81, 0x1, 0x1, 0xfffffffffffffffa, 0x1, 0x7, 0x100, 0x10001, 0x7, 0x4, 0x6, 0x3ff, 0x42ff84f, 0xff, 0x0, 0x7, 0x9, 0x9, 0x2, 0x1f, 0x6, 0xa4d, 0x0, 0x9, 0x3, 0x54, 0x5, 0x7, 0x1, 0x2, 0x800, 0x6, 0x4, 0x100, 0x6, 0x5, 0x1, 0x8, 0x8, 0x5, 0x1, 0x58e, 0x7, 0xfffffffffffeffff, 0x80000000, 0x91, 0x100000000, 0x7ff, 0x40, 0xfffffffffffffffa, 0x916b, 0x3, 0x8, 0x9, 0x90c9, 0x1, 0x8, 0x1f, 0x5, 0x4, 0x5, 0x1ff, 0x5, 0x80000000, 0x8000, 0x5, 0x8, 0x0, 0x0, 0x2, 0x8001, 0x0, 0xf6, 0x3ff, 0x400, 0x4, 0x4, 0xfffffffffffffff8, 0x8, 0x273, 0x7fffffff, 0xb6, 0x5, 0x4, 0x7f, 0x1000, 0x5, 0x401, 0x5, 0xaec, 0xfc00000000000000, 0xfbd, 0x10001, 0xd1fb, 0x7ff, 0x1, 0xfffffffffffffff7, 0x1000, 0x6, 0x4, 0x7, 0x8001, 0x80000000, 0x8, 0x3, 0x3, 0xffffffff, 0x401, 0x5, 0x81, 0x3, 0x7, 0x1, 0x9, 0xdf9, 0x101, 0x5, 0x7, 0x2, 0x1, 0x5, 0x7, 0x80, 0x100, 0x2, 0x1000, 0x1, 0x1, 0x9, 0x2, 0x837, 0xfffffffffffffcb7, 0xfffffffffffffffc, 0x81, 0x2b, 0x0, 0x20, 0xffffffff, 0x9, 0xf0bb, 0x6, 0x80, 0x800, 0x6, 0xff, 0xffffffff, 0xfffffffffffffe00, 0xbef, 0x6, 0x7, 0x1, 0x3, 0x819, 0x162963b0, 0x9, 0x7, 0x0, 0x1, 0x0, 0x8, 0x9, 0x80000000, 0x1, 0x1, 0x5, 0xb2, 0xc906, 0x800, 0x4, 0x7fff, 0x1, 0x8, 0x1, 0x9, 0xffffffffffffffc1, 0x1, 0x8, 0x60000000000000, 0xfffffffffffff001, 0x1ff, 0x64ed6419, 0x100000001, 0x520a, 0x1, 0x9, 0x5, 0x4, 0x9f, 0x3f, 0x7f, 0x401, 0x2, 0x0, 0x5, 0x5, 0x9, 0x4, 0xb626, 0xbb, 0x2, 0x7f, 0x9, 0x4, 0x4, 0x1, 0x3, 0xffffffffffffffff, 0x200, 0xfffffffffffffffd, 0x9, 0x4, 0x82, 0x76, 0xe1ee, 0x401, 0x62, 0x100, 0x438c63d8, 0x1, 0x764800000, 0x90000, 0x4, 0xfffffffffffffc4e, 0x2, 0x7, 0xfffffffffffffffe, 0x464e, 0xa867, 0x8000, 0x8001, 0x101, 0xffffffff, 0x100, 0xfffffffffffffffc, 0x5, 0x100000000, 0x10000, 0x6, 0xa600, 0x9, 0x5, 0x9, 0xb5e, 0x4fcc, 0x1, 0x100000001, 0x0, 0x9, 0x7ff, 0xdbd, 0x401, 0x8991, 0x8, 0xb685, 0x8, 0xc9, 0x2, 0x0, 0x7fff, 0x4, 0x1, 0xffff, 0x7, 0x7, 0x5, 0x9, 0x1, 0x56f30000, 0x5, 0xc42e, 0x81, 0x8, 0x3, 0x51e8, 0x100, 0x8, 0x6, 0x4, 0x100000000, 0x4, 0x9, 0x92, 0x4, 0xfffffffffffffffd, 0x400, 0x6, 0xfffffffffffffffd, 0x4, 0x9, 0x40, 0x1, 0x9, 0x3, 0x8, 0xcd, 0xc2, 0x40, 0x1000, 0x1, 0x3, 0x6, 0x101, 0x401, 0xbc3, 0x20, 0xe6f, 0x2, 0x0, 0x100000000, 0x1000000, 0x81f1, 0x3, 0xaa, 0x3, 0x2, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x9, 0x61b, 0x100, 0x80000000, 0x4c4, 0x1ff, 0xffffffffd3ec10df, 0x4, 0x8, 0xfff, 0x0, 0x8, 0x3, 0x1, 0xb65, 0x1, 0x701d, 0x10000, 0x1, 0x7, 0x9, 0x8, 0x2, 0x0, 0x3ff, 0x9, 0x0, 0x80000000, 0xd598, 0x8, 0x1, 0x9, 0x20, 0x9, 0x7, 0x8, 0x7, 0x8, 0x5, 0xfff, 0x9, 0x6, 0xd38c, 0x4, 0x1, 0x6, 0x9, 0x1, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x7, 0x8, 0x4, 0x1a, 0x3f, 0xa1d, 0x401, 0xca5a694, 0x7, 0x4, 0x1, 0x3, 0xfffffffffffffff8, 0x20, 0x6a, 0x0, 0x84, 0x1, 0x20, 0x1, 0x5d97, 0x81, 0x200, 0x6, 0xeba0, 0x6, 0x7, 0x10001, 0xfff, 0x7, 0x2, 0x7fff, 0x4, 0x3c57, 0x5, 0x100, 0x4, 0x4c85, 0x6, 0x1, 0x4, 0x0, 0xa13, 0x10001, 0x8020000000, 0x0, 0x67, 0x8, 0xfff, 0xff, 0xfffffffffffff801, 0x1, 0x7fffffff, 0x301, 0x4, 0x100000000, 0x6, 0x7, 0x7, 0x1, 0x1ff, 0x0, 0x1, 0x3, 0x2, 0x3, 0xed35, 0x7fffffff, 0x1, 0x9, 0x523, 0x125, 0x6, 0xfffffffffffffffb, 0xbfa, 0x8001, 0xffc, 0x200, 0x9, 0x3, 0x3, 0x40, 0x0, 0x400, 0x3, 0x1, 0x80000000, 0x9, 0x2, 0x8000, 0xfffffffffffffbff, 0x7, 0xfffffffffffffbff, 0x9f2, 0x7, 0x100, 0x6, 0x2, 0x0, 0x10000, 0xbdfb, 0x5, 0x9, 0x0, 0x200, 0x1, 0x7, 0x0, 0xfff, 0x7d, 0x7f, 0x0, 0x8933, 0x6, 0x9, 0x5, 0x59c, 0x3, 0x1, 0x3ff, 0x7fffffff, 0x5b, 0x200, 0x3, 0x401, 0x4, 0x2, 0xcb, 0x1000, 0x7, 0x0, 0x100, 0x8, 0x9, 0x2, 0x400, 0x400, 0x80, 0x3a, 0x1f, 0x1000, 0x0, 0x2, 0x0, 0x80000001, 0x4, 0x3, 0x1, 0x7cd, 0x8, 0x7, 0x7, 0xcbf, 0x28, 0xfff, 0xf9, 0x6, 0x58, 0x5364a52a, 0xffffffffffff34aa, 0x5, 0x8, 0x9, 0x2, 0x0, 0x400, 0x0, 0x5, 0x5, 0x0, 0x6, 0x0, 0x3, 0x8001, 0x100000, 0x4, 0xfff, 0xffff, 0x6ef, 0x9, 0x1, 0x92, 0x3, 0xff, 0x80000001, 0xc65, 0x9, 0x401, 0x6, 0xaf, 0x4, 0x7ff, 0x4, 0xfff, 0x4, 0xfffffffffffffffc, 0x5, 0x4, 0x7000000000000, 0xe6, 0x2, 0x7, 0x400, 0x6]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000080)=0x5) 18:49:17 executing program 2: 18:49:17 executing program 3: 18:49:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) dup2(r0, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') sendfile(r2, r3, 0x0, 0x8) 18:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) fcntl$lock(r0, 0x25, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$packet(0x11, 0x3, 0x300) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_genetlink_get_family_id$ipvs(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, r4}, 0xc) personality(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r1) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) 18:49:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000000c0)=""/250) 18:49:17 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$apparmor_exec(r0, 0x0, 0x0) 18:49:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 18:49:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000100)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x41, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 18:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/174, 0xae}], 0x1, 0x0) 18:49:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 18:49:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unshare(0x2000400) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 18:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = dup3(r1, r2, 0x80000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000080)=r4) 18:49:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 18:49:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:18 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0xc4000141041, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/7, 0x7}], 0x1, 0x0) 18:49:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x16f0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:49:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) 18:49:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 18:49:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0xe) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 18:49:18 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x1) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) 18:49:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="1214475b9453d9463d778c86c0e3bca3a6a12577285f2d23dce51c18bbbcdeabe081e1ec0c3a0bc7b80fe26b26fec4434aff641044ff9079e9a04786df25c6721c63e58a4e826112ca1af62aeb56b246172182413f5be4208c7d689bea606c224885e3934ace87022d2173b9ea4764d1ecaca0f522c04df87398ee9576a53558e97dfc9c399440e466cfacfbb0b46eebfab4b7ad0f87c9583e50dec42c969e57d76243682aa34d116aad475e87ce6583c590cd5eb9e50e45a1f37ef8fc49e6dbb1eed3947817d75c8f750f0c7dce02cb74f026c7df5bf018b906614447f46f0fbf", 0xe1}, {&(0x7f0000000240)="2274d2cffdb744e8981606fd90111f756bd5c0fc9e91c54d13a725de828924ad7ffada7b0736d6e35c0c8bfb3dc6b46656adf63a0d60a4c725ca2acbe5f4315d464891217b622b8557cc46bb6cbbca819912d39b1a32a3717fde7dd6", 0x5c}, {&(0x7f00000002c0)="42bdeb565d980c3356692e745f20f59f7cf56ddc8b6500357c0706dc158478760622503f8b25cccba2c5692f65080d96e68e7082", 0x34}], 0x3, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:49:18 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22000, 0x80) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)={0x2, 0x1c, [0x6, 0x9, 0x2, 0x1, 0xffffffffffffffc0, 0x1, 0x1]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 18:49:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@int=0x3b, 0xfffffffffffffea4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 18:49:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) 18:49:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:19 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22000, 0x80) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)={0x2, 0x1c, [0x6, 0x9, 0x2, 0x1, 0xffffffffffffffc0, 0x1, 0x1]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 18:49:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0xfffffffffffffff5, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:19 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 18:49:19 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22000, 0x80) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)={0x2, 0x1c, [0x6, 0x9, 0x2, 0x1, 0xffffffffffffffc0, 0x1, 0x1]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 18:49:19 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:19 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='\xb9\x00', 0x2) 18:49:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x18) 18:49:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:19 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:19 executing program 0: r0 = socket$inet(0x2, 0x7, 0x471f) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x80) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x62, 0x4, 0x3, 0x1, 0x8, 0x5, 0x0, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x1}}, 0x7, 0x5, 0x1, 0xb7a1, 0x3}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x101, 0x7f, 0x4, 0x7, 0x1}, &(0x7f0000000100)=0x98) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x9, 0x30801) ioctl$KVM_GET_EMULATED_CPUID(r3, 0xc008ae09, &(0x7f0000000400)=""/137) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0x36f, 0x9, 0x8, 0x0, 0x7fffffff}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400280) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) 18:49:19 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x8000400) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x22000, 0x80) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)={0x2, 0x1c, [0x6, 0x9, 0x2, 0x1, 0xffffffffffffffc0, 0x1, 0x1]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2\x00', @ifru_flags}) 18:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 18:49:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/129, &(0x7f0000000000)=0x81) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x1, @empty}, 0xffffffa1) 18:49:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r0, 0x0) recvfrom$inet(r0, 0x0, 0x10000018b, 0x0, 0x0, 0x800e00539) shutdown(r0, 0x0) 18:49:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x202) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/252, 0xfc}], 0x1, 0x0, 0x370}, 0x2) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 253.196671][T13136] IPVS: ftp: loaded support on port[0] = 21 18:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 18:49:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, 0x0, 0x0) 18:49:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = accept4(r0, &(0x7f0000000240)=@isdn, &(0x7f00000002c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00042cbd700010000600040003000400020004ed01000c000000000000ab7f19b90efd0ae51dd2d54600642af82567395e8898e28201021fa1e16296ff285bc0e0f0079b78468c0ecfba345cc5350efea88f9502ef3a393cd04ddc85f32c6ae0d60458558b605d9e27e5dcbf1b048a15c7c800010000000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x800) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e23, @rand_addr=0xd5f}, {0x307, @dev={[], 0xa}}, 0x30, {0x2, 0x4e23, @multicast2}, 'veth0_to_bridge\x00'}) [ 253.509265][T13144] IPVS: ftp: loaded support on port[0] = 21 18:49:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0x15}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x3e) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{r0, 0x24}, {r0, 0x80}, {}, {}], 0x4, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x100) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, 0x0, 0x0) 18:49:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='@'], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 18:49:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002e8) 18:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0xfffffffffffffff5, 0x0, 0x0, 0x0) 18:49:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:21 executing program 3: sched_setscheduler(0x0, 0x3, &(0x7f00000005c0)) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 18:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2, r1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x4e5cc83, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}], 0x1}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 18:49:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/227, 0xe3}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x192fb1, 0x2, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x3) recvfrom$inet(r3, 0x0, 0xba, 0x0, 0x0, 0x800e00545) shutdown(r3, 0x0) 18:49:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/252, 0xfc}], 0x1, 0x0, 0x370}, 0x2) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) dup2(r1, r1) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) 18:49:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) keyctl$revoke(0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0xc0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f00000001c0)={0xa4, "306fd423c374206dedfe2d46aff802fa720f292f281d902829a77d336be710d43174410b4766d3372769309dbee30b6b442512819477dbfa2e90bd241a8cfa8fc2087691319813b98b748dd232521b5f0c8eaf6fe04b04316d0d0bdabb211dcf83994ffecc371b9029c7f5f49e96a8330209ff681653e6d46afe4e7e314268e3b60dd27b91cab434bdd116fb44ddd0ccbac89a69c16d1e8c977d13e7b8d795ba222c5314"}) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) r3 = dup2(r0, r1) socket$inet(0x2, 0x4, 0x101) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f0000000100)={0x62, ""/98}) 18:49:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) close(r1) 18:49:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/33, 0x21}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000200)={0x5}, 0x10) getpeername(r2, 0x0, &(0x7f0000000000)) recvfrom$inet(r2, 0x0, 0x20cbd27c, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) 18:49:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x109000) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/21, 0x15}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000001bc0)={0x0, 0x28e, &(0x7f0000001f00)=[{&(0x7f00000018c0)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffa0}, {0x0}], 0x1000000000000004}, 0x3e) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}, {}], 0x3, 0x80) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:49:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/132, 0x84}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x21, 0x81) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r6, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r5, 0x0) r7 = dup(r3) shutdown(r7, 0x0) shutdown(r1, 0x0) 18:49:21 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@ipv4={[], [], @rand_addr=0xd34c}, 0x43, r1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:21 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset\x9dO.e\xc3&D,\xc6\x9a\xfapve\x01\x00\x01\x00\x00\x00\x00\x00\xe2!\xb4\x91O\x91J\xa6pu', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1c2dc0000}) 18:49:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x0, r1+30000000}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000100000016) r2 = gettid() tkill(r2, 0x15) 18:49:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:22 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) dup(r0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:22 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 18:49:22 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x7ffff000) 18:49:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:49:22 executing program 5: r0 = socket(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:49:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:22 executing program 3: 18:49:22 executing program 4: 18:49:22 executing program 1: 18:49:22 executing program 5: 18:49:22 executing program 0: 18:49:22 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c74300aaef06196a9b0b30036b81b5083894d7ae2c1b9a68f9c3ffb4b20070e7af8ff5ce0f7710145549bd5ca9666088b7fa79e7cd73826ad21335a5efd0863c5af3739e5fa0e6b8b5465af18"], 0x54) recvmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/108, 0x2000022c}], 0x2}, 0x0) 18:49:22 executing program 3: 18:49:22 executing program 1: 18:49:22 executing program 5: 18:49:22 executing program 4: 18:49:23 executing program 3: 18:49:23 executing program 1: 18:49:23 executing program 0: 18:49:23 executing program 5: 18:49:23 executing program 4: 18:49:23 executing program 3: 18:49:23 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:23 executing program 1: 18:49:23 executing program 0: 18:49:23 executing program 5: 18:49:23 executing program 4: 18:49:23 executing program 3: 18:49:23 executing program 1: 18:49:23 executing program 5: 18:49:23 executing program 0: 18:49:23 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:23 executing program 3: 18:49:23 executing program 0: 18:49:23 executing program 4: 18:49:23 executing program 1: 18:49:23 executing program 5: 18:49:23 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:23 executing program 3: 18:49:23 executing program 0: 18:49:23 executing program 4: 18:49:24 executing program 5: 18:49:24 executing program 1: 18:49:24 executing program 3: 18:49:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x47}, 0xc) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:24 executing program 0: 18:49:24 executing program 5: 18:49:24 executing program 4: 18:49:24 executing program 1: 18:49:24 executing program 3: 18:49:24 executing program 0: 18:49:24 executing program 5: 18:49:24 executing program 1: 18:49:24 executing program 4: 18:49:24 executing program 3: 18:49:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:24 executing program 5: 18:49:24 executing program 1: 18:49:24 executing program 0: 18:49:24 executing program 3: 18:49:24 executing program 4: 18:49:24 executing program 5: 18:49:24 executing program 1: 18:49:24 executing program 3: 18:49:24 executing program 0: 18:49:24 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:24 executing program 4: 18:49:25 executing program 1: 18:49:25 executing program 3: 18:49:25 executing program 5: 18:49:25 executing program 0: 18:49:25 executing program 4: 18:49:25 executing program 5: 18:49:25 executing program 3: 18:49:25 executing program 1: 18:49:25 executing program 0: 18:49:25 executing program 4: 18:49:25 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:25 executing program 3: 18:49:25 executing program 5: 18:49:25 executing program 1: 18:49:25 executing program 4: 18:49:25 executing program 0: 18:49:25 executing program 3: 18:49:25 executing program 0: 18:49:25 executing program 1: 18:49:25 executing program 5: 18:49:25 executing program 4: 18:49:25 executing program 3: 18:49:25 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:25 executing program 1: 18:49:26 executing program 5: 18:49:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:26 executing program 0: 18:49:26 executing program 4: 18:49:26 executing program 3: 18:49:26 executing program 1: 18:49:26 executing program 5: 18:49:26 executing program 4: 18:49:26 executing program 0: 18:49:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:26 executing program 1: 18:49:26 executing program 3: 18:49:26 executing program 5: 18:49:26 executing program 1: 18:49:26 executing program 3: 18:49:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:26 executing program 4: 18:49:26 executing program 0: 18:49:26 executing program 0: 18:49:26 executing program 5: 18:49:26 executing program 1: 18:49:26 executing program 3: 18:49:26 executing program 4: 18:49:26 executing program 0: 18:49:26 executing program 5: 18:49:27 executing program 3: 18:49:27 executing program 1: 18:49:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:27 executing program 0: 18:49:27 executing program 4: 18:49:27 executing program 1: 18:49:27 executing program 5: 18:49:27 executing program 3: 18:49:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:27 executing program 0: 18:49:27 executing program 1: 18:49:27 executing program 5: 18:49:27 executing program 4: 18:49:27 executing program 3: 18:49:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:27 executing program 0: 18:49:27 executing program 1: 18:49:27 executing program 5: 18:49:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000340)) 18:49:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) r1 = getpid() fstat(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgrp(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) lstat(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(r3) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f", 0xbb}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB, @ANYRES32=r6, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r7 = socket$inet(0x10, 0x3, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:27 executing program 0: 18:49:27 executing program 1: 18:49:27 executing program 5: 18:49:27 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:27 executing program 0: 18:49:28 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000640)) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000100)={0x0, 0x0, 0x57}) 18:49:28 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)) 18:49:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46ca0000000700000000000000000000008c000000000000000000000040000000000000000000000000000000000000000000380001000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000cd2cebb07c4cd287e1d50d6d0fc6fbfb99654a778fbe81245c5afa778476632767889684fbb10583d024b00c918c7f3e5300000000000000000000000000000000000000000000000000000000000000000000000000000000000c4f95af123344f68e5b18c15c52ea3800"/338], 0x152) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffe65, 0x50, 0x0, 0xffffffef) 18:49:28 executing program 3: getuid() getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) lstat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000080)={0x4}) 18:49:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) r1 = getpid() lstat(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0x0) getresgid(0x0, &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f19bba7c7bac34f887e8f1f01b24f8658922e6a01aba17d14c2b859611f202ae89371feb1a36620050066ee3d13f2c0", 0xea}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032d7", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x000\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000002c00000000000000010000000100", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x9a, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 18:49:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB='\t']) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4fffffc) [ 261.322549][T13647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:28 executing program 5: r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) lstat(0x0, &(0x7f00000010c0)) getpgid(0x0) getresgid(&(0x7f00000011c0), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) r1 = getpid() lstat(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0x0) getresgid(0x0, &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f19bba7c7bac34f887e8f1f01b24f8658922e6a01aba17d14c2b859611f202ae89371feb1a36620050066ee3d13f2c0", 0xea}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032d7", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x000\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000002c00000000000000010000000100", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x9a, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 18:49:28 executing program 3: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4fffffc) [ 261.665251][T13676] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) lstat(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getpgid(0x0) getresgid(&(0x7f00000011c0), &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x90}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="000000002c000000000000000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r0], 0x6f}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000880)) r1 = getpid() lstat(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0x0) getresgid(0x0, &(0x7f0000001200), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) getegid() geteuid() sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="a5d460256e78e89bcdc87d2a757a654740a70b92b20ebe6b44e87b88c06e281eec18c54c9f69fa8873f07c76b9eeb56c55292068244c22bef69d501d32c6035ef4565f35567756dd8f36e6a6c35e53671987da68ac39a8c3e0dd6e90bc6773d3b8a54e5551d71907ae736d18dc682ff09e08b60a889ee3f4809a33c8bbf14699b22e254f97c814c7e43c98d9ac5fb8696fb0e5367e913ab950257ea9362ff49b754379ab5176e7be6df392ceed852c4289ca9050cef3fc9a10241f19bba7c7bac34f887e8f1f01b24f8658922e6a01aba17d14c2b859611f202ae89371feb1a36620050066ee3d13f2c0", 0xea}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="1c0001880000020032d7", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x000\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000002c00000000000000010000000100", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x9a, 0x804}], 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 18:49:28 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) 18:49:29 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaac1aaaaaa030014000000910030008100610008004700001c00fa000000110600ac35ffbbffff2d4800ea427dc44ab01055988686e07455f126e6668389d7d676aaafb0eee938962ad1d6ff32c035bc80808b5ecd38119f20a73aa901042df8cfbf"], 0x0) 18:49:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000005) 18:49:29 executing program 0: unshare(0xc000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x0}, 0x18) 18:49:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x5, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) bind$inet6(r1, &(0x7f0000000680)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 18:49:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) [ 262.129159][T13709] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e32, 0x0, @empty}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2}]}, 0xffffffffffffffb8) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)='\\', 0x1}], 0x1}, 0x8081) sendto$inet6(r0, &(0x7f0000001340)="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", 0x5a1, 0x0, 0x0, 0x0) 18:49:29 executing program 3: unshare(0x200) seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) 18:49:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:29 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:49:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 18:49:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x82}) read(r2, &(0x7f00000000c0)=""/19, 0x8) 18:49:29 executing program 3: unshare(0x200) seccomp(0x1, 0x0, &(0x7f0000000880)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) 18:49:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x0) delete_module(&(0x7f0000000080)='.-\x00', 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x20000102000005) 18:49:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000080)) 18:49:29 executing program 4: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080015000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:49:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) 18:49:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) [ 262.924942][T13763] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 262.934298][T13763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:49:30 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x11, 0xa, 0x300) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000140)='threaded\x00', 0xffffffffffffffff}, 0x30) r3 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xd8cb, 0xaaf4000000000000, 0x1, 0x1ff, 0x0, 0x2, 0x1, 0x1, 0x5f, 0x8, 0x8001, 0x1, 0xff25, 0x0, 0x8, 0x1dd0, 0xc04, 0x7, 0x2, 0x80000001, 0x4, 0x1ff, 0x8, 0x0, 0x1000, 0x1673, 0x6, 0x5a2, 0x6, 0x2d99, 0x100000000, 0x2, 0x8, 0x768, 0x1, 0x1000, 0x0, 0x7f, 0x5, @perf_config_ext={0x7, 0x5}, 0x20, 0x80000001, 0x1, 0x8, 0x6, 0x80000001, 0x2}, r2, 0x5, r1, 0x2) r4 = socket$kcm(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, r3, 0x0, 0x11, &(0x7f00000001c0)='+em0{(securityem0', 0xffffffffffffffff}, 0x30) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 18:49:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) socket$kcm(0xa, 0x0, 0x11) r0 = socket$kcm(0x2, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 263.229984][T13775] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 18:49:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) [ 263.322916][T13773] device nr0 entered promiscuous mode 18:49:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="d04a1664489d8499c9c3f94ad15ea0ae949085258150a38925a383af522f4c00338d5e031e20936e0d2df0bbbb76df2737"], 0x0, 0x31}, 0x20) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x92f1f5720dfbb01c) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfc00) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) [ 263.375901][T13781] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 18:49:30 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9\xd0\x00', 0x802}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x323) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 263.485666][T13791] sctp: [Deprecated]: syz-executor.1 (pid 13791) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.485666][T13791] Use struct sctp_sack_info instead [ 263.571104][T13783] sctp: [Deprecated]: syz-executor.1 (pid 13783) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.571104][T13783] Use struct sctp_sack_info instead 18:49:30 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc9, 0x90, 0x4f, 0x8, 0x4bb, 0x930, 0xd24a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x98, 0x0, 0x0, 0xd3, 0x4, 0xe8}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000002500)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000005ec0)={0xcc, &(0x7f0000001a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000b80)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000e40)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, &(0x7f0000002540)={0x20, 0x2f, 0x1002, {0x1002, 0x21, "c6c2668d14643b441e1103d73252adf3cdca9b8f51bc39773bbd1f62b220b70b27a8daa057620f5473bb95dc5e6796d489abdd70e1763d0352f21e6e45d143768f5d773b4d38f3ffcab6b83091ad5b966a9c1c30d4523409e09d7cff7eea009899433f0683747a8262f281c9e834cd45f3539a327895505f677eac5e7971061ac56037fbe1cba4ce4c603c35c3b5d9218f4075b177e63b858eab7c2dc19806ed4b3de83596f62dc4da9e9a4523557b5bd70ed66976b6fefa56887bfa99b7ea124fc9bf2a79ec31b29b178e6b9f6c63588721a2b3461b4f8b6de314ad2707a12f8ada5b53b7ed6bca6751f0a1e13b3367c6a3b102ccfbdb04aa98c177d78a309960a14c7c66142700bceee0c44254fe09ccc1477887259037686bf7200d8559f41fe528d81af115c32d0574816e167d46a273f398cb94640dbe2eb05097473ef8b12cd6ce12a861893efe7909127f1c9049245e91e8f45f69e0f35a3f8006e1b125c8f9ac5b854253c4df012d60569c84b8e773c98af45ff2ae8143143237d105e71dfe465d2caf895a1c014603053da8688fae4d06fdb07d8bea7535b47bbcfd95f3f6cdeb33970bce7bf0189ba2b882b8a12a25978f23a84b9475d10194a6280c5240d601c9e1a981ee0e9e4dc3e7412f3472da23f1d3243267988d92973a6cbaff66a4e5f3cce091272feac6aab4077bf54b46a45ea09a2ec408ee3e82a35e4a0967bb038bb544c6a2c69d4ca772c1f55ee3d5af00e4b5d8879edbfb27b77ac50405091a08a6d153fa6f1feb9e70624e7bfe92ed340adebff38a3c110860a3a2f14b4ec938ddae4d8e6de07e85d3256cb3364958f074c4ed102f5e7ab92be352afb273f623387d7ae3cb8c912ef9af7bc0584a6895fc7e11e442b34e1861c32d9388cb2c9a49d3ae435da27cc90c5ab0c58ddfbc9a30017c798a4717477ccd05dfcbfb86f9fd7a34441a06e30f122699b223ca1f1f3d77a94b7a6f029b3a52c6f7a8ad9a1212859bcd5e5d05ced9997ba684b96c512948282d4d871053ddaca1662f54a5c8bf1f856e9c5b436bb8caad30b0de8a21785b8c0d55f082cc97ff45642be23dd2227b38c8092c44b9dd7b6c2172dd7201850bcc429d605437bac28bb4885dc2e0b280cc66f33e485f803e9c68b74c25699413b567a796268ccdfa3ca9ceb67f59ff7130b0946c78446f264754f3174aa53c87470f06446aaf1f34c6b82f9d5d7ff030b3cdd471b378c2f8a499273a99865ba1e87204d912eb221994a399723c7d592a848565b0c9cb5e0437212c545f91a807015f93f5e9bac1be878694a0881e246e00f5839cc634d7c5f26471b3efe563dd6e8e839b0dc4c138ef925e7f5062730157aa78dac59e1ff23939c132a2f905c006dee19095d7d4c1b77aede2e51cdb84652974518c4efc453c50b4355156464b09faa451d7ff694ebda3fe9b11222d46d67d26f0923b4f50a17089c371607a6e0fae9a0ac0ebe1eacdacf873a753ab06fadbe0ea233b78e9f7fe8fab4e9505e4e765f385d583cb3b3d030c9d3ff14a253ae4526e41da9449f088f073151ff32d36389fd3ee1ca2ba30ae0ff6a3ffe9032a0dac52ecdd711492aa8ede9d4234c8b752a9d0996af387fcaaa341423f58ae9c5791ef77824d7094933587a7475b191d0ec276b82a6f01f6826ff58c3d3ff6966f3f127bbddf2d71bed0ec90fce3117f2f53fd55f1172a74a4d867d72862dec03a1b15c906743cf847ddc7154de184e5995ec6f327624d85c204edcdebccb30364815d5aa23185874459aa7d161d57feef708c98081b0125074b3a2f4fd07a8f24018760ea250200e16e1ebb4e99d79150ed288ccc8d1547491e24d683e5163b6e0ca0d99a855d91526564c5d19bd3344862f13e01e81a4f265234740eb58a5384c136f18e4d786beee197bfb74dd73390d5d43bd9dadaae1b6a2d45379a2cf63f64e38ccc970edca38c81f8280bb645c86e0189a69ffcc91b0750bf50c3012fab90f12f19a990f0b4f6c8abd6520e1643eeb77b457c8a1a6349b5e0a6b98bc9b27b3bbb2850b655e999b99bc8c586059cb3a9c19bf2a5e6a15b2e6b802d96df53a1077618e9bcc39cde71ee32ca4b50c4132d01ec2008e092ba19446e77650a4b492892522b996eb116647f75f3ce12975a6b181b60b80c1be5e2c8a1851e4c818c36c16fcd0e6697bb3b20922c3f0913c00f4c222214955f60be802f4ff1810a2bb3c7acbfc74e097cc01ddb43ecf41dffa177ad5b3cd77e344b81a05601fca999ef3f3a47246a045ca48aba59be85f7d598365adc0b1c6a8af2b9ecfe2355598167108a297b4a38dfdb8dbfa6aada904a25cf6eb665bbd41734d4a32f059126b2923c028f97fa58c756e6c435aa6623306574fb54e793fd5135baf6fb8df268b13091108f6c120ad65ed5d4d4efc4698669575ee3816565e03cb984ccf094b2ee9f8632af854f747ff9709f49e5e988243b72699fe66667de21b147e066a3e2b48bb04e5db49c16196160a0879574ccc102520153211bdea7a2a1be6b8a3d51aad628f749d277dc0775dfacb3044ea07ee228d99a42b23efe93648370ed7a24298916c05e1b5c7326760b61b3358ae0d01eda29f9458952f749acea8f4751767b5944a932e2813129b2629ef754f16d3632f75b3c6c2cb63e8cf35b34e9e3877e36835b5dddec8a88464153c3907442810d349e9f71c4685cb55f73d6e218e73123bf54cb47b72139dc067077644df418f093251cdfbe4d8d3b649b4e882e275922f3c174c0d6759410ed08cd2f1dc83dec096cea3d887c381b966f00ca2e294d1235ef6dbf24f1e6d865c43b12b802b37845262f79a057c53f4933a17890797a53551bfa909a5c308af70355f7aa91992fd12cd97718e5ccfa08192b5148ef087d2aa3b8a90bb598426b67457026f0fb6c711a9d2f73d20a73f60c439258f0a7f4fa12955dde91b0edc52ecec1b28e512a7636c93fad168c6be483c7be80d408627106c367f69fb676be9fb9a1dfabe19375a4623ffe6614f254e7bd44d57da3f7a2c569a203e7f15e1e209b3dfda396cb58a570f33d4d4909759144459a9ff549baf365ed7a41287a91a25fcaff1888a8d11b91a3c6ec6dba7c5c72730ee7e3572ada4987e31af218f5be5ad47f04c0907dd0cd902a60684efdec2b23889e2f4d7732e734756758c6db3d1adb5b784e1c80ec5428933b26bb7c95cacd386a94f07ad5bd29d268adab037fde079bc0deef4faa038d8deb92eb80f391485f5cc12b406099eb82ee44a1cedc08f0bace585fdb0d241d0eebf251c73857d9231590819f21a0eda4f3cb7b123ff12c1b7c2b195e9af8fbc5bcb26134a69471a3661a0279d3ea6555c777ed0b6c183b8b42d65a64c428df469e4258352929f6f389820a8bbe76d91b05dbf39e07ec0be55460ccd13c071ce0027b55e18f0d1562262dac8cb7c0cc6663c3556a29c6cf256bbed072b339ee40718ad46420eab0417b71cd5204fe12d5ef9fcf5974b063e1441adbb36647753d22a6e6742aa83d5bfe3a43ebdaadb91bb3a6a9a1c17c9f650aac64eb16a3ac9dd11db739b11f33c28c9b0e704c340c4acd172c2cf3f918c1505b281597b57b7760a3124752070c2ff5e3d2b1c36ad90221fc7ff34e22ae109c49cb982a9d2168bb0ada11cfa6371907e08e4e48cc480ff5c45816034a10dcd68ed5a8ce9a4044693215afb4b881a596d08135582a9258f546aa648a9d3e033d96eb2e524b034b21c1800737be602b93bf01fd1d6d3394dee1aec07b9a50e7eff6f32528eeeaab2579d2ffe19a44fb8c495adf669ae6ad91ef4183b051bfa4b451a3e255f66ee2f2cea8d832e747a42dce2fd6351b308ef7e748741dc2c95c230ee671b443fc78e9e1f3b716b986e1853cbca11d094b5d2e81c5060f67a5e0f1c992e95ccdea0665bc1c3be607173f5b53665751041dedc64bae5a987c1f4b4b356d2901effaf8b78794889e6708ffa5a886025f1e9996697899d0a1268610ef8660a27e5495396b6ffa6b1f71ab4d40eac0fd7f5f1389c181e5172baa02af6824617ba371608435b141ede0d0827b71c708ab66f86da8f11535948dbb544284851f2b38e6b77eeae0c79ef6d3fd9bc569d64cc73dcef18fc2905c1027792f84f29a0e213a7c1f872fa8e61755be6577719514c51593dd77a18b11f10db6c127a6a7f5d7625fa260f224e71821f426beb6ca77cdbb4c355ae0da14f16e72897a8833f4ff1461ced14f1d729e14b653de2d99a5e88d5e0254dc7ffba3219eda41510df8a939ea4dd98462551425c9cc0d9e564aa928344ecaba274502b62c83fe2cc61a9040448f779bb0cf4549bd9abd1887712814c4ea9787e0093902484d19815bed49d55bbb3d50edc378de81854b33713b50377048e01411bce8bed7b5faa4d6d6a12cfde4a779ba97375f6d8f4b7795adafafbb2d9c62dd35e7f892d3d699dc9f60e16fcd4c035c889c9aeb4a265736e39611e9d97b6ad416c0a4e39ae4900101e9e9a689fb6ad46003474181101241e3db6a4a71e4e045ab30283195f44d1963af0659fc0f8d5040ca73b34c92a8dc001f6aba54e90b57ae85572532bca9e41dc3d0066df7dbe711d3529906487b85506232a93faf7f0f980ceefca54ad152c294d239847b26dc6195e81c2b249c3074928fe77b3d1a0812a6d4ca7e1eb180ac40180b271d7293592c495a5a512d03fb36c1cf3b76c00fce910fa5e1a9a38a3cb4248caecb8b3ff7c3bfe3cd89d62279f694328a3c0256fd2b1ebf734fde1cce093b3ed505fc50f8c300fe320860fc27dabf19c33056d4531356aab8c5b9a0969daaa773b531ea7c9cf0f8387b5d9c3bbef978d945e5d4fdae23abdad086fab4382c4b544976d6f3876bf22484a48e8160fd73670ae182ff0b05f7aaa5718ee4543bef802325ce257cb3a3a35cfcf87f5c1dae4b124522ddfb1fb637d2b2d315e6d7e9a435b1a94d8183f2ea9c93f5ac5b91c196308837f8394c811df8e38aa78bde52316f586527edca547316dfe618d727afb1250738ce6e4caa43d2cb9108d6f232486d610220349bfa8834e9284e678c4e6607f78785c79fd2d5e284220210988fa08b9432aee34863830e434972ca1327e08b4b86e218619a241f97cfcbb2e1e20c0e9f576b22f5ebcc11a528c5f73d8a09902c4152aeef84fc5fce7b8d671f4e915ee125199cd1f168d14d2ac8aa62943ffa963a237ee53d12b9d74ae5101ab4b52932a94ddc30a8f60d42c14aeca9752c695a32bfb25f21ecc85a7b2fad5ee21ae1c578b95f789543213a1f3e930f698be2015ab61e0e867a3c399c5861cbeafb4f6ecdbe78e669dc8e08956a27d0b0650f09c76af2651dd67a9e94df96011bbd0004e83a3f7acd91303ac66512d5503611b504964f1e5f48c02f43961e3124bf3f7647024121983cecaecbb07390471b53c410887759ceb7311806eb1e6efa4641ef085ad761a51b5168d58435bad83f209b2c3e9cdfedad556105dd450498a20667ac1bcb358cbec0500b625b9a5c1f2616b1fe3fed73097e925168de0264a77b24856e9b094ad62a62cab14e375ac5516eb0b72841b29a0c5b89dfed371060ca398dfee362b3c7e8dc51417a43a4f1b7802fd46b9ba4f7d42910ca862b7e7a29b952f5bfb0922a4dc48256efc7211270b5188c100a315afcc2d1bce93b821ebccd7df7a6164602d7d8745a52d9a530e1246c7ce223c1396288bdce967224f9dbe5fd4fd6e489a17b081ff5dc0969269e8204f34037247303be1f1aa10156"}}, &(0x7f0000000100)={0x0, 0x3, 0x49, {0x49, 0x3, 0xfcff, "b9af9fb3cd7d360461544321f7586beebfc3b2875d357cccfc11920b6a436a4b27c5617de0042bce79e741a6587e9effdc10606387ec479885c31909f153038c3c79dd05f5"}}, &(0x7f00000002c0)={0x0, 0xf, 0x107}, &(0x7f0000000180)={0x0, 0x22, 0x61}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x80, "8cee5ad4", "47a70364"}}, &(0x7f0000000400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x100000001, 0x1, 0x20, 0x81, 0x9, 0x7, 0x7fff}}}, &(0x7f0000000f40)={0xcc, &(0x7f0000000600)={0x0, 0xe, 0xeb, "c437703152c05da7329e2a83e33de881cabcc627d5e365ccbe3c8734aaf45fe1e7ed6df8e0e4248b281bded71d6506fa2580cde36f86658d60b9568835636f956ba025d1098a29a81775329f25bc1983d23dcf86590fe02d1a412443e903d92c52890da69034218169b57d45a0ccabc6f0c5569cc138090d49615d3973d45e544bc7997c4b6e908148fd9f0128a765b5e5538d29a95afa74d856b2de79e715ea5d7525b89fc47ef9b65d2e0a384d82bcd17ad42d85f98dcbca8a96d3e75553e66309c9842f869419cc88563ae629334b0620ebe994f66a09062c3352a8e9a80d321be7696ac165ecf4c62a"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000700)={0x20, 0x81, 0x2}, &(0x7f0000000740)={0x20, 0x82, 0x1}, &(0x7f0000000780)={0x20, 0x83, 0x1}, &(0x7f00000007c0)={0x20, 0x84, 0x1, '1\x00'}}) 18:49:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/106, 0x6a}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcdbb, 0x0, 0x0, 0x800e0075d) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000080)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 18:49:30 executing program 4: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) ppoll(&(0x7f0000000040)=[{}, {r0}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 18:49:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e006f8) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001b00)=""/4096, 0x1000}], 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x0) 18:49:30 executing program 0: poll(&(0x7f0000000080), 0x200000000000002c, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc83df61c, 0x0, 0x0, 0x800e0086e) ppoll(&(0x7f0000000040)=[{}, {r0}, {r0}, {r0}], 0x4, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 18:49:30 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000040), 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{}, {r0}, {}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) [ 264.052432][ T4101] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:49:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0056e) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1}, 0x40002) shutdown(r2, 0x0) 18:49:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) keyctl$revoke(0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2d', @ifru_flags}) 18:49:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000080)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x100000, 0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xadad36ad, 0x40042, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 264.312401][ T4101] usb 2-1: Using ep0 maxpacket: 8 [ 264.442882][ T4101] usb 2-1: config 0 has an invalid interface number: 152 but max is 0 [ 264.451401][ T4101] usb 2-1: config 0 has no interface number 0 [ 264.458005][ T4101] usb 2-1: New USB device found, idVendor=04bb, idProduct=0930, bcdDevice=d2.4a [ 264.467346][ T4101] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.478058][ T4101] usb 2-1: config 0 descriptor?? [ 264.742642][ T4101] ================================================================== [ 264.750788][ T4101] BUG: KMSAN: uninit-value in ax88178_bind+0x635/0xad0 [ 264.757757][ T4101] CPU: 0 PID: 4101 Comm: kworker/0:3 Not tainted 5.2.0+ #15 [ 264.765041][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.776209][ T4101] Workqueue: usb_hub_wq hub_event [ 264.781258][ T4101] Call Trace: [ 264.784684][ T4101] dump_stack+0x191/0x1f0 [ 264.789056][ T4101] kmsan_report+0x162/0x2d0 [ 264.793618][ T4101] __msan_warning+0x75/0xe0 [ 264.798152][ T4101] ax88178_bind+0x635/0xad0 [ 264.802790][ T4101] ? asix_get_link+0x60/0x60 [ 264.807412][ T4101] usbnet_probe+0x10d3/0x3950 [ 264.812148][ T4101] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 264.818233][ T4101] ? usbnet_disconnect+0x660/0x660 [ 264.823377][ T4101] usb_probe_interface+0xd19/0x1310 [ 264.828865][ T4101] ? usb_register_driver+0x7d0/0x7d0 [ 264.834255][ T4101] really_probe+0x1344/0x1d90 [ 264.839230][ T4101] driver_probe_device+0x1ba/0x510 [ 264.844439][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 264.850427][ T4101] __device_attach_driver+0x5b8/0x790 [ 264.855906][ T4101] bus_for_each_drv+0x28e/0x3b0 [ 264.861011][ T4101] ? deferred_probe_work_func+0x400/0x400 [ 264.866831][ T4101] __device_attach+0x489/0x750 [ 264.871627][ T4101] device_initial_probe+0x4a/0x60 [ 264.876651][ T4101] bus_probe_device+0x131/0x390 [ 264.881505][ T4101] device_add+0x25b5/0x2df0 [ 264.886046][ T4101] usb_set_configuration+0x309f/0x3710 [ 264.891615][ T4101] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 264.897722][ T4101] generic_probe+0xe7/0x280 [ 264.902224][ T4101] ? usb_choose_configuration+0xae0/0xae0 [ 264.908116][ T4101] usb_probe_device+0x146/0x200 [ 264.912970][ T4101] ? usb_register_device_driver+0x470/0x470 [ 264.918864][ T4101] really_probe+0x1344/0x1d90 [ 264.923553][ T4101] driver_probe_device+0x1ba/0x510 [ 264.928685][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 264.934584][ T4101] __device_attach_driver+0x5b8/0x790 [ 264.940052][ T4101] bus_for_each_drv+0x28e/0x3b0 [ 264.944903][ T4101] ? deferred_probe_work_func+0x400/0x400 [ 264.950888][ T4101] __device_attach+0x489/0x750 [ 264.956140][ T4101] device_initial_probe+0x4a/0x60 [ 264.961248][ T4101] bus_probe_device+0x131/0x390 [ 264.966106][ T4101] device_add+0x25b5/0x2df0 [ 264.970624][ T4101] usb_new_device+0x23e5/0x2fb0 [ 264.975488][ T4101] hub_event+0x5853/0x7320 [ 264.980049][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 264.985937][ T4101] ? led_work+0x720/0x720 [ 264.990270][ T4101] ? led_work+0x720/0x720 [ 264.994684][ T4101] process_one_work+0x1572/0x1f00 [ 264.999719][ T4101] worker_thread+0x111b/0x2460 [ 265.004509][ T4101] kthread+0x4b5/0x4f0 [ 265.008580][ T4101] ? process_one_work+0x1f00/0x1f00 [ 265.013795][ T4101] ? kthread_blkcg+0xf0/0xf0 [ 265.018450][ T4101] ret_from_fork+0x35/0x40 [ 265.022864][ T4101] [ 265.025193][ T4101] Local variable description: ----buf@ax88178_bind [ 265.031680][ T4101] Variable was created at: [ 265.036095][ T4101] ax88178_bind+0x60/0xad0 [ 265.040503][ T4101] usbnet_probe+0x10d3/0x3950 [ 265.045252][ T4101] ================================================================== [ 265.053298][ T4101] Disabling lock debugging due to kernel taint [ 265.059445][ T4101] Kernel panic - not syncing: panic_on_warn set ... [ 265.066027][ T4101] CPU: 0 PID: 4101 Comm: kworker/0:3 Tainted: G B 5.2.0+ #15 [ 265.074682][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.084760][ T4101] Workqueue: usb_hub_wq hub_event [ 265.089789][ T4101] Call Trace: [ 265.093085][ T4101] dump_stack+0x191/0x1f0 [ 265.097444][ T4101] panic+0x3c9/0xc1e [ 265.101391][ T4101] kmsan_report+0x2ca/0x2d0 [ 265.105984][ T4101] __msan_warning+0x75/0xe0 [ 265.110492][ T4101] ax88178_bind+0x635/0xad0 [ 265.114996][ T4101] ? asix_get_link+0x60/0x60 [ 265.119576][ T4101] usbnet_probe+0x10d3/0x3950 [ 265.125096][ T4101] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 265.131181][ T4101] ? usbnet_disconnect+0x660/0x660 [ 265.136296][ T4101] usb_probe_interface+0xd19/0x1310 [ 265.141508][ T4101] ? usb_register_driver+0x7d0/0x7d0 [ 265.146804][ T4101] really_probe+0x1344/0x1d90 [ 265.151488][ T4101] driver_probe_device+0x1ba/0x510 [ 265.156598][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 265.162489][ T4101] __device_attach_driver+0x5b8/0x790 [ 265.167880][ T4101] bus_for_each_drv+0x28e/0x3b0 [ 265.174473][ T4101] ? deferred_probe_work_func+0x400/0x400 [ 265.180195][ T4101] __device_attach+0x489/0x750 [ 265.184968][ T4101] device_initial_probe+0x4a/0x60 [ 265.189992][ T4101] bus_probe_device+0x131/0x390 [ 265.194844][ T4101] device_add+0x25b5/0x2df0 [ 265.199454][ T4101] usb_set_configuration+0x309f/0x3710 [ 265.204932][ T4101] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 265.211092][ T4101] generic_probe+0xe7/0x280 [ 265.215591][ T4101] ? usb_choose_configuration+0xae0/0xae0 [ 265.221307][ T4101] usb_probe_device+0x146/0x200 [ 265.226157][ T4101] ? usb_register_device_driver+0x470/0x470 [ 265.232153][ T4101] really_probe+0x1344/0x1d90 [ 265.236840][ T4101] driver_probe_device+0x1ba/0x510 [ 265.242042][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 265.247940][ T4101] __device_attach_driver+0x5b8/0x790 [ 265.253316][ T4101] bus_for_each_drv+0x28e/0x3b0 [ 265.258164][ T4101] ? deferred_probe_work_func+0x400/0x400 [ 265.263972][ T4101] __device_attach+0x489/0x750 [ 265.268741][ T4101] device_initial_probe+0x4a/0x60 [ 265.273782][ T4101] bus_probe_device+0x131/0x390 [ 265.278638][ T4101] device_add+0x25b5/0x2df0 [ 265.283157][ T4101] usb_new_device+0x23e5/0x2fb0 [ 265.288022][ T4101] hub_event+0x5853/0x7320 [ 265.292503][ T4101] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 265.298487][ T4101] ? led_work+0x720/0x720 [ 265.302822][ T4101] ? led_work+0x720/0x720 [ 265.307150][ T4101] process_one_work+0x1572/0x1f00 [ 265.312186][ T4101] worker_thread+0x111b/0x2460 [ 265.316968][ T4101] kthread+0x4b5/0x4f0 [ 265.321032][ T4101] ? process_one_work+0x1f00/0x1f00 [ 265.326231][ T4101] ? kthread_blkcg+0xf0/0xf0 [ 265.330815][ T4101] ret_from_fork+0x35/0x40 [ 265.336529][ T4101] Kernel Offset: disabled [ 265.340881][ T4101] Rebooting in 86400 seconds..