[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 97.658668][ T31] audit: type=1800 audit(1561499455.716:25): pid=12776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 97.684164][ T31] audit: type=1800 audit(1561499455.746:26): pid=12776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 97.721081][ T31] audit: type=1800 audit(1561499455.766:27): pid=12776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.212' (ECDSA) to the list of known hosts. 2019/06/25 21:51:10 fuzzer started 2019/06/25 21:51:16 dialing manager at 10.128.0.26:33975 2019/06/25 21:51:16 syscalls: 2347 2019/06/25 21:51:16 code coverage: enabled 2019/06/25 21:51:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/25 21:51:16 extra coverage: enabled 2019/06/25 21:51:16 setuid sandbox: enabled 2019/06/25 21:51:16 namespace sandbox: enabled 2019/06/25 21:51:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/25 21:51:16 fault injection: enabled 2019/06/25 21:51:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/25 21:51:16 net packet injection: enabled 2019/06/25 21:51:16 net device setup: enabled 21:54:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, 0x0) syzkaller login: [ 300.374651][T12942] IPVS: ftp: loaded support on port[0] = 21 [ 300.522762][T12942] chnl_net:caif_netlink_parms(): no params data found [ 300.583567][T12942] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.590899][T12942] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.600350][T12942] device bridge_slave_0 entered promiscuous mode [ 300.610789][T12942] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.618175][T12942] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.627286][T12942] device bridge_slave_1 entered promiscuous mode [ 300.660695][T12942] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.672824][T12942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.706442][T12942] team0: Port device team_slave_0 added [ 300.716606][T12942] team0: Port device team_slave_1 added [ 300.887064][T12942] device hsr_slave_0 entered promiscuous mode [ 301.072955][T12942] device hsr_slave_1 entered promiscuous mode [ 301.293365][T12942] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.300738][T12942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.308605][T12942] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.316041][T12942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.399581][T12942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.421392][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.435644][ T2289] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.446374][ T2289] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.461134][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.481053][T12942] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.500748][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.510911][ T2289] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.518302][ T2289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.570055][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.579532][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.588731][ T2289] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.596051][ T2289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.605312][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.615306][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.625353][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.635103][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.644612][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.654453][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.664096][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.673397][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.682759][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.692094][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.704947][T12942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.713738][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.771963][T12942] 8021q: adding VLAN 0 to HW filter on device batadv0 21:54:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x1a8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) fdatasync(r2) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 302.152638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.158928][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:54:21 executing program 0: 21:54:21 executing program 0: 21:54:21 executing program 0: clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) 21:54:21 executing program 0: execve(0x0, 0x0, 0x0) clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000040)=""/11, 0xfffffe94) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00D\xde\x9b\x02\x16\a') r5 = openat$cgroup_ro(r4, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) lseek(r5, 0xfffffffffffff2d1, 0x0) dup3(r5, r3, 0x0) tkill(r2, 0x1000000000015) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) 21:54:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x14000000000, 0x200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0xfffffffffffffc20, 0x7, 0x0, 0x6, 0x5, 0x8, 0x2, 0x1}}) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x1, 0x8000, 0x2008, 0x0, 0x4, 0x3, 0x0, 0x1}}) fstat(r0, &(0x7f0000000140)) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a, 0x40150, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f00000001c0)) sendto$isdn(r0, &(0x7f0000000200)={0xfc23, 0xf12, "6f449b22a93eb7cc924829ba73a0d8113a6622b8002117a21a0d5d9db12a08c8531b12651e53312293299b6ec577aa52bd941fc7c7de255ed765cf808210f6b09544aaf81e19386d429e2517d37e6823852c45e38d198cb13d26d9266595fdbe3252d630599a49e401efd410bb5d36d571980e817b2cf47b2bfb89d345b54d2c3f73d1ff76eb36749507020eb5bd933e0e84624cde92b3e177cd560ea3a13782688a135eab63beba9ac8f41d48"}, 0xb5, 0x4000000, &(0x7f00000002c0)={0x22, 0x5, 0x3, 0x1, 0x3ff}, 0x6) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000300)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) gettid() ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000340)=""/23) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000380)={0x60, ""/96}) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000480)) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000004c0)={0x0, 0x7, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x80000, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x00', 0x5) recvfrom$rxrpc(r0, &(0x7f0000000580)=""/99, 0x63, 0x40000001, &(0x7f0000000600)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) recvmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f0000000640)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/11, 0xb}, {&(0x7f0000000700)=""/215, 0xd7}, {&(0x7f0000000800)=""/16, 0x10}], 0x3}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000880)=""/160, 0xa0}, {&(0x7f0000000940)=""/139, 0x8b}, {&(0x7f0000000a00)=""/210, 0xd2}, {&(0x7f0000000b00)=""/205, 0xcd}, {&(0x7f0000000c00)=""/120, 0x78}], 0x5, &(0x7f0000000d00)=""/34, 0x22}, 0xfffffffffffffff7}, {{&(0x7f0000000d40)=@hci, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/66, 0x42}], 0x2}, 0xe431}], 0x3, 0x43, &(0x7f0000001f40)={0x77359400}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000001f80)={0xcb14, 0x0, [], {0x0, @bt={0x12, 0x0, 0x1, 0x1, 0x800, 0x0, 0x7, 0x1000, 0x1, 0x4d99d6da, 0x9, 0x20, 0x4, 0x400, 0x4, 0x20}}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000002040)) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000002100)={0x0, 0x7, 0x300c}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000002140)={0x100000001, "3b8afa47c2cd3cd88eae9b7a1898ad174bf0917f5e44f06a6cc17f296355a8d9", 0x0, 0x1}) rt_sigprocmask(0x0, &(0x7f0000002180)={0x3}, &(0x7f00000021c0), 0x8) bind$inet(r1, &(0x7f0000002200)={0x2, 0x4e22, @remote}, 0x10) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000002240)={0x2, 0x0, [{}, {}]}) umount2(&(0x7f0000002280)='./file0\x00', 0x1) lseek(r2, 0x0, 0x2) syz_open_dev$usb(&(0x7f00000022c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200a00) [ 304.411333][T12971] IPVS: ftp: loaded support on port[0] = 21 [ 304.705090][T12971] chnl_net:caif_netlink_parms(): no params data found [ 304.783135][T12971] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.790484][T12971] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.799848][T12971] device bridge_slave_0 entered promiscuous mode 21:54:22 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0xfffffffffffffea7) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 304.823983][T12971] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.831308][T12971] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.840516][T12971] device bridge_slave_1 entered promiscuous mode [ 304.876164][T12971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.913690][T12971] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.963428][T12977] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 304.991190][T12971] team0: Port device team_slave_0 added 21:54:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0xfffffffffffffea7) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 305.015603][T12971] team0: Port device team_slave_1 added 21:54:23 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x24c082, 0x1) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = getpid() ioprio_set$pid(0x2, r1, 0x7020) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r2, r3}, 0xc) gettid() [ 305.087838][T12971] device hsr_slave_0 entered promiscuous mode [ 305.123282][T12971] device hsr_slave_1 entered promiscuous mode 21:54:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xc, r0, 0x0) [ 305.236970][T12971] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.244402][T12971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.252221][T12971] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.259560][T12971] bridge0: port 1(bridge_slave_0) entered forwarding state 21:54:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffa6e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca5055e05000000010000003e6375d1fd81e070") r2 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000003c0)=r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x100000000000000, 0x2, 0x6, 0x4, 0x6}) [ 305.417436][T12971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.464325][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.484908][ T4103] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.505094][ T4103] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.523046][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.545821][T12971] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.580696][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.589963][ T4103] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.597314][ T4103] bridge0: port 1(bridge_slave_0) entered forwarding state 21:54:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x42000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x207}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000580)={0x2, 0x8, 0x2, 0x9, 0x4, 0x8, 0x9462, 0x0, r2}, 0x20) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4241323400238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x1) write$UHID_CREATE(r3, &(0x7f0000000180)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/243, 0xf3, 0x5, 0xc000, 0x7, 0x0, 0x93e2}, 0x120) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000400)={r2, 0x80000001}, &(0x7f0000000440)=0x8) [ 305.629065][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.638675][ T4103] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.646026][ T4103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.677330][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.687313][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.743414][T12971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.754121][T12971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.768210][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.777612][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:54:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x141, 0x29, 0x2, {0x7ff, [{{0x22, 0x4, 0x6}, 0x10000, 0x80000001, 0x7, './file0'}, {{0x0, 0x0, 0x8}, 0x1, 0x6, 0x7, './file0'}, {{0x80, 0x1, 0x8}, 0x3, 0x200, 0x7, './file0'}, {{0x4, 0x2}, 0x100, 0x764, 0x7, './file0'}, {{0x88, 0x3, 0x8}, 0x878, 0x6, 0x7, './file0'}, {{0x80, 0x2, 0x2}, 0x6, 0x310, 0x7, './file0'}, {{0x40, 0x1, 0x5}, 0x0, 0x7, 0x7, './file0'}, {{0x82, 0x1, 0x6}, 0x3, 0xfffffffffffffe01, 0x7, './file0'}, {{0x8, 0x3, 0x8}, 0x9, 0x100000001, 0x7, './file0'}, {{0x20, 0x1}, 0x0, 0x0, 0x7, './file0'}]}}, 0x141) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x200000000000011, &(0x7f0000000280)=0x5, 0x4) connect$inet6(r2, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 305.787509][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.797280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.806527][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.816227][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.826927][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:54:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) [ 305.888225][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.908693][T12971] 8021q: adding VLAN 0 to HW filter on device batadv0 21:54:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x40000022, 0x0, 0x0) 21:54:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001b00)=0x14) sendmsg$can_bcm(r0, &(0x7f0000001c40)={&(0x7f0000001b40)={0x1d, r1}, 0x10, &(0x7f0000001c00)={&(0x7f0000001b80)={0x7, 0x400, 0x1, {0x0, 0x2710}, {0x77359400}, {0x1, 0x1, 0x1ff, 0x1}, 0x1, @canfd={{0x3, 0x6a627be, 0x8001, 0x7}, 0x2b, 0x0, 0x0, 0x0, "2cf4006f1704756e619f03d3c19c442b7ee54cb9d2db078cf9da58ba2ecff7244289e3d4ef5c80385a6dad887a7ff879024221f8804770786b59afd5cb0593bf"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x2000c800) recvmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/143, 0x8f}, {&(0x7f0000000400)=""/188, 0xbc}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000500)=""/106, 0x6a}, {&(0x7f0000000340)=""/19, 0x13}, {&(0x7f0000000580)=""/30, 0x1e}, {&(0x7f00000005c0)=""/27, 0x1b}, {&(0x7f0000000600)=""/58, 0x3a}], 0x9, &(0x7f0000000700)=""/176, 0xb0}, 0xc6}, {{&(0x7f00000007c0)=@can, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/35, 0x23}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/47, 0x2f}], 0x3, &(0x7f0000001900)=""/137, 0x89}, 0x8}], 0x2, 0x1, &(0x7f0000001a40)={0x77359400}) connect$can_bcm(r0, &(0x7f0000001a80), 0xffffffffffffff9c) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000001c80)) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x6, 0x800, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "07ed8c14b150d176945f5ec9981b984ec62e2b32628f3a1ec080b502e0e83154d0db74dfca2d60efaa4c3f9af6a8a4ca4528043858dd1fe6e8230ea59cff2b0c"}}, 0x80}}, 0x0) 21:54:24 executing program 0: r0 = epoll_create1(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2c800, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)={0x10000000}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast2}, {0x1, @random="d836aafe1628"}, 0x3f, {0x2, 0x4e20, @multicast1}}) r3 = timerfd_create(0x0, 0x0) close(r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000021ff4)={0x2001}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1ff) 21:54:24 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x99, "d55dbaca11c7a613db8ecbf08620c514c505234a5dc75df4c8fa695ecb3e5ec6dca200fe73bf1856782b73b16ca418ffcd76d20fb9914afee6a10c700e4c9d7646c7ed6a0fc74275163aa349b9a87159e0787c7c35057d9d7faf19d0199fba5cbc0ff3302f2305cf83be82c178ee7d4d565a79571c9a83c612bc02ebe89b50bc36edfec4fad8dcd6cc0eda3bf7816743e361792faef682b7ff"}, &(0x7f00000000c0)=0xa1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0x4}, 0x8) 21:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) 21:54:25 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0xe20, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4810}, 0x40000) connect$pptp(r0, &(0x7f0000000100), 0x1e) 21:54:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x400100, 0x0) getdents(r1, &(0x7f0000000180)=""/106, 0x6a) r2 = syz_open_dev$mouse(&(0x7f0000001540)='/dev/input/mouse#\x00', 0xb0af, 0x40000) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000001600)={&(0x7f0000001580)=""/91, 0x0, 0x800, 0x9}, 0x18) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents(r1, &(0x7f0000000200)=""/73, 0x49) 21:54:25 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x412, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) epoll_create1(0x80000) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 21:54:25 executing program 1: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) listen(r0, 0x7ff) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000100)) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbd, &(0x7f0000000140), &(0x7f0000000000)=0x4) 21:54:25 executing program 0: r0 = msgget$private(0x0, 0x100000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x800, 0x80002) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f00000000c0)=""/234) 21:54:25 executing program 1: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8400, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xe19) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80044dfc, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000240)={0xdd, &(0x7f0000000140)=""/221}) 21:54:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 21:54:25 executing program 0: syz_genetlink_get_family_id$tipc(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000842000/0x1000)=nil, 0x1000, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x7ff, 0x101, 0xffff}) 21:54:26 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) r3 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:26 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) r3 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:26 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x4e21, @loopback}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xb9, 0x5, 0x8, "2e88679c2b0367e4c88612dce7e9ee64", "52ad891a01731383b01ab6a1ca9afb860f7505428e5e3283a1ab3d0b85827d733d05d28b1af827c4b83d397485e8563f18d6da40b0db96d1c28aab356043ff7be3cdb109de3b6d63eeedf5e28eaaff477143fa05e686b07fda7295806666a14ceff70b1ab82e6cbc9f3905ec7fe00371c14e5ccf41a62038e1b872edb3472aabea0b5b7cdb7442727f1a49f5ed24a465d86dba50b1b29a577201b497b12b6729cd574c3c"}, 0xb9, 0x3) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) 21:54:26 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) r3 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:26 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) r3 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4840, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) semget$private(0x0, 0x0, 0x8) r1 = getpgrp(0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x8000, r1}) ioctl$void(r0, 0xc0045c79) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) poll(&(0x7f00000000c0)=[{r1, 0x1000}], 0x1, 0x0) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000340)={r2}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x100000000000a, 0x300) getsockname(r1, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x1000, "90ea1e140de22375b3608bfe20dac91bdb2d12e716182affb4853300b60095ad5322e9c4ec08d5a13f61eaf6425ec5fc00b9d6c26bdc462b1020e575b5cb343803af3d02c6c08e08404db9040d9fb439ed0e7341eb5f0e8172cb8a9638854eb5950d03bcd9b8928a0c482d0d1911197ee01ca43fa855f7124f29de92715504798ff0375f993fcae1dc85f8f9ec4db8f390fa35c27d85f6fabcfeeff44451dc050fbaaad15ed4f4fc866515f8ee40f309c0742a6955e37aeb378597cb1d7e814bb66230a999f1353dc36d0351e0447a9849e50cf20e9c6198b4285495be30ccdb7d32583d8c8f64fb3391e3fb317f991baebbe46bf0f8e71732c14652371df10a39bb2b2aebebc3afc9f92f015ccc61ed49cdf0f0a027da4b3a6c9ec573a5c21f5bf303ec28c7f4c1d1770fdf361743942837ef9aceca4343042d4edfd9d109c44371fdd0c85162f7aaeb927af61b31d584f2a7481d7eeefbc5df86bef18d80b8aaae5cd0102c052eb95484fc84eccc78617f195e38b52cd5fd8b6277030735bee4b8895f9059079169c22a932a23806ba25c48839ba24b7873ae9d20893258c6fd7fe54061c4f62083090654f4d728713f97f1a33b1036fdf85b0304ecec7940af02cdb5bdf1182d2dbdbe0f63eb7696af894ac30675622171abf9a60662597e4b6f8867fabd15896039fbe15db2a76588ebe6ae3b6bfed5bd94fc7b11ea64224adcf266e4677a9385231fe98358e1050801ec98b074ea9b4ca64ab0096de4a30d4b318a98d1f735e4c7d49c25219b8ddb6c7d2b6c5b7473c7e5bea0146520abcc0a0de60ed27a546fa1c2a136e984b47a691a5a354597bb7b6e3cd95965f1c1c0a307b42a41f4a25c50dea798baa85ce5bd9673e83b2bbab4ed553afc19991f9b4a4405670e566b36e782a4d6c9033577bb7bf43bd78518b24f37df5e5e5b841bdf5f0e432aaa8bc52cb3abbf3e6c45d470c0d09f6f4569ec0da03ed9438dbe7e4354cb5cce9b434525681c15056b595c5342750ab40468560b502f6567640586e6e9e402d1573ea66aa4e6f4bf56e979813106ecf1b7d2874f2e3f333ab7b71f33bd44823067843ad38debbb05f42496744647495e52b2181dee3d6805a3976838ab868ae6b2ae0850f72bf484062e88193e3f26f969ac5e385c93cdf2fd19c033a909bad057a805abe0f020ad81cf67b076fddef6eaac16b5f4fabf28f4be6fa5940546f9f461b5ab6f99a5bb523a8fb193a7dc058c2e0ffa15524d5bd90350e9aabf3addfcfc31c4cc8b513faec2568ae412d0aa515b9984c75c76df8e47a7748b43459ece2f0344c92efb9034e077c2287c8d32266f6b4ceba43840f617f43140d1fca59effbd7009242aa5bbee3d97a18d8089a398cea79d6c234bc35012e6b3d2cf12466e2a819e7a52e6d30762cf6985874e49caed448a2e184d8553695ec193cae3123adb8da422175cacf74e11d7f855b92e60df3dd87ad83546a327632a0339628c7f6fd62d5228de9b5321b3fbb2fbec07235902f7fe8e4d03519e118139fc3c82cae5591aba4574578504a7e1e574b8a6153d0226f2db84cfccac59165a65588a70d0369f7852a02efcc05c3d447a31944108005b79078a5e6086c03b2c78d43a70f6e3973b73e8e9b56fcd14161baf50c4e2f065e0f172eb7acd6371f3e54affc1fc5b26fe45fa9408b0c1cec189dd594a9e401e2394ed51f4837e7752bd82d482c049f3845ee19cdcd48ba5290d285f52ed12ab063ec4c55638829d089bd7f4d980514c733626813b0b8ddaeeaa542af9bd6261fcd9ae6aeee7c1deadaf32da0ef7a0ef4a6c85925ac32a2f6002104cff487ccb7d65a41a2a3aa3dc33c6f1fc7386485aed80448ea2f769d934b83dcae38bc00692ba8de422390a98fe83532bad8dfee8ebbde4377cd2cf176e2ab30f091a13994ef5fd2b77b9c1eb6416dc3de0e9caeee2f7d0a96641f2a160b9b80ba28ebf73077df63896356be2c82a2cdf9d91ff2b4ffe0db8e779c5006125e28198a95376642d7001a9e919d6cee772575670c2e1858e7342522b43614fead0f71576f156e62639b803ae45c715ba7e3e0ff60edac3dee727e1a51726535749b0e37dd69b40e038e4ecc57e4ae0060a259116b99efd45ed861be11d956db3ec328e5e48adc252c46e28af97d1208d78842e3e86905c8c0d8ee2b00f3d6be0d6a2455be344278a639c868c04fc2c05a1100a6f52a0f623219358c2dc305dbc6a8acb1b23b57d394494a088aa3ca846ffabf464293a59788d9546f1a38f1f4dcc1d18f1182c01384338a1db9463e2513deeeb97be36b0aba1f47a8890ba411e443c1c1ec145c6183d73d0c96bf6dac245387b79bb129ce61949594a311ddeb4324f39a088feba9d015f56f8fafefd9ea7ac66f1c40dbbd885f60650cbfe4a878e88945997b4bc095e3feeac419ec7a87440c74c1569a8875436795fec8941464fbf460f5187e14d3d47aea2e0439e2891baa7c715110f29c9ed54b9da95658f57cf07817b9a8f6f3067537f52117ab8b2ae2fea8546f3bde7cd1eea7e585afde6c3226f5caa244ade0111602761fbedb459628f4e67a20826407011312d095565f3fd1d1b58dfbae877ccdb60e5cb34b1440b1c6797eba4bb7f9f2e6399e6fc71f86956c6261307e37b7c07d0513f5227db15b9e1629986cb9efccb0bf465f39e3c3767633c9b55c6cc2e1d65c381331bb7c26578afc50aa6e06b3aa3a0af178d29c33b804dcc2aca3c8264e230a131dfdfdd378874bb9ed57e3226106828b1adb1c67a8b1302b804fcafc83c301426c46e715f4779ac8cb3c480e14da2577fb417ce87bf1de69ebfeb6be442b4b46d26ec51463aa185ef0624c073a2426881a92a64fa3d793f7f2b72d66d90a97dd8e6ae3fca62012802b2839297e0a2fb4aafc82420406c6d2c76ea7b64b19313d83cf5b930491f890b72bfa728877bb9459e98d7392b8f48daed1305ef5c1133147af60ab7bb189ecc410459ea70ce98b8673fa353ca2aeab012e42e36ff84265f809f36f0e723b22195c52c8c453b3116f46d36f8fe08ecfd22522a00c737fa0704a9ac8a085960bde91e8f0b4dc37fecbde6d2e61af6e8099e476916764be7afc3818ded76d9c65abf102d26f3027d6d4ff8d1f5648aadffd7765ac68af3ba659f984885b13cbea4ad7e843f837e4e5863e18d33a40e91ea00848eebd828659db82f908a995c0300e819359c022068e6bc5f8cd945f53f874e5d1dbb729fe0102d101c2907f952c47531c3a16cda300b607b07d67f1e0b8641a02fd435a74b708b77143a89e8f3c162ef4a67edf2da639883040bb82b6dc6532061876b26a34b004560ec4b3ab811c842cce085c1a18ae4827786514a88ce349483acfbeb864b669729289abde7d17d31cead8f59810d23a30e929a0b6d9122a72654ee4129e66f56fd8560a111133d93645c2ed18c60fa01c6c7e2e7144835b5faeff018f73030c8033a7d069ba4883e76cdb05c4858a72cd854138ae1aad63c18fd773354a44964b2b257fd10789dd34165bbf0e659a1d700acc14d918470dc9bea0205b16910254706e2691938ca6bbe318c8740f2c67b6a11d86587cd3c6a7d18cca35148c69a97154e0094140681842d249a508ec2f48aa73c0ab256c024fa00d28001f57ad1db4f502babbe4bc1827d778d27ff875afed4577087b3acced38d1ba260004fe9ca3fad3e1b74eb139404cad4a74c7565409d668bbae3849fb05c8902998838234cda877a4d3a52c72b634ff73636138bb7699407e95dbcf8958041a332be02dcd358b22317df51c9cfadcfa787c77e46902814a87cfe264282c06e61e6075605b981df80b4554d8ea06abd89d15f70d31ccd6467b7ad88b7757551d6bcc8f8de1cbf77c6ab767002c95e39a8494812805db0bb43fa33cbc8d3099db6f7eb024e610805210a7ba3ffe7e8ad82f16e50e20b62fdcb73b8803382357d733704745469e0eb9fc047de6a91711b4a11a140988ffba0fb006b8b60470e21de00f0270a793ce3fbae5fd445647d7e20d964d708047f5de215ab42d9ad5aa6dc2adf2f18e597315b7170cce26bd5ad83891d60dcc30f34ecc569d209cf06a4abe4d55c928e4897b84f2f1548411c37ba0efa0340facbf992018edb829b610b9a67c1ad28c5415287c94c4d065f83731b06ca4107e88b8320e96a00b3513bd372f2870ddf33db63ccba4440f22308820fecca8ace8c0bcc684fe9e9d03b9c5544d437f699fcb68a4c3834df566504cfd3e3df6b0670b7cbe457cd1d9656b7a0628eb99f0f05be52cc5637c72f2401da2a16f2edc81544f0196a3f319eeed801a4b32137531d8869986ffcf6f7003291c5ccde304ca87c6acc499683f76808a56fef5a06f34be6f8b1749d3ecdc503fe0838a2c827b63b8975801f3c6f2f66823089e98a1e0ee7e9771be017010b39e2e6cff05b9929bdfdb828addb4afa3879ffcc50b7f7f21110c801ccea5637f4a1f539a6c9e739cb52490f10540f48139c39b089ccdf8f4bf7a4514c505d0012ee329aef1cacfc1db2da3b761a21947b26d31c56b30b4795ca9e94d57e94b71b0f7bbf68ed4d7c99671eb03ee3f04fac0b1c9725eed6a8138619a2a2b015348a948b7ae8c2ae0390bd74aaf42d75d7a6a70191e6bc3f5e23dae3c4a997ed44265f272a0d0030381966cecb7c7a4af09363c0316cf7a64af5c5a46fb7ced108ac61d20423f4532181f02046f7b36b6c52094d8dc4bc4d0c20431542b9994d56a1b0efb801da63a4062af3e43f6612d663b9f5f33af02a2fbc5d93f1241e2458dce8739fd9cc96800cb25d2f9c139a3688ad19ea4445c47a145cbdff07176cbc16828aa00ce846f2920d10338c2c326558d3a1e561b143231dc601a9e356b88dc733769e8791d15eed2d0d509326feb8a6ef1911c90701442d79234a075885f641ffaff07c33761b7b828f0867df4e9a5cc6f4501bfa7b961452b74ec586240c876719169b66e8a2a1a687a87d244b774024fb4d281088ef551886c1f7fb8df94ac2aecbd3eea4cbe243c44ec45ce928189852af38ec330c9ce621130b6f9d5273a3508bbc3a83b1175d158e5988096d5ef0360afabcf009accd2854264e19703b25ed2df9cb2d04d8049be36050ef04f6043fa85811df21f6d3812aab6f8b14b18dcfe7e002056e20d6c7d322c20dfc59819c95d62de91fe9a42259269314ccc84d79f81b90ed40e5e0a65483ff8074618671e4a700332deb4381ae7259f23564600b44ae88687eac934720e653851f10f7bd5f28a6a0b8486549ed689531389b8cbf0a6c6330bf41e6a2d1255253bd7041cbffa87425872b44835cf3be16423c51009a19033447e85e61c7a2d5cf37a9c017a2e37af6339a46f7d4f9db255e6672bfeb6ad40ca6a23053fddc188f081f1edf047fde353a9580d89acc581404389358bb9c8669cc73ba965ff7fcbf4a5d8f3b767992e297373000b73e6fbd9302ea6b1ecca8bf81c720781c829b25bf183db6d4e9392a51debbc9447b4e9416641e2f4ca8894af988c59efea5f6601e7772bf3cdf864dfb34c5457fa1f4caba5e2c85bf8a294e6b0f0aeb190d92ff66d616db3eb5689d0d83fb235fedd0552225503e73bf0aa43a58de28c114843055ee59544535d8b824db40846b3f0aab62088396972cbf27ac6ba695e50102cbb9e6b477034f30dd441cffe5a9e9910e6940fae2d8e7ef67b8953c77108825236e15de36614c5c26510eea08441d5b63966b205e9f33b4d9e361a7968bfaf893cb"}, &(0x7f00000010c0)=0x1008) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000001100)={r3, 0x89, "f26c183a1fc57a5b55610fd107ce0f5c37f5fab1bc258940791bf370cb2ce374b5181c7d1e2a085ce61c0946b177a6d6dc6135843ebfd97edc89e6fdb8fe37932e5598159a4ee26f180f947082c60889c28d050c95a3098da06476adaeb6ce6838dc95e6dfa9d8aa6d4348d3c1c8fd7b76633864584a539e08ab6229aa9436807c7b33fa39375f1168"}, &(0x7f00000011c0)=0x91) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff7}}, 0x3, 0x5, 0x0, 0x2, 0x2}, &(0x7f0000000380)=0x98) r2 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x1020000, 0x0, 0x8}, 0xffffffffffffffd2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x149000, 0x0) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3a, 0x1000000000000000, 0x1, 0x6}, {0x400, 0x5, 0x68, 0x9}]}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) getpeername(r0, &(0x7f00000000c0)=@can, &(0x7f0000000000)=0x80) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x80, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x11d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20401, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402890}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="04130000", @ANYRES16=r3, @ANYBLOB="000828bd7000fcdbdf2501000000080004000700000004000100"], 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x844) write$P9_RRENAME(r2, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCXONC(r2, 0x540a, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 21:54:27 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x3) r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:27 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000140)="fc0000002e000700ab092500090007000aab80ff001400000000369304000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 21:54:27 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:28 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 310.023646][T13131] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.038684][T13132] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.1'. 21:54:28 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0xffff, @remote, 0x6}, @in6={0xa, 0x4e21, 0x80, @loopback, 0x9}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r1, 0x5, 0xc7, "16aeb6f2d92633db247b27840b1fc733aad2efecb1733f1d09d31bd843de39306ed7de1bf4c2f6624aa9e158c2519649fd206cf141fe69e282cb59ba143fcaef3b6904be49f2a2f038bee97eb6b5785e395746f212647fd8521d7184f4f98fc5f0df2b60fc22b1f969eae01ec90dba247a700f3251b40868edb7a74569a75e149dcdd21e0f4ab28fbac6aa3dc018644f3bf8099e077cb4082258ae93047bd55a270ff096004aea28109084c2247ed164c79a08acd080ed779162a61793a8cd9430dd16c88d8c09"}, 0xcf) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x40, 0x4) r2 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x400) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x8, &(0x7f0000000040)={&(0x7f0000000080)=""/21}, 0x18) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x40094}, 0x0) 21:54:28 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:28 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000099f8c)={@random="cdbf0e000084", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x4000) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x80000001) 21:54:28 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x3, 0x400) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x26) 21:54:28 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:28 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x81, 0xfffffffffffff001, 0x10001, 'queue0\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x817, 0x4, 0x8, 'queue0\x00', 0x6}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f00000001c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x6, [0x2, 0x8, 0x3c18, 0x5, 0x6, 0x80000001]}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000300)={0x0, 0x0, @ioapic}) ioctl$KDSETMODE(r0, 0x4b3a, 0x7) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/35, 0x23}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/144, 0x90}, {&(0x7f0000002500)=""/109, 0x6d}, {&(0x7f0000002580)=""/204, 0xcc}, {&(0x7f0000002680)=""/104, 0x68}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/60, 0x3c}], 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_BMAP(r0, &(0x7f0000002840)={0x18, 0x0, 0x5, {0x3}}, 0x18) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000002880)="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") r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDDISABIO(r1, 0x4b37) write$binfmt_misc(r1, &(0x7f0000002980)={'syz1', "aaeec51b12ba1e30b04b73cfc62b340538c687487af93dfc88c5e46658947b7a2b2ab2a7b2192d22d6c4950e958d39e8833b3337cc52a0038fcc72471cb2f915bcb42199a5e09fefbf6e0b274e898acd325486cd85eeaafba30857e6f7d42cbbf100fa899f0dd415867d859b033bc8f40d8bc3840fbae42169ecdb59fc8d987f8db4206cc5b2f4bf06aef14d2a03db2d21cf458a988efdffed912b28c277bf1514550c4257df91de"}, 0xac) fdatasync(r2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000002a40)={'syz1', "4cd0815c18a98d64457982420894a2a0584d3fe098fa0f08c682ada881f910c9537f6f752608b4a75e968d8dc61bcbb73ebb0be532f64e817081f79d04ce75f03d7209a25ca00ef52b7ce5499df4c3524dac757e66290fb38c02f2efe6a87b7c5789a1e70dedc8055e4dc9254eb53a6738f24fc3f6c6f935be9af978067f988aaaf70dcc2951e9939e3072132537c888b5732ba64c1fcae68448dfb07afa7e7644411eadefbbad8633de348bee8069d72656f65bc954656aaf4e5cb31559c8823dcc6048269ae70f5d66867809878b4c9b9989af58d965304070f536f21d5097140239ab835766c27282d9c920cfde896e7b16de"}, 0xf8) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002b40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002b80)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000002c80)=0xe8) connect$packet(r0, &(0x7f0000002cc0)={0x11, 0x5, r4, 0x1, 0x4}, 0x14) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/cachefiles\x00', 0x1b51549eb7298afd, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000002d40)={0x5, 0xb, 0x4, 0xe000, {0x77359400}, {0x2, 0x9, 0x100, 0x7, 0x0, 0x8, "82186e4d"}, 0x0, 0x3, @fd=r0, 0x4}) syz_emit_ethernet(0x375, &(0x7f0000002dc0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @random="f8c84b688096", [], {@ipv6={0x86dd, {0x2, 0x6, "52439b", 0x33f, 0x3a, 0x6, @empty, @empty, {[@dstopts={0xff, 0x8, [], [@hao={0xc9, 0x10, @local}, @calipso={0x7, 0x20, {0x2c, 0x6, 0x8000, 0x6, [0xf0, 0xd2b, 0x7]}}, @hao={0xc9, 0x10, @local}]}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x880b, 0x0, 0x3, [0x2]}, {0x0, 0x0, 0x5, 0x80000000, 0x0, 0x0, 0x800, [0xe4d2], "f3543ede4659e54bde02fd5919c0c6753907f3be3f75d6d6e13809163aeadabf4af12b5137e3d3ee5b2b224a9a3a42fa20b44ec45c1c1579ba9048d13199980087dab550a91247a71b26471dfba7b43631e1e638bea86a68a617b0335952f53982f5c42ae3250fa8fb1fdcd8a87463b1695c5514d9e03e287d8fda96f8abcd9879651150d46b2c241113347f0cf1bf2bbe9ae9f118cde5a063ee5a4a5266f5a03b206f792591a837507f2273391a459472e5b1f740a73a5abc312e188f60a7494a727ededfb6b2c1664182e40ecd9d66ea77d6d89572bde21435233ff2c7d64852354a068ac98d3fb8554e"}, {0xfffffffffffffff8, 0x0, 0x8, 0xe07, 0x0, 0x0, 0x86dd, [0xa31b, 0x6], "e9f62f0969524059bfee2ca30cfaa4a6843b267908ed1020165125c6ede05d6c84a5b0c4993398b0226cc22c19c60bacc2374cd4e6c6518676c04635e536489919b74c487767c2e1850bf92cfc3b19b2bbf7298bbf533d14c75f81fd0a15be9be5d55c24dde0b5e2df7dfaf75318fbff307e8ca595296e028fafb29385b91b427f1c50675494bdae7b163a106e26f6db264f073b2f7ec4a7a17e1eb515c65c4a762be3733f5d00218b1246c5f72473cfda57f5528892e1c03ce58de62bba6b00ab6a7001d258b23baf5c7d3dacf93ea69268be0795e9cf6a0dac203106364c221580923662e8c2a1def565242449"}, {0x8, 0x88be, 0x1, {{0x1ff, 0x1, 0x4, 0x20, 0xfffffffffffeffff, 0x5, 0x1, 0x5}, 0x1, 0xec}}, {0x8, 0x22eb, 0x0, {{0x1f, 0x2, 0x8, 0x7, 0x82, 0x6, 0x10000, 0x20}, 0x2, 0xfff, 0x6bb925, 0x4, 0x1f, 0x2, 0x0, 0x69d, 0x42, 0x4}}, {0x8, 0x6558, 0x0, "b9cf9fb5debdc6eccbc80c404a6414b0b6e968dc6e73ff242882b7894d3df921f7bc726060aae06026881dbbde0c7ed07dd8acc153c44b6f38556df2444fa782cc5804f2ef36d415c6cb0ea9494597a4153d994cbdc38b84c8a961be0c72259f5a7d325483b95b257906d16925a76d67e787d69e09311a04860d5b75c931511c0dfde3cca475abe65b51890727545216bc1c9d2a63d7fec550d3d2f43ce11719356d05185ec933eaaaf1eb4dddb77895061d8ccc8aee7e0437597dfed0f5893a7bcef137a049acdbb23a"}}}}}}}, 0x0) mq_timedsend(r0, &(0x7f0000003140)="e1c358310ea2362f2874c57befec6f70d91b82c252324fc0de11197183f9cdc1", 0x20, 0x5, &(0x7f0000003180)) syz_open_dev$midi(&(0x7f00000031c0)='/dev/midi#\x00', 0x8, 0x80080) fstat(r3, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r5, r7) 21:54:28 executing program 1: capget(&(0x7f0000000180)={0x20071026}, &(0x7f00000001c0)) r0 = eventfd(0x3) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r2 = inotify_init() r3 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x50000, 0x1ff, 0x2, 0x0, 0x0, [{r1, 0x0, 0xe2a}, {r2, 0x0, 0x4}]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x301040, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x622000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000200)={0x3, 0x0, 0x1009, 0xfffffffffffffff9, 0x1, 0x80000001, 0x0, 0x1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:54:28 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:28 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 310.786685][T13168] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 21:54:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x10001, 0x0) readahead(r0, 0x80000000, 0x2) semctl$GETNCNT(0x0, 0x6a72df3a27d18e01, 0xe, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000040)=""/139) 21:54:29 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:29 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x2000087e) 21:54:29 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x800000002) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000000c0), 0x4) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000500)=ANY=[@ANYBLOB="060c36915c"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(r0, &(0x7f0000000100)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000140)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f00000001c0)={0x4, 0x5}) 21:54:29 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x2000087e) [ 311.222295][ C1] hrtimer: interrupt took 35413 ns [ 311.234479][T13183] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:54:29 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x2000087e) [ 311.379214][T13189] IPVS: ftp: loaded support on port[0] = 21 21:54:29 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:29 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 311.715332][T13189] chnl_net:caif_netlink_parms(): no params data found [ 311.834263][T13189] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.841600][T13189] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.850820][T13189] device bridge_slave_0 entered promiscuous mode [ 311.863798][T13189] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.871103][T13189] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.880308][T13189] device bridge_slave_1 entered promiscuous mode [ 311.916692][T13189] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.929801][T13189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.964163][T13189] team0: Port device team_slave_0 added [ 311.974101][T13189] team0: Port device team_slave_1 added [ 312.047720][T13189] device hsr_slave_0 entered promiscuous mode [ 312.222602][T13189] device hsr_slave_1 entered promiscuous mode [ 312.404665][T13189] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.412082][T13189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.419824][T13189] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.427362][T13189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.514426][T13189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.537444][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.548879][ T4103] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.559324][ T4103] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.571524][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.595126][T13189] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.617409][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.626689][ T4103] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.634049][ T4103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.690828][T13189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.701445][T13189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.716800][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.726382][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.735522][ T4103] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.742838][ T4103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.751237][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.761346][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.771679][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.781615][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.791302][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.801266][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.810932][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.820169][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.830115][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.839442][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.855554][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.865241][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.912701][T13189] 8021q: adding VLAN 0 to HW filter on device batadv0 21:54:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x8, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0xb, 0x400, 0x9e}, &(0x7f0000000100)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) r4 = socket$inet(0x2, 0x0, 0x200000000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000380)={r5, 0xe3, "a9f18b097876c73567f18b1b40f66399de4164171bcf1ab324f5a8196c5525019977c915828993df4e37133cdeca723d538cd291b55dfa7048b2ef98806ee02d27d4572c83a38075a8a95e1a476d4d91e2362d9a0c2b7dc1e3d8c801fce748deed13aeaf69e1492eddba311ceca309e3a211d9848b43d94aa2144c3bb1873c3f8703c7176030bb6bb150b48ccf8e007918d1744741cbfa5e02494bc01d959355b8ea4ce95ca1dc865d02f84aaa3a326c502987e8389b0b047cb63670761ded26559e738980fb61f52004dc3155399e77d400b2da3214f297fc2564bbd982c16ea35354"}, &(0x7f0000000480)=0xeb) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000007f0b000000000000000048b1a0d90000"]) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000004c0)=0x7) 21:54:31 executing program 1: r0 = socket(0x3, 0x4, 0x0) write(r0, &(0x7f0000000000)="22000000150007068d000005004c0204020803130100000008000200410209e376c2", 0x22) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x5, 0x7, 0x8, 0x2, 0x0, 0xffffffffffff779b, 0x0, 0x1, 0x8d55, 0xffffffff80000000, 0x7e2, 0x0, 0x80000000, 0x2, 0x0, 0x1, 0xfff, 0x1d2c, 0x8, 0x7, 0xffffffff00000000, 0xff, 0x2, 0x3, 0x1f, 0x9, 0x7, 0x5, 0x4, 0xe011, 0x1, 0x1, 0x3, 0x59a6, 0xfffffffffffffffc, 0x9, 0x0, 0x1, 0x0, @perf_config_ext={0x3, 0x9}, 0x4, 0xffffffffffffff91, 0x6, 0x2, 0x5, 0xfe, 0x8}) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x2000087e) 21:54:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000005c0)='!:{$em1:bdev,w\xdban0\x00\x11!\x01\xf8\x0f\xbd7\x80-#)z\x01\x03R\xd0X\xfb#\x9f\x89\xf6\x9d>~\n\xa3\xe7\xa2\xc8\x91\x8c\x029I\xff\xb2\x809;\xcb\xe0\xb0\x1e;\xc8\xd6\x92\x11\x13\x89\xb5\x9e\xc3\x95\xaeJw\xde\xbc\xe8\x99\xbb\xd0}\xe1\x87\x8f\t\xab\xe2\xfe\xacal\x18H\xa8\x86.\xf6\xaa\xe8_\xc9\x86BN\xb6^A7\x927\xc3\xc4u\x0fL\r3\xdc/\fr4h\x14;\x8a\xd1]\x03\xd8\xbet\x86\x82\xaaV\xd7\xaeE\xe2\xa8^\xf8\xcad\xb6+\x1e\x158\xb6\x94\x83&\xba,`\xf0N\x88\xfd\x94\xb4\x17\xc7\x1ce\x97\xa7:\x8e\x0f\xe9\x02\x03\xc7\xff\xb2*\xc5Oq\xcb\xc1\x87\x99\x17*\xf7\x9f\xc1\xf5\xf6\x95\xbf\x92T\xa2\xf8\x12\x926\x06(\xb0\xf9$m\x9e\x92\x96,\x1e\xd2;\x01\xf6^\xe0{\x89X\x84p\xc7\xeak\xc5\x90M9(\x96\xa3k\x05\xa1I') 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x2000087e) 21:54:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x200080) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x1000400) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000200)='..', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") lstat(&(0x7f0000000900)='./file0/file0/../file0\x00', &(0x7f0000000940)) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x2000087e) 21:54:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f00000000c0)={&(0x7f0000000200)={0x4, 0x101, 0x2, {0x77359400}, {0x0, 0x7530}, {0x2, 0x3, 0x5, 0x2}, 0x1, @can={{0x3, 0x3, 0x3, 0xffffffff80000000}, 0x7, 0x3, 0x0, 0x0, "29e373fd1c5a9e93"}}, 0x48}, 0x1, 0x0, 0x0, 0x4ee5506eeea098d}, 0x20000001) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r2, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syl)I\xf5G\x16\xb2U\xbf'}}}, 0xfffffffffffffc7c}}, 0x0) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)}, 0x2000087e) 21:54:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) ioctl$EVIOCGREP(r0, 0x40107447, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x0, 0x7}) 21:54:31 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_mr_vif\x00') rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000040)=0x2, 0x4) ptrace$setregs(0x11, r0, 0x0, 0x0) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)}, 0x2000087e) 21:54:31 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)}, 0x2000087e) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2000087e) 21:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) delete_module(&(0x7f0000000000)='*\x00', 0x800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x7ff2, 0x3, 0x100}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101800, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000100)=0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) syz_genetlink_get_family_id$tipc(0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2000087e) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{0x0}], 0x1}, 0x2000087e) 21:54:32 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x2000087e) 21:54:32 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x2000087e) 21:54:32 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x1}, 0x2000087e) 21:54:32 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:32 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x0) 21:54:32 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) [ 314.830600][T13298] xt_cluster: cannot load conntrack support for proto=7 [ 314.909097][T13301] xt_cluster: cannot load conntrack support for proto=7 21:54:33 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:33 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'\x00', 0x200}) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 21:54:33 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x0) 21:54:33 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in={{0x2, 0x4e24, @remote}}}, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:33 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x0) 21:54:33 executing program 2: unshare(0x400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af25, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$CAPI_INSTALLED(r1, 0x80024322) 21:54:33 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0x9, @local, 0x6}}, [0xfd7f, 0x1, 0x4, 0x2, 0x1000, 0x3, 0xd98, 0x5, 0x8001, 0x2, 0x0, 0x1ff, 0x10000, 0xffffffff, 0x7fff]}, &(0x7f0000000040)=0x100) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x4, 0x7}, &(0x7f0000000100)=0x8) close(r1) 21:54:33 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:33 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:33 executing program 1: ioctl(0xffffffffffffffff, 0xffffffffffffffc0, &(0x7f0000000180)="6bd50c68061b56fcc911b362b03d952423dd31419fc75134e30ec296663b280d780a4321f98877b1c51f5bd5e854bbc99edfa8d13bcdd56e0b4114bf7e5815c0064e9312773003a4a99e4953d7a781d0e944f74d8560274524d059b4a8feaa3544") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:33 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe3, 0x20002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) 21:54:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x4000, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @ipv4}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f00000001c0)=""/6, &(0x7f0000000200)=0x6) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socket$inet6(0xa, 0xa, 0x1) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 21:54:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) [ 315.757164][T13350] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:54:33 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x90200, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f00000000c0)='procmd5sumwlan0)$\x00', 0x12) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x48, 0x2, 0x1, &(0x7f0000ffc000/0x2000)=nil, 0x5}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:33 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:34 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:34 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) accept(r0, &(0x7f0000000180)=@nfc, &(0x7f0000000000)=0xffffffffffffff1b) 21:54:34 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'vlan0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vxcan1\x00', 0x400}) 21:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 21:54:34 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpgid(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = getpgrp(r1) ptrace$peek(0xffffffffffffffff, r2, &(0x7f0000000000)) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f00000000c0)) 21:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 21:54:34 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) unshare(0x40600) fchmod(r0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) 21:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 21:54:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x1}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x52000, 0x0) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000100)) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000040)=0x10000) 21:54:34 executing program 0: r0 = socket$kcm(0xa, 0x7f701560b74a6c54, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:54:34 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000001c0)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 21:54:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, 0x80000000, 0x401, 0x2}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r4, &(0x7f0000000000), 0x1000f) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:54:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x48202) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x7, 0x54d7b587) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:54:35 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f00000000c0), 0x1, 0x0, 0xfffffd17}, 0x2000087e) 21:54:35 executing program 2: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf}, 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:54:35 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:54:35 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000001, 0x11) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 21:54:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) close(r1) 21:54:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x0, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2010000, &(0x7f000000a000)) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x5, 0x8178, 0x0, 0x7}) getdents64(r0, &(0x7f00000000c0)=""/89, 0x59) 21:54:36 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x4) r1 = dup2(r0, r0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) listen(r0, 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000001c0)={'bcsh0\x00', 0x7ff}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x0, @time, 0x7fff, {0x6, 0x5}, 0x5}) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x0, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x1f40) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x10001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x3f}}, 0x9}, 0x90) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x0, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:36 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x102002, 0x0) r2 = getuid() getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x808, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@fowner_eq={'fowner', 0x3d, r4}}]}}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='\x00') sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:36 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0xb2) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x28001) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="d9", 0x1}], 0x39e}, 0x2000087e) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 21:54:36 executing program 2: mlockall(0x2) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff1000/0xf000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") shmat(r0, &(0x7f0000ff5000/0x2000)=nil, 0x5008) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x10400) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x800, 0xb8, 0x0, 0x5}, {0x8001, 0x5, 0x8000000000, 0x3}]}) 21:54:36 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000007, 0x11) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000280)={{0x7002, 0x0, 0x3, 0x0, 0x5, 0x2, 0xffffffffffffffa6, 0x1, 0x5, 0x101, 0xffffffffffffffc0, 0xeed}, {0x6004, 0x3000, 0x9, 0x7, 0x6edf, 0x523, 0x8, 0x7, 0xfffffffffffffc01, 0x10001, 0x7, 0x99d0}, {0x1, 0x2000, 0x10, 0x6326, 0x6, 0x2cb9, 0x4, 0x7fff, 0x100000001, 0x0, 0x1ff, 0x100000000}, {0xf000, 0x0, 0x4, 0x800, 0x524, 0x4, 0x6, 0xfffffffffffffffd, 0x1, 0xffffffffffff0001, 0x3, 0xc1}, {0x100004, 0x4002, 0x3, 0x3, 0x7, 0x1, 0x2da04632, 0x100000001, 0x7f, 0x4, 0x5, 0xbef0}, {0x1004, 0x114000, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0xe5b, 0x20, 0xffff, 0x40, 0x7fff}, {0x100004, 0x6000, 0xb, 0x3f, 0x9, 0x7, 0x5, 0x100000001, 0x7, 0x401, 0x5, 0x401}, {0x0, 0x1004, 0xd, 0xb5, 0x2, 0x9, 0x2, 0x6, 0x4, 0x7, 0x2ca, 0x401}, {0x5000, 0x106005}, {0x5000, 0xd000}, 0x40010000, 0x0, 0x1004, 0x40000, 0x5, 0x1800, 0xf000, [0x9, 0x3, 0xd7eb, 0x81]}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:36 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80401, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x8001005, 0x6, 0x2}) setpriority(0x1, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) 21:54:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:36 executing program 0: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2bd80fb3"], 0x0, 0x4}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000140)={0xe, 0xa, 0x7f, 0x3ff, 0x5c, "248552339a934e0e7aa5125ddd2f945c31277d4a13ded9e2c841b20cb196ee9acbde3c873ed57b7138dcc8d72af877aa6f7dc0e29f3e6e9976aca703985ac84592ce3ea1d662f0e45ba23502f831394aa0f6ba4cde35333f8cf26092"}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:54:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:37 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000002, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:37 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) [ 319.376014][T13555] FAULT_INJECTION: forcing a failure. [ 319.376014][T13555] name failslab, interval 1, probability 0, space 0, times 1 [ 319.389112][T13555] CPU: 1 PID: 13555 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #6 [ 319.397071][T13555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.407288][T13555] Call Trace: [ 319.410755][T13555] dump_stack+0x191/0x1f0 [ 319.415187][T13555] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 319.421179][T13555] should_fail+0xa82/0xaa0 [ 319.425703][T13555] __should_failslab+0x25f/0x280 [ 319.430735][T13555] should_failslab+0x29/0x70 [ 319.435491][T13555] kmem_cache_alloc_node+0xf4/0xbe0 [ 319.440931][T13555] ? __alloc_skb+0x215/0xa10 [ 319.445648][T13555] ? jhash+0x8d0/0x8d0 [ 319.449801][T13555] __alloc_skb+0x215/0xa10 [ 319.454313][T13555] ? kmsan_get_shadow_origin_ptr+0x11/0x470 [ 319.460373][T13555] netlink_sendmsg+0xb81/0x12f0 [ 319.465353][T13555] ? netlink_getsockopt+0x1430/0x1430 [ 319.470882][T13555] ___sys_sendmsg+0x12ff/0x13c0 [ 319.475853][T13555] ? fsnotify+0x563/0x2100 [ 319.480399][T13555] ? __fget_light+0x6b1/0x710 [ 319.485183][T13555] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 319.491167][T13555] __se_sys_sendmsg+0x305/0x460 [ 319.496128][T13555] __x64_sys_sendmsg+0x4a/0x70 [ 319.500971][T13555] do_syscall_64+0xbc/0xf0 [ 319.506027][T13555] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.511984][T13555] RIP: 0033:0x459519 [ 319.515957][T13555] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.535628][T13555] RSP: 002b:00007f4c2e2c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.544145][T13555] RAX: ffffffffffffffda RBX: 00007f4c2e2c7c90 RCX: 0000000000459519 [ 319.552186][T13555] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 319.560231][T13555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 319.568277][T13555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c2e2c86d4 21:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xb, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000001c0)=0x40, 0x8) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe0, 0x40) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffff9c}) 21:54:37 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ip6gretap0\x00'}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)="d9", 0x1}], 0x0, 0x0, 0xd9}, 0x2000087f) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x503000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x8c, r2, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x707}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x7213d94ceda82970}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffe}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}]}]}, 0x8c}}, 0x4000000) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@ipv4={[], [], @dev}}, &(0x7f00000000c0)=0x14) [ 319.576317][T13555] R13: 00000000004c7264 R14: 00000000004dc6c8 R15: 0000000000000004 21:54:37 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r3, 0x200, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) [ 319.846040][T13567] FAULT_INJECTION: forcing a failure. [ 319.846040][T13567] name failslab, interval 1, probability 0, space 0, times 0 [ 319.858961][T13567] CPU: 1 PID: 13567 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #6 [ 319.866914][T13567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.877025][T13567] Call Trace: [ 319.880405][T13567] dump_stack+0x191/0x1f0 [ 319.884812][T13567] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 319.890790][T13567] should_fail+0xa82/0xaa0 [ 319.895302][T13567] __should_failslab+0x25f/0x280 [ 319.900309][T13567] should_failslab+0x29/0x70 [ 319.905056][T13567] __kmalloc_node_track_caller+0x1c1/0xf30 [ 319.910937][T13567] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 319.917075][T13567] ? kmem_cache_alloc_node+0x1aa/0xbe0 [ 319.922629][T13567] ? netlink_sendmsg+0xb81/0x12f0 [ 319.927763][T13567] ? netlink_sendmsg+0xb81/0x12f0 [ 319.932965][T13567] __alloc_skb+0x306/0xa10 [ 319.937461][T13567] ? netlink_sendmsg+0xb81/0x12f0 [ 319.942573][T13567] netlink_sendmsg+0xb81/0x12f0 [ 319.947526][T13567] ? netlink_getsockopt+0x1430/0x1430 [ 319.952972][T13567] ___sys_sendmsg+0x12ff/0x13c0 [ 319.957911][T13567] ? fsnotify+0x563/0x2100 [ 319.962447][T13567] ? __fget_light+0x6b1/0x710 [ 319.967220][T13567] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 319.973202][T13567] __se_sys_sendmsg+0x305/0x460 [ 319.978158][T13567] __x64_sys_sendmsg+0x4a/0x70 [ 319.983257][T13567] do_syscall_64+0xbc/0xf0 [ 319.987747][T13567] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 319.993701][T13567] RIP: 0033:0x459519 [ 319.997665][T13567] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.017416][T13567] RSP: 002b:00007f4c2e2c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.025902][T13567] RAX: ffffffffffffffda RBX: 00007f4c2e2c7c90 RCX: 0000000000459519 [ 320.033932][T13567] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 21:54:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @local}, 0x5}}, [0xe, 0x2, 0x8, 0x100000001, 0x8, 0x6, 0x5, 0x81, 0x1000, 0xd87, 0x9, 0x7, 0x3f, 0x7, 0x9]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000280)={0x4, 0xffffffffffffffb2, 0x7}, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000300)=0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x8}, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x840) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000004c0)={'nat\x00'}, &(0x7f0000000540)=0x78) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000005c0)) ioctl$PPPIOCDISCONN(r0, 0x7439) fcntl$addseals(r0, 0x409, 0x1) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0xc0000000000, 0x6, 0xbd, &(0x7f0000000600)="b048218335d3108b85282d8f574135ca59c4acb8544d1750bad718c2eff0ab3dcac3a0dca87ed3ead64286464dfa62a8902fa65b9a90404eb0969e42188d9c1348660172943701f6178fab277a5e4729e992dc1efb44e71050ce968e02e45c5c3b21a0ef1717e1af3c0c4b10cb5641f0d780ce5a731e4169c69f8ad6a76d7fd5ec20771606204419a083e59a935248258dedf7192251eb39168fe0be3d9677cb13b304552ae201fdb378a54815e24e1851fcbc8cd4ce6aa08c597c42d7"}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={r0, r2, 0xf, 0x1}, 0x10) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000740)) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f0000000780)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x5, 0x8, &(0x7f0000ffc000/0x1000)=nil, 0xd0c}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x101200, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2d, &(0x7f0000000800)="346b55f4c5759d116d363103582734dbf4b2beb85091b4245e0aa7f4b398841854403d24e3b1252aa437a42c7a59c944192af1dd18f5430f3ce4d58f1fcaa38c828bae56dd9badc7b78af69ce519f8c1ff4a7f1cac293a712e69c2d6d9b2c4b7ad13a33f088a682b015ebf863fec1222f8c2b18ae74c1d75004460cc88a3a2387254ae29a2", 0x85) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000900)='team\x00') recvmsg(r2, &(0x7f0000000b80)={&(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/7, 0x7}, {&(0x7f0000000a00)=""/184, 0xb8}, {&(0x7f0000000ac0)=""/34, 0x22}, {&(0x7f0000000b00)=""/30, 0x1e}], 0x4}, 0x60) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c40)={0x0, @dev, @multicast2}, &(0x7f0000000c80)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000e00)={'team0\x00', 0x0}) accept$packet(r4, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e80)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000f80)={@remote, 0x0}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000001000)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000001040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001080)={'team0\x00', 0x0}) accept4$packet(r4, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001100)=0x14, 0x800) getsockname$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001180)=0x14) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f00000011c0)={@remote, @multicast2, 0x0}, &(0x7f0000001200)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001280)={@loopback, @local, 0x0}, &(0x7f00000012c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001300)={0x0, @initdev, @multicast2}, &(0x7f0000001340)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001380)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000001480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000015c0)=0xe8) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000001600)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001680)=""/199, 0xc7}, {&(0x7f0000001780)=""/126, 0x7e}, {&(0x7f0000001800)=""/243, 0xf3}, {&(0x7f0000001900)=""/20, 0x14}, {&(0x7f0000001940)=""/141, 0x8d}, {&(0x7f0000001a00)=""/78, 0x4e}], 0x6, &(0x7f0000001b00)=""/197, 0xc5}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/160, 0xa0}, {&(0x7f0000001cc0)=""/194, 0xc2}, {&(0x7f0000001dc0)=""/76, 0x4c}, {&(0x7f0000001e40)=""/90, 0x5a}], 0x4, &(0x7f0000001f00)=""/138, 0x8a}, 0x9}, {{&(0x7f0000001fc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000002100)=[{&(0x7f0000002040)=""/5, 0x5}, {&(0x7f0000002080)}, {&(0x7f00000020c0)=""/44, 0x2c}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000003140)=""/28, 0x1c}, {&(0x7f0000003180)=""/133, 0x85}, {&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/64, 0x40}, {&(0x7f0000004280)=""/250, 0xfa}, {&(0x7f0000004380)=""/137, 0x89}, {&(0x7f0000004440)=""/70, 0x46}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/213, 0xd5}, {&(0x7f00000055c0)=""/35, 0x23}], 0xa, &(0x7f00000056c0)=""/66, 0x42}, 0x9}, {{&(0x7f0000005740)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005880)=[{&(0x7f00000057c0)=""/147, 0x93}], 0x1, &(0x7f00000058c0)=""/227, 0xe3}, 0x6}], 0x5, 0x1, &(0x7f0000005b00)={0x77359400}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000005c00)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000005d00)=0xe8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000005d40)={0x0, @initdev, @dev}, &(0x7f0000005d80)=0xc) getsockname$packet(r0, &(0x7f0000008140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008180)=0x14) getpeername$packet(r4, &(0x7f00000081c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000008200)=0x14) accept$packet(r0, &(0x7f0000008240)={0x11, 0x0, 0x0}, &(0x7f0000008280)=0x14) accept4$packet(r2, &(0x7f00000082c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008300)=0x14, 0x80800) accept4$packet(r0, &(0x7f0000008340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000008380)=0x14, 0x800) accept4$packet(r2, &(0x7f00000086c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008700)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000008740)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000008780)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000088c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000089c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000008a00)={@mcast2, 0x0}, &(0x7f0000008a40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000008ac0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000008bc0)=0xe8) getsockname$packet(r2, &(0x7f0000008c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000008c40)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008c80)={0x0, @rand_addr, @remote}, &(0x7f0000008cc0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008dc0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000008ec0)=0xe8) accept$packet(r4, &(0x7f0000008f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000008f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000009b40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000009b00)={&(0x7f0000008f80)={0xb74, r5, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r6}, {0x84, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r8}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0xec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x10000, 0xfffffffffffffce5, 0x1}]}}}]}}, {{0x8, 0x1, r12}, {0x274, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9f}}}]}}, {{0x8, 0x1, r18}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xac73}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0x230, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xb8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r26}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r32}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r36}, {0x1a4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r37}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xfffffffffffffffb, 0x373, 0x4, 0xfffffffffffff800}, {0x9, 0x5, 0x5, 0x5}, {0x3f, 0x3f, 0x7, 0x1}, {0x6, 0x40, 0x8001, 0x2}, {0x8001, 0x10001, 0x3f2, 0x3}, {0x0, 0xc65, 0x100000001, 0x7fff}, {0x7, 0xffffffff, 0x4, 0x793a}, {0x8, 0x4, 0x6}, {0x660e, 0xfffffffffffffffd, 0x0, 0x4c6b}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}]}}]}, 0xb74}, 0x1, 0x0, 0x0, 0x4000}, 0x20000090) 21:54:38 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x56181400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x11) [ 320.041957][T13567] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 320.049984][T13567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c2e2c86d4 [ 320.058046][T13567] R13: 00000000004c7264 R14: 00000000004dc6c8 R15: 0000000000000004 21:54:38 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:38 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b495000000000000000000000000080000ce499b21b5b1cc"], 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:54:38 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="04467943215d738dc4a462ed0862bdc840390b7c69fd9b0f65404496f75f43b1e879df9ac768e7494fffd0ea22e6ae43bb28968b04a00b7df075edddda1ed6cb1d3d4f5daa5c296808459684fbbe3d5644974e18dbebec34eeb9674524f38490d98d0ad10d81fb942975afb116a8587a9977fa9dd2b6940ac31fe267daf4a262b5535e5eb505c1fb14003c6abe08787f5393902a3ab560687843afd3c3fc77d9c7f26a64655d63cb1724ecb56b20", 0xae, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r2, 0xbe) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 320.366489][T13587] FAULT_INJECTION: forcing a failure. [ 320.366489][T13587] name failslab, interval 1, probability 0, space 0, times 0 [ 320.379335][T13587] CPU: 1 PID: 13587 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #6 [ 320.387271][T13587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.397371][T13587] Call Trace: [ 320.400735][T13587] dump_stack+0x191/0x1f0 [ 320.405127][T13587] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.411086][T13587] should_fail+0xa82/0xaa0 [ 320.415580][T13587] __should_failslab+0x25f/0x280 [ 320.420578][T13587] should_failslab+0x29/0x70 [ 320.425234][T13587] kmem_cache_alloc+0xca/0xb00 [ 320.430060][T13587] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.436011][T13587] ? skb_clone+0x326/0x5d0 [ 320.440524][T13587] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.446482][T13587] skb_clone+0x326/0x5d0 [ 320.450801][T13587] netlink_deliver_tap+0x804/0xeb0 [ 320.455982][T13587] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 320.462139][T13587] netlink_unicast+0xde9/0x1020 [ 320.467075][T13587] netlink_sendmsg+0x127e/0x12f0 [ 320.472101][T13587] ? netlink_getsockopt+0x1430/0x1430 [ 320.477534][T13587] ___sys_sendmsg+0x12ff/0x13c0 [ 320.482446][T13587] ? fsnotify+0x563/0x2100 [ 320.486980][T13587] ? __fget_light+0x6b1/0x710 [ 320.491740][T13587] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.497700][T13587] __se_sys_sendmsg+0x305/0x460 [ 320.502632][T13587] __x64_sys_sendmsg+0x4a/0x70 [ 320.507921][T13587] do_syscall_64+0xbc/0xf0 [ 320.512399][T13587] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 320.518338][T13587] RIP: 0033:0x459519 [ 320.522299][T13587] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 320.541957][T13587] RSP: 002b:00007f4c2e2c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.550444][T13587] RAX: ffffffffffffffda RBX: 00007f4c2e2c7c90 RCX: 0000000000459519 [ 320.558466][T13587] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 21:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000000)={@multicast2, @dev, @dev}, &(0x7f0000000040)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") clock_gettime(0x6, &(0x7f0000001dc0)) [ 320.566492][T13587] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 320.574512][T13587] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c2e2c86d4 [ 320.582534][T13587] R13: 00000000004c7264 R14: 00000000004dc6c8 R15: 0000000000000004 21:54:38 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:38 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000005, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x10000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000180)={0x980000, 0x8, 0x1, [], &(0x7f0000000140)={0x0, 0x6, [], @p_u16=&(0x7f00000000c0)=0x7}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r3, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f0000000200)='team_slave_0\x00'}) [ 320.859359][T13600] FAULT_INJECTION: forcing a failure. [ 320.859359][T13600] name failslab, interval 1, probability 0, space 0, times 0 [ 320.872349][T13600] CPU: 0 PID: 13600 Comm: syz-executor.1 Not tainted 5.2.0-rc4+ #6 [ 320.880301][T13600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.890429][T13600] Call Trace: [ 320.893822][T13600] dump_stack+0x191/0x1f0 [ 320.898236][T13600] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.904202][T13600] should_fail+0xa82/0xaa0 [ 320.908731][T13600] __should_failslab+0x25f/0x280 [ 320.913757][T13600] should_failslab+0x29/0x70 [ 320.918440][T13600] kmem_cache_alloc_node+0xf4/0xbe0 [ 320.923710][T13600] ? __alloc_skb+0x215/0xa10 [ 320.928374][T13600] ? __nla_parse+0x137/0x150 [ 320.933045][T13600] __alloc_skb+0x215/0xa10 [ 320.937562][T13600] ? kmsan_get_shadow_origin_ptr+0x11/0x470 [ 320.943562][T13600] netlink_ack+0x579/0x1190 [ 320.948227][T13600] netlink_rcv_skb+0x316/0x620 [ 320.953602][T13600] ? xfrm_netlink_rcv+0xf0/0xf0 [ 320.958551][T13600] xfrm_netlink_rcv+0xb2/0xf0 [ 320.963319][T13600] netlink_unicast+0xf3e/0x1020 [ 320.968289][T13600] netlink_sendmsg+0x127e/0x12f0 [ 320.973370][T13600] ? netlink_getsockopt+0x1430/0x1430 [ 320.978826][T13600] ___sys_sendmsg+0x12ff/0x13c0 [ 320.983758][T13600] ? fsnotify+0x563/0x2100 [ 320.988320][T13600] ? __fget_light+0x6b1/0x710 [ 320.993098][T13600] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 320.999085][T13600] __se_sys_sendmsg+0x305/0x460 [ 321.004042][T13600] __x64_sys_sendmsg+0x4a/0x70 [ 321.008881][T13600] do_syscall_64+0xbc/0xf0 [ 321.013382][T13600] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.019342][T13600] RIP: 0033:0x459519 [ 321.023320][T13600] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.043017][T13600] RSP: 002b:00007f4c2e2c7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.051506][T13600] RAX: ffffffffffffffda RBX: 00007f4c2e2c7c90 RCX: 0000000000459519 [ 321.059543][T13600] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 321.067571][T13600] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 321.075599][T13600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4c2e2c86d4 [ 321.083623][T13600] R13: 00000000004c7264 R14: 00000000004dc6c8 R15: 0000000000000004 21:54:39 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:39 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x5, "a75d473cb0b9cc793a18a404e3ee8545"}, 0xde, &(0x7f0000000200)=[{&(0x7f0000000000)="d9a20b9150f7d5af2d6d849ee4a39090facad168ae09cb374d00fc1b2024070000003864b3a6000000006e9eb034", 0x327}], 0x157, 0x0, 0xffffffffffffff26}, 0x4051) 21:54:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x8000) r1 = dup3(r0, r0, 0x80000) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000280)={0xfffffffffffffeea, 0x10007ff, 0x8000002, "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"}) r2 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0xc4, 0x4, 0xbbbe}, 0x10) [ 321.479100][T13616] IPVS: ftp: loaded support on port[0] = 21 [ 321.717923][T13616] chnl_net:caif_netlink_parms(): no params data found [ 321.797611][T13616] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.805069][T13616] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.814208][T13616] device bridge_slave_0 entered promiscuous mode [ 321.824981][T13616] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.832361][T13616] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.841391][T13616] device bridge_slave_1 entered promiscuous mode [ 321.880006][T13616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.894231][T13616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.931118][T13616] team0: Port device team_slave_0 added [ 321.941195][T13616] team0: Port device team_slave_1 added [ 322.031694][T13616] device hsr_slave_0 entered promiscuous mode [ 322.072674][T13616] device hsr_slave_1 entered promiscuous mode [ 322.295799][T13616] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.303309][T13616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.311162][T13616] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.318632][T13616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.411489][T13616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.434221][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.445827][ T4103] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.455522][ T4103] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.468502][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.491148][T13616] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.511572][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.521430][ T4103] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.528864][ T4103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.586910][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.596749][ T4103] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.604113][ T4103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.615068][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.625315][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.635024][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.655016][T13616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.667705][T13616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.702926][T13616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.725644][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.734743][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:54:40 executing program 3: chroot(&(0x7f0000000200)='./file0\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x408000, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x1, @output}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) 21:54:40 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x631d, 0x8, 0x20, 0x4a6f, 0x0, 0x401, 0x21000, 0x7, 0x7, 0x2, 0x7f, 0x3, 0xc98d, 0x2, 0x0, 0x6a67, 0x3, 0x401, 0x8, 0xffffffffffff8001, 0xd95, 0x4, 0x6, 0xc000000000000000, 0x100000000, 0x0, 0xdc, 0x3ff, 0x4, 0x5, 0x7, 0x401, 0x7fff, 0x5, 0x7, 0x2, 0x0, 0x3, 0x5, @perf_config_ext={0xc0e, 0x8}, 0x8040, 0x8d, 0x1f7800000, 0x3, 0xfffffffffffffff8, 0x4, 0x7}, 0xffffffffffffffff, 0x0, r1, 0x2) r2 = dup2(r0, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={0xffffffffffffffff, 0xc0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1b39, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x4, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x1, 0x1}, &(0x7f0000001240)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=0x400}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r2, 0x10, &(0x7f00000013c0)={&(0x7f0000000240)=""/4096, 0x1000, r3}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='syst&p[ocvmne\xf0B\xc1\x91\xb6\xeb\x908t\x19bdev(\x00') 21:54:40 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x100) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000000c0)={0x1, 0x50313459, 0x7, 0x9, 0x2, @discrete={0x100000001, 0x1}}) 21:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000240)={0x7ff, 0x0, 0x10000000000, 0x10000}, 0x10) write(r2, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40c00, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000000c0)=0x1f) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00040000ea0f4138"], 0x50}}, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000200), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x800000000000006, 0x4}, {0x5, 0x80000001}, 0x100, 0x800000000002}) modify_ldt$write(0x1, &(0x7f0000000040)={0x8000, 0x0, 0x4000, 0x0, 0x100000000, 0x15b, 0x55, 0x4, 0xffffffffffffeeff, 0xfffffffffffffffe}, 0x12a) 21:54:41 executing program 3: unshare(0x8000004) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x2) r1 = semget$private(0x0, 0x1, 0x400) semop(r1, &(0x7f00000001c0)=[{0x5, 0x5, 0x1800}, {0x7, 0x3, 0x800}, {0x3, 0xfffffffffffffff8, 0x800}, {0x3, 0x2, 0x800}], 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000000c0)={0x4, 0x7, [{0x80a9, 0x0, 0x10001}, {0x3, 0x0, 0x101}, {0x100, 0x0, 0x2}, {0x7ff}]}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000080)) 21:54:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000c00)=ANY=[@ANYBLOB="030000000000000002004e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000002004e230000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000002004e230000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c94236cc83994b85bd0a014ccfe1cd071fee9426048da924cdc2f5fb912bdbd88d415a4d0495683c4b086343117801c42d5c3735321e94f5bcc9b440166ac8822cd270a8348df9a58501d2b99d308c2af76e35d4425708e6b69ac1c86f3f1111ac33b07fc3c63f13e258ab93d2291800b8f46db15767dd64c0c0090ac945863e6ef995dd00c055b51e5a30a284101439f976c453d5ae385eec0eec597772a6fa72041d9737e03bb0abd4c33328818db52a444845feb8687bff87b3df5fda8fe469a0b7975ce22d7c1e605fcd0cb81da969398852371270ecb32355a283080570cf7e98"], 0x590) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0xc8, 0x8, [], &(0x7f0000000040)=0xffffffffffffffff}) 21:54:41 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x8080) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000180)}, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getegid() accept4$vsock_stream(r2, &(0x7f00000000c0), 0x10, 0x80000) 21:54:41 executing program 1: sched_setattr(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffe00, 0x0}}], 0x3ffffffffffffe7, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400000, 0x0) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000180)={{0x8, 0x3, 0x9, 0x6, 'syz1\x00', 0x1}, 0x6, 0x144, 0x7f, r3, 0x3, 0x7, 'syz0\x00', &(0x7f00000000c0)=['%vboxnet0:\x00', '\x00', '\x00'], 0xd, [], [0x0, 0x100000001, 0x10000, 0xffffffffffffffe0]}) 21:54:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x51, 0x81, 0x0, 'queue1\x00', 0x9}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)=0x31) 21:54:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',allow_other']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000003000), 0x1000) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000000000000000040000350001000080000000000e7368b0621bf718b9d7c5cd591bd72ed2aaa443e6f5ee3e4e2a95bdc6ebd500"], 0x10) 21:54:41 executing program 0: socket$kcm(0xa, 0x8000122000000003, 0x11) 21:54:41 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0xff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x14) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x3, 0x3, 0xffff, 0x0, 0x11, 0xc71f, 0x6, 0x80000001, 0x5, 0x20, 0x7ff}) 21:54:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xeffffff, 0x0, 0x0, [], &(0x7f0000000100)={0x98f909, 0x200000000000800, [], @p_u32=&(0x7f0000000040)}}) 21:54:41 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = socket$inet6_sctp(0xa, 0xe5f1d902a20a7032, 0x84) r2 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0xe2, 0x200) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r3, 0x6}, 0x8) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "64773d98"}, 0x5, 0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000340)=@gcm_128={{0x50a6b106b64e7880}, "d27cb770e4997b20", "e875254e4c140f033b120c903429cc6b", "7eae45c5", "ccab108a94e6393e"}, 0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000380)={'bond_slave_1\x00', 0x1}) 21:54:41 executing program 1: r0 = msgget(0x1, 0x80) msgctl$IPC_RMID(r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x240000, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xae, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000180)=""/174}, &(0x7f00000002c0)=0x78) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000480)=0x30) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)={0xe, 0x5, 0x4, 0xd0, 0x6a, "65fd46f4d20cd6d47c152f9adc3be7170c79f4e90c1ee1e4a05bde0bc86dc396ca9db0ad30ba6b869eb93a23e41a715526048336f14980302e06c20639e7d47e180ac0b6452d1e33f3b1761592af39829fdb57ee0db223872ff0e93c727adf7bfbad5581a88cd7f90e35"}, 0x76) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) write(r1, &(0x7f0000000340)="952eef2d0de005cace7649f87d4fa6e877547d34c680aedd89c90ebdd325a5bef8e946fffa4da4457e20ff00328c6ce13702aa61e32055210649e88867f3ab3ad9e435a8b5af8b534b40f9ed61faf63a65a539bab289ca3621d837e0787ebda1afc15ceeeae63b0840541d14bb2ff8ff227de137e79cc405cfbe3288c50eacec3696a6159fc470b4e37b153a0a65541e24c9ba2d3dd54b3699e12e2688ea37b0cb91508efbfe8156fef0a44090d0f678577aacded80da058e3", 0xb9) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:54:41 executing program 3: r0 = socket$inet(0x10, 0x4000000000003, 0x6) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x4, 0xc28, 0xa, 0x1, 0x1, 0x9f59, 0x7fff, 0x20, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x6, @empty, 0xfffffffffffffff9}}, 0x9, 0x7, 0x265, 0x81, 0x4}, &(0x7f0000000140)=0x98) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300002485680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="419cbd0543be65bd78b5e09a036f2d04", 0x10) 21:54:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x12, 0x40000001009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x323}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 21:54:42 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xdb0, 0x10}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r2, 0x2}, 0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) 21:54:42 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) r1 = socket(0x10, 0x3, 0x0) signalfd4(r0, &(0x7f0000000080)={0x8}, 0x8, 0x80800) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x9, &(0x7f0000000140)='fdinfo/3\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000240)='f,\x92\x05y\x02\xf6\fr!P\x99\x81\xde\xbc3') sendfile(r1, r4, 0x0, 0x80000001) 21:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x64, 0x2000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0xf, 0x9, 0x8, 0x800, r2}) 21:54:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)=""/25, 0x19}, {&(0x7f0000002240)=""/167, 0xa7}], 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0x274}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xaa}, {&(0x7f0000000900)=""/124, 0x7c}], 0x1000000000000045, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x6c, r1, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x57f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008040}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0xae}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x50}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="756d07994efda33ed3b4e3374f7f3fa9c6d88a0f4467fdfeda2cfd379d71fdc8e98e97c963e71e5ed04fcc26165c8d34cd7ae99fb927bb4e1b778bf382070bae077245289e906c82f66cce042558e5d4b1d75db4ce19989ed19e58832d674ef87aae2d16112e9b491c3040fc157a1a391e0c957954b987e569ddc850898ac105f907f294bfe4fcebad454b6c2d64186bf869b3a463fc688c5fd41ba1dd3cc13234d46508ab2897cbbda2876202e2675d39c350a9e2b0089054ab8a65bd1a85feef8f4125c6be1cf600cb1f68c262b782cc14b316cd7a90d5bc7bc0de29de11774d36c6a1a0cdfc", 0xe7, 0xfffffffffffffff9) keyctl$invalidate(0x15, r2) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000340)={0x1, 'syz1\x00'}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 21:54:42 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x40) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x5c, r2, 0x108, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 21:54:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x400) write$apparmor_current(r2, &(0x7f0000000040)=@hat={'permhat ', 0x0, 0x5e, ['\x00', '%\x00', ',self*\x00', '\x00']}, 0x26) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000001700)=0x4, 0x8a) 21:54:42 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x400, 0xc4, 0x8, 0x11, 0xdaa0, 0x100000001, 0x3, 0x9c61, 0x401, 0x5, 0x8001}) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000100)=0x7fff, 0x4) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000080)={0x6, "1e675b4020a7061bef15f2a198d504be111c7276e85dc5dfbddec13a6a1aa361", 0x3, 0x1}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x4, @pix_mp={0x4, 0x41, 0x7b777f5b, 0x5, 0x2, [{0x4fe}, {0x7f, 0x80000000}, {0x1, 0x7}, {0x7, 0x7}, {0x13f1, 0x57}, {0x7, 0x3}, {0x4, 0x1}, {0x4, 0x8}], 0x9, 0x6, 0x0, 0x0, 0x7}}) 21:54:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x482000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/26) 21:54:42 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffd4e}, 0x2000087e) 21:54:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 21:54:42 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/208) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000480)={{&(0x7f00000003c0)=""/66, 0x42}, &(0x7f0000000440), 0x3d}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000280)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x2b}, @in=@local, 0x4e24, 0xffffffff, 0x4e20, 0x48000000, 0xa, 0x80, 0xa0, 0x29, r2, r3}, {0x1, 0x6, 0x2, 0x9, 0x5, 0x8, 0x7fffffff, 0x6}, {0x4, 0x7, 0x4, 0x1}, 0x0, 0x6e6bbb, 0x1, 0x1, 0xb40987836883cef6, 0x3}, {{@in=@remote, 0x4d3, 0x2b}, 0xa, @in6=@empty, 0x34ff, 0x0, 0x2, 0xfffffffff5d372f8, 0x9, 0x38}}, 0xe8) 21:54:42 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/199}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x29e, 0x88002) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x0, r3}) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 21:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/99) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x50}}, 0x0) 21:54:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000060000000000000000000000002100000000000100000000000002001800012200000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x22e, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x6, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000083", @ANYRES16=r3, @ANYBLOB="000329bd7000ffdbdf2501000000000000000841000000140018000000097564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 21:54:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:43 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x480000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0xfffffffffffffcef) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'bpq0\x00', {0x2, 0x4e23, @multicast1}}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) ioctl$VT_WAITACTIVE(r1, 0x5607) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, 0x30}, &(0x7f00000001c0)=0xc) 21:54:43 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x1e) 21:54:43 executing program 2: r0 = fsopen(&(0x7f0000000080)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x4, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000040)='\x00', 0x0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2000) 21:54:43 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000180)=@ax25={{0x3, @bcast, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffd5a, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 325.456034][T13776] IPVS: ftp: loaded support on port[0] = 21 21:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x48, 0x10041) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x232, 0x3}) 21:54:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) set_thread_area(&(0x7f0000000000)={0x80000000, 0x20000800, 0x0, 0x1, 0x6, 0x5260, 0x9, 0x200, 0x3, 0x8}) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl(r0, 0xa, &(0x7f00000002c0)="c05c0bcfec7be0b3b3f6f14fb66dc529b0f39c6ceaa6cacb5d5cb26557c234174e478b2489650ea96da7246a5eec00656b9e8fb31e391bab7dcdc03b00c595e46b2a2a5047d1a976deb7c7532d2dc412138d0a2ff69e842567e0b9806531a1983d03ab7d52f30ab3868e0366ed8a465f89404b5e9095c2574dd16051b64cb4c75f59bc13d0099da530") semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000007dc0)) 21:54:43 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) writev(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)="7018808eda12a8da66289a99f1fd0aa206b302729a0dcf68985dd2fd7e06aa6fd0b56043c3ec2e4a18544298026d86f6ae4691677e363b5ab71afadc42a2568c60bb89cad5abfc935dcdca020aa1857abcc57797a051830a216e8293489e68b8d867da9ee7f13fab0107", 0x6a}, {&(0x7f0000000280)="5f17a38491982d155428d1ebea083503cdacd09577aabea495834f527fb0d10a075739b53ea384da86d47a0818a7abc98149b520465eb0f98b244c48cb80296ec15483eb77353da3747dce283278dbb732fe666165ecd75a2b85787ac2d16f5b71459494ae1fa598451811560cebeb1162b20896cbf83a19972d6c0e59972fb8bf78f7bcc7eb604d3b4c82a43da52ac8993facb2b12fa829a9430b7a18c53e51b9a096463aa9286813eee24f9adf558fc43c1587db5d9cecd978694f0f7ab1486c814429f8a747b2128a6234618e20cc4374edeffd2215a7afaa325baf681c6de59f076274f7c382209eb36baea8d069d31ba5687f497447dda90a712bb3970bb1cc739faaf63699f7851c35011c4182146f2e3c9d22d90ab904a5dbffa64919cb30a3aa6df4d2509b8060e071f7f8bf48a5b99143e65305c5ff8d5c4b153b0b41e99325e29f6d8fa835650d8c44b2afb0f1545d3faf1b0559cbbd3a86b2fe0d8a2639a334d3062ae21266cbd1cb98322ada9658d80c10c909f4fceeb0d0476742e80059dcfa766ae5ddf59bd58b1c0302184c35ab692ec0aaf9be580465801a3a97008e7a6ed070bdeb688558cc33ab5ea1a1a1ffeeb0f69198df2cc709aa1c15cba3ecd6be1c1de5c729c853cc735c3f6b8671c95ad90143201c8fe483765414066fea7fa04f07b4037e6dc76e5bf8bf50101fe302d1d52bfa05db054799ce737621586af1e482164541684328319db6219c29ffeeba22c7419e7077991eae090b1d74cd05a0104613bcbfd6dce8eb7057905e3437ca7d4c2ede2eab73019a45c3627f08da86a488d021fbdfde5eda74f9c2fb0081865ece54376c42c8cc11c75376e5f66cc4702d2bb7a743bbb6ccba5abbb14ef3779cae3265e67ba3d5a08a638fd4fc5de7979d83fd15965c9ac8b1f80947b78df3018e3226c01cfef9de578603c36be90ca33d7921f1d0df1db218a0f8657a52c9fbf636662a56c827a5f0f23550c1a486f50ea2eeec17b31a0ccf1e626fe411d8b34a52d68260828532d537274d5d2aa8144ec6c459340f4b1093c0b9211928c9f94bc07d973306c0149855964ac80b6ae4c40e4a9fbb5ad65d0a89fdfdb607debefa809551e2f5719e1efa4a95d147a0ccad297600fe98666122f6fa1a97e3ad4fba786e6b28f24acd8b77ba0555f8baea1b00998cd67bddd4b5ea2ce1c87d22644e92414caf76ea10a7e8996df1361a7ee4ea893888834ae180f5901307cf777d75d206b74d8cd481fc5d0528a52143131c0e12d6dd73621e4544f4d2ba4f62ad972be0482bd267dbb1441eece6251c9c37f33fb305cfaea9d0abe4427387ee666ffbb4a8a3cfeda7d952442d38817dab0e5d0137f6effb517f864b0d5dd26e8fea0b919fbc5e1b5df4cf773f695b7bbe913fedab0d7d86874a216cd3b78ceb520e0c1ec8bfb42985a7934f348fea9986e4b445d66366b11fb53af795397802fb7da43a12a86577eb29ae75d4bbd324c3852349e81e5652b00aa46c14f0aa49e3edcab85b8375ec7a6891e07abbe7eb615239e636da83ea091e9b969e0727cee5e520dc9fd36f4a514bd74396d2adff39aa90fa8575e114a0314411995bab59e2c0825b00d2a73153ec9e6a5e19a7e0bd903191dc94367844d98dbc39606f9e9041fb3cbd4ade0da8e1a7c3fdad41f4eb7db826c0278aaddbd5743f1e6d6d84ebf06e5f817bd1e076fd4691daaf37f81b9227a2f763599ca70195049220b01e2bde73437ddacb8f85b50f5b476b456a0b13e82128fb5727cc55fe172fcc5c5c0af0b8000aa9065bdd0e4ee5d8bdc42f29cc30fdefa8dc674126a0f9c98658e58fbc4adf9c9e8a0ba211eb8bb93abf6d109e6c9052c5c37146098c1d5ae594876f155ba5a96ba38827e731f2ca3e98bf97a9b124ed6acf85803a21b2faa284e03722d0d0193d9b97825fb4e65eaa710c93f32fc097faa9cd54da48d4fa9eb16bfab93fe1dd7ae67f329b7cd9e2e0fb78070b378259993909534ae7b90241c6f79a36ff9db9cfde0304bb939312321a5aba91db87123927b3c3920e888c7acfa5437dbe04d636129a54c46fe1315588ec68d679a7e804c6b3616c8e5a99aa26b56ded99def08437da990506bea9b464c33b3af04920f13dead4caaae11597cdf20137f3304cfa6232d91073eafe54e9f893fd306c05d958b02b89f291585fab2a9f2480d8a1bf968340946acd324b0304f3edbe82d58b99dc8a285df8e98ca84e581b300b4db1e020661681cb86b5615319ae0307b327f12bd3495405aa562aebcda4c77ae3a193542d14895542e43c0ac5eb67a7337fefba4dbd57491fd6ac6d8a372d4169fd7195f6034f1c90cdc274f11d0227ff33cd9789d70791ca8d29de65d1c49206cf85b372e52b6174ea2d2849d31c36783cb9e8219f51319a3900003fdb6d7a5b828378fe9ad6a45b397a094fd3784479b74ab3cc98d5083dddae6aadeb317a7a903619a000d6ec73418ae4469e7e767326fd7cb327c1401f1953f5043677ae94ffffe5cb7c8da78f578cb96fb95db458d6a73e084d5092576bd9d4e8025db2e7d7baceae721acd409058c7bdc6c7773bfa5b3e85d698fdeee2692fe266303b5ca01a1f929983a5642ef6b461403c5806a4d8ac76642db197e3116b43d1af0eb0ba82cf39212f2dc26e8653b7fda2b723bf09d57ace0d53dc9bcacbc710ca0445be8b91cc38491084de44bc0bf6c780072d6fb79f8221a9022554328a4dc3ac93a3bcf57fbbcad2cf624cc18817f5b1fdd55505ee94982604f8cb644a1aa4357313d43c48d685b0db0c4693f36f9c0575054fd852476ed0420ca474c28eb556bf5f367d4e4971b8e93955b576e46e8b13b3998a6487bad92e3a38241a453c3845512a013747bad4733a740d86e0be89e8bbb2c278d90519225ffccf362ebd33ea6b71fb02772f82e7e05842ab62a946b6ad8b1c3b3cccb4776745c5b456a4b7fc73d4f5438c9441b152a5a469d3b0512d9a8aefe93c7b993c3221f7eb5571895269d6b1bdea4f2b0680dca568743db4e8096aae582cb2878d6e98257737d54376b9434969e59c3f9fe0a0bdb885929f8fdf9a15ba2931329d2c2d9dd83c021431e74ed6ce214ea85e63786ee18d5477d384ce903ed4c17428fa4d1a655091d853912a821978eadb0a4003904fb2c1d8b562cd21fa9f20a587887ad0cb21b10503e69a46dba163ff9e05819592c5b6b58a8cf6c05456da3c451317bb863a77755b99660c6f8fe82ec35c6382f8377cb475fe3a4ca08978550e743ab4e9f35b190c6b33b15d4e7e60539c684ca2af7337ea351e3d94d87f6d5f954a062edddc24d6edc72b1d112940f5024c8b6433cc18def9ef881c05ccb35b0447aadbe08244502c7f566c77e40af0c8eb90b14909c960faa7dfff0e7ca797df55c5a7c626258ca3d8192073faf318e53556eb3faf103dd2f7c82002e28a22090f8324e9c1ee40aafe2caf3dcf956193e08fdd159409b80a94c43bfbd2e58b70cebc3f909c0431565308b16d0183e2ae4d04170807b4985c66a55127ccc677d50ccba01ab6079640f3995a43b0a484cc4486c792a2b832729e3ac9fc4b6524f3370be256724a584681767b1f28aa9e92d49fd37cec744ab09f54a008b5ed278ec0ad9d9d6defc7493b8223263a546154072d2386f9d01e5c4386f8cc1ec16df8112bdb5806329721b26d86069068a6b54bc0eb9c68f0d770772bb2d7eb577a2e2667d1a06c126a09fb27cfd6d93fedcf12cd8a996a6a0003eef73071910769ed9722bf6e7df434d1f6aa572f906387ef210027510cddd317bf1356ed27715b5daaeaac90f7ac8312c73b54b44493ddc7ae7857d53aee88cb9ae8692ad70bc7828bcce54e9fe7728fbc51ae8a26d966671536307d45840e9b05ac3564f58ef27bd4c53ced4b7e6edca6d08aed676ba61792c55132ba46e63056adc38b764dd1b1691dc2c9a7d3a080486c5c17a4a9c99c61189937cd45cf27d6c04a3c9451a4ecac3af064553f067432b8cc8ae3c02d2b1f10605f752252956b352243ccc1dcdb25d24fd58bfcb7b9a21e285ccbbcc6ee8ea3f1920d90bf8de207c36042d57bbd71d2fb6212c3893e7de7bb9b05afb3ddb01f9e4d55e111a4569bb0472ce8b42883fbc1e5b376d634b54c45afd2e4a4d2393ad132a66829530f8a82d69ceff9d2f64fdd0475e3ca9a42dd257f2d1c73a7e90f1e79a8d5a5739ae34021679f9724718958d91a8b1a0821065f4e35c7d4b2133c15ef18ffe11a6fbc602a32bdb8bb2cbdfc56a3d127e6b5261f2f580d7327d1bf04ebfe895065a5c6d26c778974b59ab7ae1221faf0e55d05eb9220d7e1b241463356d260de344584682efd2f1a9758a0a8353cfe9b232f882e4bc07700f1f1c342f719ee9c6d1a84e098505a953af6bf2b16660b63452ec578d2e8508d2161ec65f18dbe6e56f46c1b73c2efaffef971fa63dc65d641045d27ec0be067505d444ee7d75c7429921def71882d3e748b4ebc0c3c1c2a4c2779c2eb9c8d3cbb55a781bab6d1d219baad1864703fdcb5fd1592d7653d89dcc09590133f42a54593e1ec46f44d5441c6f5b410d7a84a9a0fbab08a8c13dfa09a69ba1a61556fa9f2fc22c3441a8e09ff5278f1559fb56cd5d2ab92e34dd1d8c5c6ebf08eb9addabb540f093476e9e7f90b1346a1b46b1e127e50fb98829b17a1fa7a16ff5450222ef18de901aac58acec630c29ee8596c7e2695d23d45f09a86f40e8e08639730ce881eeeba4a9aa0cf65ed24dab2f3d4b72db18e7587ca423da4714704f77228ff47f2e55d4d3bb9f3f250ee20b902f73f23b60cc52d3fb7c25083bf1d8b8c101692a8c7a8ab8dad014e9abb3eafcc148a4ea8a427ddd1a7e15fa7d331b6585d85ecad312e8eb2958149bd8fac7869628ea57c0db76e8b7538e20ae321372d6a59eea79f6724cb6be384f6d2e9bb0016178e44fe0a7e8bd1298290bac08b85fbbaad07056b9db7363c4ab1e602157df3a5b4e2d5391a4e435545014ad5f971eea7a60551fa0da0e062479d88e0888ca32a985885edfe112bc41f8b4063155b542e30f8f9d13df536fbe11be2b69679c2ac87cba7741bb3e7912e15658a729b6da89315aed21f5f5f56e61e404cc01ec4edcbdfc2bfe2314fc6ee9446314edac594bb19af17c6ed6f081010e9d079ad0ddfad5a14df4d3399bfdf8471c6016b433d727a886da361853b2a7f81ef3723e4b1bfc7e4c544cebd3630995b323ea1bdd8cd45c292c34aeb2bc2f8f82ec6f04f1db003143d92d4e05afa1ba5df3a9acb4ef4960acc25c47fe15356ccd3d03526db535283053e66cfc90a7001b3500c5e5a66761b5b7ea71eee18f319e7fe00114a77b9442295eadeafff364d743fd1d39a266f98a70c3409f16eaa7289b2af6f03397e6b8e84e96176f35bddca85cd1f8516df4dd24140d820792f62e9aeaf6a0edeba840cb1de8f9fb6fc7d38263f6bbecf4a10c20325b3390a1f6a043fdf70405326f9fba3f7242542d6adfafa9ada18fdd41438a8c92b5ada3435fa9d6cec43e5b7b131b3de8e6a83270f3e219bdbff6d975bbea4d8015fefa2225a1f6de96ad345b7cd5d3ee7794ab987e48667f16dd0ae822e5fe59d222354730e251358eb895bbb495c06888f9c09fcefa0efef9710956061794cc8d3abe93c5ee131d9ef04015c370cdd87d06512735860e14cb9841afa2f93ec671d64c5afb1806597ac030a9ef92d25897d96ec24cf405c85fdf7a9e8d3d42b6b286d8ee2c6dda160781734260633826cecfb52", 0x1000}, {&(0x7f0000001280)="1d085eabd9e69059f0cce56cc64499cb9ce5aec915e9cb5e136a5bb133f0ee6ea96a1816e32521c3e71bda509dff93b519e420a1a4842b11477bf83b54f564762e861745a421069c84596cc3cab735869ec5737082c1134ad48e4ae51b984b55f19b1d3bde88ef27e9d9708566dea6b7e44862ca140b77728b6a2f75542d95f58d167d7f8118d72dbc95ce988b0648034b55bc4d926d645fafac8cb66986c1e9eba8140438738137cc0f99a085da759cadcf9df22474ad", 0xb7}, {&(0x7f0000000180)="a8571caf3dca256f4c698d", 0xb}, {&(0x7f0000001340)="9119b24fe701ab7b45930c8068e03ffe502297b6c0f8ed523e3d64f2c59c624418504b768e1bebc0907a35000be67ba8b5866644126e1d61a9f0540f21004ccbb264bf42c8259cdfddf95bb02fdf25f628b9d7566e7995a529f64b24e47167737c01834eca1aeeee80f4e1d25a05bb0ba2971b109e113f6489b40b8f394c915f1a39e9a3addea814e632bf95b133a5effdfa4dc7a0943d03a5", 0x99}, {&(0x7f0000001400)="be55035423f5077a480446fbc00079d7c0ea39ceb688906d039e04e623a317addbd60f9c25c5744edf596d7465cd69a4787cbcce52e2d7a5458500e3de63539161cb162d8a0a86c1ec63232ed62e8dcbb56a", 0x52}], 0x6) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$P9_RLOPEN(r1, &(0x7f0000001500)={0x18, 0xd, 0x2, {{0x0, 0x0, 0x3}, 0xaa}}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) 21:54:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000000)={@initdev, 0x0}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000180)) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@delsa={0x140, 0x11, 0x700, 0x70bd25, 0x25dfdbfe, {@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4d5, 0x2, 0x3f}, [@lastused={0xc, 0xf, 0x67d}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd29, 0x4}}, @etimer_thresh={0x8, 0xc, 0x100000001}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x3, @in=@broadcast, 0x4e21, 0x0, 0x4e24, 0xffff, 0xa, 0x80, 0x20, 0x3f, r1, r2}, {@in6=@mcast2, 0x4d6, 0x2b}, @in6=@empty, {0x557, 0x2, 0x6, 0x2, 0x1, 0x2, 0x1000, 0x2}, {0x5, 0xf122, 0x9, 0x8}, {0x6, 0x9, 0xde}, 0x70bd27, 0x0, 0xa, 0x2, 0xffffffffffffffff, 0x22}}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd2b, 0xffffffffffffffe1}}]}, 0x499}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) flock(r0, 0xd) 21:54:43 executing program 0: r0 = socket$kcm(0xa, 0x102, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x240880, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000000)={0x0, 0x3}, 0x2) 21:54:44 executing program 2: mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0xc040, 0x0, 0x4, 0x4) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400002, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r2}) mbind(&(0x7f00004e6000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000300)=0x9, 0xc7, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x7, 0x0) 21:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) [ 326.230017][T13784] IPVS: ftp: loaded support on port[0] = 21 21:54:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x20000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x64f, 0x6, 0x7e, 0x1, 0x5, 0x101}) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000002100210000000000000000005737028b00000000000000000000400000000000fe000000000000000000000000000000000d43d7ecb366ce6bc84ae4b51968835f3c631a701f1e1fbefb6457d3b330f346be89d3dc395b5717fa762b15b845bf0d397f9930856e5731ab5d0c0f35fc4e4c57abfe6c83b1cd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400800, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 21:54:44 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x200, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r3 = msgget$private(0x0, 0x300) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000140)=""/219) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000240)={0x91, 0x0, 'client1\x00', 0xffffffff80000007, "172ba5a4ce4684cb", "0a8f258b63053b4b7bca4fa3ede71b50c3b55c587137371618b8b89ee413eeb7", 0x9, 0x4}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x3, 0x6}) 21:54:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2249, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000240)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x700, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x14, r3, 0x100, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1004}, 0x20040000) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000340)=0x3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) [ 326.545388][T13828] Unknown ioctl -1061399727 [ 326.558812][T13828] Unknown ioctl 1074310947 21:54:44 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xbd8) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='osx**c\x00']) r0 = socket$kcm(0xa, 0xa, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 326.596856][T13834] Unknown ioctl -1061399727 21:54:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000000021002100000000000000006300000000000000000000000000000000000000000000000000000000c8ad7cddb62fe10a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') connect$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2}, 0x10) 21:54:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = semget(0x2, 0x3, 0x401) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000000)=""/17) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000080)={0x467ba1c38cab3f44, 0x0, 0x9, {0x2, 0xb2b}, {0x4, 0x43f}, @rumble={0x8, 0x1}}) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f00000000c0)) 21:54:45 executing program 0: r0 = socket$kcm(0xa, 0x8, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000180)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="d9", 0x1}], 0x1, 0x0, 0x20}, 0x880) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90080, 0x20) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000000200)="0a3773bf78f50d79a137b54f9338d58da1df8ad03378d163a3fc2f1841cc70555924f4e447ac7062b8ed50b805a1783facfbddd1d6d27d08c265038f02c1ada7eb58b6cfba12c4426a6e163a758746369a7eb1c184a4922c56c838e0c44f38a69f", 0x61}, {&(0x7f0000000140)="43ca2a558e734899caa3c097a33c9e8370875327", 0x14}, {&(0x7f0000000340)="696413c7a9e583d2292bd5884165c6db6baaf4e8747202ad37bcbb62c13f9481f957e91614951b8e38368be46a5a8e0cfc0b27f9362cfa9216e6836891589497e4cc6459c4ce68ef05021822dd91a974a8a670aa7c5c74097e75f31a7d960ff8367ae227adb4f41d62fd6276cfec8ef060ca9de2a4463a0a144f", 0x7a}, {&(0x7f00000003c0)="d1fd47179e2e8f8869610131c6707d464d2a5eb5425dff1ee788630a3deea06becb295fb6d303ef4889b1c60ca8a3cb00130f929b0b03f0bb1a49772d0d2679e3ca0651bbcb095de2f8dc0df9d1688be88d6310ac43d2f053db175fbad548e06ce002bf9a1", 0x65}, {&(0x7f0000000440)="96746605ae76e01cdf6d86b687feba6e1a8f98542a9fc70c03af5dd972f71056ecc107e2c72cb95a10a67a98692d570b79827e4f3c3a9b075aa6ee9b114b51638010abfe0c920ed7d72b5157e9fa434ecda9e481a3a1df89fb6ac843b904c750b20c536c8e37c32de7fc855ccc1cdd68302b2a2114c7c21b66197cc34b94e2c9", 0x80}, {&(0x7f00000004c0)="337e6c1c817386e020602a541465bd9ddd91fd96a516b20657a93dcdcabeb0e4592efdb1ee6743cf60f7ec2d4cc4df2088324835e839eb6d6288f43061bbb39a9c2223448ac8afe78bf84cc63067c1d2be298a7d62d3b90d4199d63b9f659d6a3ff1c8439e74cb0d432ad4c9a6a4c85fdaf18a5789caba4fbc53c29f3a3cb171edf0bacd303d8450bf327616346020449a7e7fd983190f85c883f85413920e74e0009b0280f95367627beb37bd51c993deb545357cbf13367c5917d542642f513862017c067671e064235882ebe132d22fa39fbe659f0f0b15a621a0e3", 0xdd}, {&(0x7f00000005c0)="274bcdf76efd440492e7799c6a8d5090c4f4e15e138f6166e96f93c5c3eb025455f79c0828e1428526b8330954ccf9689aeee12d5b16f57f370a773ee92ff3f6d3687567f13323af117fa374f9c550c7cadc978f0983fe289cc550b0fcb5b4e423a05526c691ad9413d332708dd6c4310f903da0db99c1e6616e20f97a258424d0209f5a6af0c319d7df7b7a82d970b1b9b2d12d159bbce2ab71b95d3208a6f9254a6fd1a5b42870911953e087c29fbcaedc9026b9e3d380beef706b9ed0", 0xbe}], 0x7, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x400000, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000000080)='\x00', &(0x7f00000000c0)='./file0\x00', r2) 21:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000021002100000000000000ac14148f0000000000000000000000000000000000be2a84e91f59cb73db0000b1000000000000000000000000000000547043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:54:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0200000000000000"], 0x50}}, 0x0) 21:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() wait4(r1, &(0x7f00000001c0), 0x8000000d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1000, 0x2) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, r3}, 0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000240)={0x6}, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000080), 0x22fffffe) openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x408000, 0x0) 21:54:46 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000020800"], 0x215}}, 0x0) 21:54:46 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) read$hidraw(r0, &(0x7f0000000000)=""/18, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x3) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) socket$kcm(0x29, 0x7, 0x0) 21:54:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc8080, 0x0) unshare(0x20400) ioctl$void(r1, 0x5450) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000080)={r3}) 21:54:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:48 executing program 3: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x100800030000057e) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x93, @time}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 21:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pread64(r0, &(0x7f0000000000)=""/151, 0x97, 0x26) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000002100210041b2ec214b5ae30000000000000000ac1414aa287aeee1540000000000000000000000000000000000000000000000000000008e6970f92e6a1ba500000000000000000015463513818f51b06bb0fea7611402ab960975b54f5ce1de028e114854d90eddc6d2b714bfc90a9c05468c9254eeb2c8777c2b679812fb0b2ce641a335c79bf9980867480e12ef7344d39e9b5753993542f9002b8c83395db350d0037388ed", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:54:48 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x8000) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x6e5e, 0x2, 0x5, 0x81, 0x3, 0x800, 0x7, 0x5, 0x80000000, 0x4}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0xff, 0x6, 0x0, 0xff, 0x4}, &(0x7f00000001c0)=0x98) write$P9_RXATTRCREATE(r0, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000240)={0x2, 0x0, 0x3f, 0x3f, 0x6, 0xb611, 0x9, 0x97c, 0x9, 0x8, 0x75000000000, 0x6, 0x2, 0x41e}) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000280)={0x8001, 0x100000000, 0xc6}) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x81, @dev={0xfe, 0x80, [], 0x1f}, 0x100000001}, 0x1c) r3 = accept4(r0, &(0x7f0000000300)=@l2, &(0x7f0000000380)=0x80, 0x80800) r4 = epoll_create(0xfffffffffffffffa) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/215) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {0xffffffffffffff13, 0x6, 0x4, 0x92d3}, 0x11, [0x1, 0x3ff, 0xfffffffffffff7c3, 0x1, 0xff, 0x4db, 0x5, 0x8000, 0x0, 0x2, 0x81, 0x2, 0x5, 0x1, 0x5, 0x6, 0x6a, 0x12, 0x6, 0x9, 0x5, 0x2, 0x2, 0x5, 0x0, 0x4, 0x1, 0x9090, 0x878, 0x7, 0x5, 0x2, 0x3ff, 0x0, 0x2780, 0x5, 0x9, 0xa400000000000000, 0x80000000, 0x8, 0x80000001, 0x381, 0x7f, 0x9, 0x16, 0x6, 0x1, 0xc98, 0x9, 0x9, 0xfffffffffffffda8, 0x7, 0x4, 0x9, 0x2, 0x3, 0x7, 0xffffffff, 0x40, 0x1, 0x100000001, 0x8, 0xfffffffffffffffd, 0x3], [0x5, 0x6, 0x2, 0x6, 0x80000001, 0x100, 0x3, 0x7, 0xfffffffffffffffd, 0xe729, 0x8, 0x8001, 0x1c40d135, 0x6, 0x6c, 0x200, 0xffff, 0x9, 0x5, 0x81, 0x1, 0x3, 0x4, 0x1, 0x1ff, 0x2, 0x6, 0x8001, 0x1, 0x4, 0x5, 0x400, 0xffffffffffff5c93, 0x8000, 0x5, 0x2, 0x9, 0x100000000, 0x2, 0x3, 0x8, 0x0, 0x400, 0x5, 0x80000000, 0x100000001, 0x4, 0x2, 0x3ff, 0x20, 0x0, 0x1, 0xfff, 0x7, 0x800, 0x1, 0x1ff, 0x5, 0x0, 0x1d8, 0x8000, 0x3ff, 0x1, 0x3], [0x7fffffff, 0x401, 0x8, 0x9, 0x1ff, 0x2, 0x3, 0x3, 0x6, 0x0, 0xf0, 0xfffffffffffffff9, 0xf1, 0x2, 0x0, 0x6, 0x4, 0x4, 0x1, 0x3, 0x51, 0x101, 0x1, 0x800, 0xffff, 0x80000001, 0x1, 0x5, 0x8, 0x80, 0x4, 0xffffffffceb2e023, 0x3, 0x6fc80a13, 0xffffffffffffff7f, 0x6, 0x2, 0x20, 0xfff, 0x1, 0xffff, 0x5, 0x5, 0x0, 0x1, 0x3378, 0x14, 0x5, 0x80, 0x3b, 0x2, 0x4, 0x0, 0x49, 0x9, 0x5, 0x4, 0xa7, 0xffffffff, 0x8, 0x2, 0x80000001, 0x100000000, 0x3], [0x5, 0x6, 0xbd7, 0xffffffffffffff80, 0x7, 0x5, 0x0, 0x2, 0x7, 0x0, 0x2, 0x800, 0x5, 0x0, 0x7, 0x1, 0x0, 0x618c, 0xf585, 0x401, 0x100000000, 0x80000000, 0x400, 0x770, 0x7, 0x7, 0xffffffff, 0x8a, 0x80800, 0x37, 0x2, 0x10000, 0x64, 0x0, 0x8, 0x8000, 0x9, 0x0, 0xe5, 0x7fff, 0x2, 0x8000000000000000, 0x5, 0x38a, 0x9, 0x5, 0x2, 0x9, 0x8, 0x11, 0x7, 0x400, 0xa7, 0x13, 0x2, 0xfffffffffffffff7, 0x57b3, 0xf25c993, 0xfffffffffffffff7, 0x9, 0x2a14821f, 0x5, 0x0, 0x101]}, 0x45c) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000940)={0xc, @vbi={0x3f, 0xfea, 0x1, 0x7f777759, [0xb73, 0x80000000], [0x80, 0xffffffff80000001], 0x109}}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000a40)=[r3, r0, r0, r4, r3, r3, r4, r0, r3], 0x9) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mixer\x00', 0x490100, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000bc0)=0xe8) ioprio_set$uid(0x3, r6, 0xffffffff) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c40)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x68, r7, 0x3, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1b58000000000000, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40014) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000ec0)={0x7, 0x10001, 0x101, 0x15, &(0x7f0000000d80)=""/21, 0x3a, &(0x7f0000000dc0)=""/58, 0x9b, &(0x7f0000000e00)=""/155}) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000f00)=""/70) r8 = syz_open_dev$amidi(&(0x7f0000000f80)='/dev/amidi#\x00', 0x0, 0x711282) ioctl$HIDIOCGFIELDINFO(r5, 0xc038480a, &(0x7f0000000fc0)={0x1, 0xffffffff, 0x9, 0x1, 0x9, 0x9, 0x3ff, 0x5, 0x0, 0x7, 0x3, 0x40, 0x1000, 0x1}) ioctl$sock_inet6_udp_SIOCOUTQ(r8, 0x5411, &(0x7f0000001000)) ioctl$VIDIOC_ENUMOUTPUT(r5, 0xc0485630, &(0x7f0000001040)={0x10000, "c160178a8f9b81298a3fd2cbccaaa776df863df2e59026d3190cbad020e5d924", 0x3, 0x401, 0x4}) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f00000010c0)=0x0) fcntl$setown(r0, 0x8, r9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001100)={r2, 0x2, 0x4d06cd2d926460d, 0x8, 0x40}, &(0x7f0000001140)=0x18) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000001180)=0x10001, 0x4) 21:54:48 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) socket$netlink(0x10, 0x3, 0xb) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x7fffc) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x8000000, 0x41ff, 0x3}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) connect$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x3, @remote}}, 0x1e) 21:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa0000000000000000000000000000000000000000000000000002000000000000000000000000000000000000f145697fbf1f0c4abbb02b28882772dace274c58957eebfcbb09e0e2d540270e90d4a8b9ac5acf307578b39ebf812998f7c8d448cc7fa0da9677d2355abc98b94d9629958e31bff991cc2a22dfe563edbc09085e6b02b6abc262baf380e13e00"/174, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x100, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000280)={0x3, "08a3a7aca4aa3e42c8b15dfcdf5d40a1595d94c8e22c27a57957041f330ab28c", 0x2, 0x1}) fsmount(r1, 0x1, 0x70) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='personality\x00') ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x16}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) 21:54:48 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x308, r2, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x611a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x4b, @empty, 0xfffffffffffffff7}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc86}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd258}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9910}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb89}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x40010}, 0x8010) 21:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup(r0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x2, 0x10) fcntl$dupfd(r0, 0x0, r1) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x808) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f00000000c0)={0x2, 0x2}) [ 330.584695][T13914] IPVS: ftp: loaded support on port[0] = 21 21:54:48 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x11) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000280)="d9c084e42ac29bacef3532f32127f72a05df1428b3963f591ce879db875d2e9296b990cd616988b93940128d642b05e273ace095c069f9a434948104cd640c88c672b2597820e842553db76298839e81e2b91179391be23560e5c4c6ce7ece78c81f07ad38035ef1644eab8f33f17a3cba991c6ff8124fb8bc38a30b6e12e4d557a3", 0x82}], 0x1}, 0x80) r1 = socket(0xa, 0xa9d20c6b8f21578, 0x10001) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={0x0, 0xfffffffffffffffe, 0x3e3, 0xfffffffffffffff8, 0x3, 0x9e09, 0x2, 0x7f, {0x0, @in6={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fffffff}}, 0xffffffffffff87a4, 0x6, 0x6, 0x800, 0x9}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x1, 0x1800000000000}, 0xc) 21:54:48 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x3, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)) 21:54:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) fdatasync(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x604, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040011) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f00000001c0)=""/214) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x100000) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x80000) 21:54:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400) r1 = socket$kcm(0xa, 0x8000121ffffffffe, 0x11) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2840, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r0, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x7f}, 0x8) 21:54:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x49, 0x400000) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000037c0)='/dev/amidi#\x00', 0x2009, 0x80540) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000003740)=[@in={0x2, 0x4e22, @rand_addr=0x5}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e23, @rand_addr=0xffffffffffffffc1}], 0x30) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000003700)={0x3, 0x9, 0x1}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000003600)={0x7, 0x0, [{0x4000, 0x1000, &(0x7f0000001340)=""/4096}, {0x6000, 0x80, &(0x7f00000002c0)=""/128}, {0x5000, 0x55, &(0x7f0000002340)=""/85}, {0x100000, 0x1000, &(0x7f00000023c0)=""/4096}, {0xf000, 0xf4, &(0x7f00000033c0)=""/244}, {0x10000, 0xe6, &(0x7f00000034c0)=""/230}, {0xf000, 0x3f, &(0x7f00000035c0)=""/63}]}) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003800)=ANY=[]}}, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x240900, 0x0) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000040)={0x4004, 0x401, 0xfffffffffffffffd, 0x41}) 21:54:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x400c80) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000040)={0x0, 0x9, 0x0, 0x10000, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 336.077953][T13962] IPVS: ftp: loaded support on port[0] = 21 [ 336.190527][T13962] chnl_net:caif_netlink_parms(): no params data found [ 336.228266][T13962] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.235641][T13962] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.244444][T13962] device bridge_slave_0 entered promiscuous mode [ 336.253688][T13962] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.261051][T13962] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.269958][T13962] device bridge_slave_1 entered promiscuous mode [ 336.293684][T13962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.304769][T13962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.329082][T13962] team0: Port device team_slave_0 added [ 336.337373][T13962] team0: Port device team_slave_1 added [ 336.395550][T13962] device hsr_slave_0 entered promiscuous mode [ 336.442570][T13962] device hsr_slave_1 entered promiscuous mode [ 336.515672][T13962] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.523195][T13962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.530741][T13962] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.538267][T13962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.595457][T13962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.610774][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.620933][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.629129][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.638494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.655612][T13962] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.668032][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.677176][ T4103] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.684449][ T4103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.703757][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.712892][ T4103] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.720235][ T4103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.746806][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.757135][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.778123][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.786824][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.802335][ T2289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.818206][T13962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.849239][T13962] 8021q: adding VLAN 0 to HW filter on device batadv0 21:54:55 executing program 4: 21:54:55 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x401, 0x1}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000280)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200), 0x1, 0x0, 0x132}, 0x2000087e) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) 21:54:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) signalfd(r0, &(0x7f0000000000)={0x1}, 0xfffffe12) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24aaf1ab4ac99e8c6300000000000000000000000800013800"/36], 0x24}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000000c0)=0x2) 21:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa002900000000000000000017898e93d587e510e10000000000000000000000000300"/73, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 21:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x49, 0x400000) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$amidi(&(0x7f00000037c0)='/dev/amidi#\x00', 0x2009, 0x80540) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000003740)=[@in={0x2, 0x4e22, @rand_addr=0x5}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e23, @rand_addr=0xffffffffffffffc1}], 0x30) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000003700)={0x3, 0x9, 0x1}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000003600)={0x7, 0x0, [{0x4000, 0x1000, &(0x7f0000001340)=""/4096}, {0x6000, 0x80, &(0x7f00000002c0)=""/128}, {0x5000, 0x55, &(0x7f0000002340)=""/85}, {0x100000, 0x1000, &(0x7f00000023c0)=""/4096}, {0xf000, 0xf4, &(0x7f00000033c0)=""/244}, {0x10000, 0xe6, &(0x7f00000034c0)=""/230}, {0xf000, 0x3f, &(0x7f00000035c0)=""/63}]}) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003800)=ANY=[]}}, 0x1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x240900, 0x0) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000040)={0x4004, 0x401, 0xfffffffffffffffd, 0x41}) 21:54:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) 21:54:55 executing program 4: [ 337.275379][T13980] IPVS: ftp: loaded support on port[0] = 21 21:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:54:55 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0x5, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0xd6, 0x0, 0x266}, 0x2000087e) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 21:54:55 executing program 4: 21:54:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000291a21000000000000200000ac1414aa00000000000000000000000000000000000000000000000000000000007460097ca2823f9569bd12ac8a3660f6165859bdb14c7e2f3753c060cc618f786b93dd4cc9deaf0374843350ebb9cc1f8ceaf4a7635ab196af369af02faba2cba4c23e574ded0259c400"/137, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x2180) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x1, 0x0, 0x103, 0x5, {0x1, 0xffffffff7fffffff, 0x8, 0x7fffffff}}) write$binfmt_aout(r0, &(0x7f0000001280)={{0x1cf, 0x3, 0x1, 0x256, 0x28b, 0x9, 0x54, 0x1}, "95ba71a0677bcb6161ec9666fc7055b5ce151c21bc6a5bd4f45b392c4fe3c5c6fc592687b498de8fc80259f76746ba4fd7d09e5b0698c3448edb58763d328f9d17afed6bb61730ceb929d4515d54708c6526c3f5e2c5232830420daf8537f8be55d86bc42111530bc7709190e9381b0f5dc4b48cb9beb6d1f38f1725335596ce8f51e4a7c43882239bee1e1da4f963944a4e1397ee66e6513ef4967b82869991226d29785279b9da1902097b149bc5ae01d73697f4560396f33083c63235e3c9d55e8ddb309e481eeb18260d11778150fe649d949e01277e3b9a712ce75ac1d0e1a8aed67a75cae17f1be8bf19702970673150b0de57a4", [[], [], [], [], [], [], []]}, 0xc6) 21:54:55 executing program 4: [ 337.732662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.739055][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:54:55 executing program 0: r0 = socket$kcm(0xa, 0x8000122000200007, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) 21:54:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 21:54:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000040)=0x104080) [ 338.839089][T14020] IPVS: ftp: loaded support on port[0] = 21 [ 338.839779][T14025] IPVS: ftp: loaded support on port[0] = 21 [ 339.015850][T14025] chnl_net:caif_netlink_parms(): no params data found [ 339.055155][T14025] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.063079][T14025] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.071373][T14025] device bridge_slave_0 entered promiscuous mode [ 339.083926][T14025] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.091122][T14025] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.100011][T14025] device bridge_slave_1 entered promiscuous mode [ 339.126584][T14025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.137860][T14025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.161204][T14025] team0: Port device team_slave_0 added [ 339.169496][T14025] team0: Port device team_slave_1 added [ 339.225492][T14025] device hsr_slave_0 entered promiscuous mode [ 339.262960][T14025] device hsr_slave_1 entered promiscuous mode [ 339.319002][T14025] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.326302][T14025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.336537][T14025] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.348396][T14025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.407658][T14025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.425072][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.434686][ T4103] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.443906][ T4103] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.453826][ T4103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.473193][T14025] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.486897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.495768][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.503147][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.519726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.528903][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.536445][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.566379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.577184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.590491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.605234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.620870][T14025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.635393][T14025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.648482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.680078][T14025] 8021q: adding VLAN 0 to HW filter on device batadv0 21:54:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x306}, 0x18, {0x2, 0x4e23, @multicast2}, 'bond_slave_0\x00'}) 21:54:57 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/56) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000001c0)) r3 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1, 0x40) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000240)={0x2000000010, 0x7, {0x57, 0x7, 0x80000001, {0x100000000ffff, 0x2}, {0x454, 0x6}, @cond=[{0x7, 0xc02b, 0x3, 0x5, 0x0, 0xffffffff}, {0xe728, 0x78f, 0x7, 0x7f, 0x0, 0x2}]}, {0x51, 0x4, 0x7, {0x3, 0x10001}, {0x2, 0x7}, @period={0x5c, 0x0, 0x2, 0x8, 0x4, {0x3, 0x2, 0xff}, 0x8, &(0x7f0000000200)=[0x1f, 0x40, 0x1ff, 0x7ff, 0x3, 0x1, 0xffffffffffff9928, 0x8]}}}) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r4, &(0x7f0000000000)=""/197, 0xc5) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa0000000000000000000000005879d6fff73b6c9400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:54:57 executing program 4: r0 = socket$inet6(0xa, 0x400000000000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffeffffffffa, 0x4) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 21:54:57 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4800, 0x0) 21:54:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) 21:54:58 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:54:58 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x11) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x1015, 0x2, 0x210, "b054e2090b60a04fdd27dc49db98acc3", "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"}, 0x1015, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x2080, 0x0) mkdirat$cgroup(r3, &(0x7f0000001300)='syz0\x00', 0x1ff) time(&(0x7f0000000000)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r4) dup2(r4, r1) 21:54:58 executing program 1: getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000040)={@mcast2, 0x0}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@delpolicy={0x14c, 0x14, 0x10, 0x70bd2c, 0x25dfdbfd, {{@in6=@empty, @in=@local, 0x4e22, 0x9, 0x4e23, 0x7, 0xa, 0x80, 0x80, 0x3a, r0, r1}, 0x6e6bbb, 0x2}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in=@rand_addr=0x4, 0x0, 0xa}}, @lastused={0xc, 0xf, 0xc6eb}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast1, @in6=@local, 0x0, 0x2}}, @ipv6_hthresh={0x8, 0x4, {0x5, 0x80}}, @migrate={0x88, 0x11, [{@in=@rand_addr=0x1, @in=@multicast1, 0xff, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in=@remote, @in=@multicast1, 0x33, 0x3, 0x0, 0x3501, 0x2, 0xa}, {@in=@remote, @in6=@rand_addr="c804f3c0f23baf74b5ac5e7a444932e3", 0x2b, 0x0, 0x0, 0x3507, 0xa, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x1000}]}, 0x14c}}, 0x0) 21:54:58 executing program 5: 21:54:58 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x8, 0x20, 0x7, 0x6, 0x2, 0x3f, 0x4, 0x6a}) 21:54:58 executing program 5: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x200000000a, 0xffffffffffffffff) fcntl$dupfd(r3, 0xa, 0xffffffffffffffff) r4 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) r6 = accept$inet(r5, 0x0, 0x0) sendto(r6, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 21:54:58 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000180)={0x3ff, "d1df150639abd5ea51b728aa788174d2f2458fd91c76ec1448f95499ea020846", 0x800, 0x9, 0x55, 0x2, 0x7}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000012c0)={0x0, 0xdd, "63782fbfe7a44a2618f42765fead4ebcc9bf80e769873cf0d1c39f0ae24ad312b7a01977548cfbe4ee9f050782ebf082ea6ee79fd5db407e8cc1e5ec26d8a29d3151ebde30fb12f06bf1671fa0a29275c910d1ee5a98b7584272fab076d4206693e5314fa90a642a6fda7bcfe7098e27ee4cfa9fa1580f3bee9f30edeb3d46995ea0815a3c366a3d71e882d792c31dc8915f188df9eefb16f18225dd951713166528e8eb162cf43a1740a0223aab715826abb3f30ca594a7a946466039e8994912c24100012fb22c9ff9539a014df412d90d07f3a6e8c84893082bb1da"}, &(0x7f0000000000)=0xe5) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x40, 0x6, 0x8000, 0x99c, 0x1f, 0x148, 0x1, 0x80, r1}, &(0x7f0000000100)=0x20) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0x1, &(0x7f0000000200)=0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002500)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x40, &(0x7f0000001240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 21:54:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x46, &(0x7f00000017c0)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3, 0x9, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 21:54:58 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) io_setup(0x3, &(0x7f0000000340)=0x0) io_cancel(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000380)="d3085c12d95ef64f81758b920211e4b270cfc844132ace3dd23351cbfd09705d898fb838125f383b1ccc26881a419fdcb25aeef4d9402b2126c1469d454ea1faceccb7ec", 0x44, 0x7, 0x0, 0x1, r1}, &(0x7f0000000440)) r3 = accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000100)=0x6e, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f00000002c0)=0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r0, r1}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000300)={r1, r1}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) [ 340.797120][T14088] dccp_invalid_packet: P.Data Offset(4) too small 21:54:58 executing program 1: personality(0x800000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 340.855324][T14091] dccp_invalid_packet: P.Data Offset(4) too small 21:54:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:54:59 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r0, 0x0, 0x0) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='/procsecurity.\x00'], 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000640)='\\dev/uinput\x00'], 0x0) 21:54:59 executing program 4: memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:54:59 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 21:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa0000d457784a5d1b9b37000000000000000000000000000000000000000000000000000000000000000000000000000000000000573327c9826aace09fdea947841b0761c092174452ecb306eb340d74b03d4b37d9b9967e891b9456a7580f181cc25cf4a05696334174b648d8663b29b06c475697547614ab175d8fa51da2e580561343eb65657858fb718703fb184f679ce10300b8cabc05799296de4616465bf4334a5e62eb6a42ef629cfcc5590141c0521bba61c6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:54:59 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@sco={0x1f, {0x8000, 0xd0, 0x9, 0x9, 0xe0, 0x1}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) write$ppp(r1, &(0x7f0000000040)="48e2c4a6960f1f61b9310b42c9b8cba51473210acb2f0676e6227770657098f2f2c0580a546f655562406317d58c0fc82a9fa36c47c3ab1fd15d00f8ea7411f1f57951369eaf79a2e2c089e16d69cfdb6a029238a3f1e643e0bc4f596c22caed042045ea3f61a24360832bf0f0b0f7e918057aeac5459a7ed1f703d624c2561cfc47c7d73ba9de7553e1a2f92e5ac2e0d79645733ff74ce1c298140defb8bba98a96b6ee5ddeb397f07ce62756f9dd8d", 0xb0) 21:54:59 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300), 0x1000) [ 341.676960][T14124] IPVS: ftp: loaded support on port[0] = 21 21:54:59 executing program 0: r0 = socket$kcm(0xa, 0x4000000000002, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:54:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1f, 0x4) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 21:54:59 executing program 0: r0 = socket$kcm(0xa, 0x20000005, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = accept(r0, &(0x7f0000000180)=@ipx, &(0x7f0000000280)=0x80) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0xe) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x9, 0x100000000, 0x0, 0x1, 0xb, 0x1d, "be7021df990cc2910b7e94ee4a8d4f478cd1d55006a017a35450e7f4eff3d12b8c84b504f2847d337066a3700729adf1a47a15259fa2b4d48ec9467917f2aa88", "d3d36db1d208005026b9810dcc0fc0bb3d2a1752248d63184cc58429d8569a732fa5019c4243e2f941e4eed4a707e1de5a2bcd49d213c492db17bd0200ba38f8", "65d2971640e8004f53bee4c0e200ac5149a85956b890f4476771423c7e5acf5b", [0x6, 0x71a9dcd0]}) bind$alg(r1, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx2\x00'}, 0x58) 21:54:59 executing program 3: recvmsg$kcm(0xffffffffffffff9c, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:55:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:55:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) 21:55:00 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) r1 = socket$kcm(0x29, 0x2, 0x0) sendfile(r1, r0, 0x0, 0xa4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:55:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x29e, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x8000000000000000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r1, r2, r3}, 0xc) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x2000) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000240)={0x990000, 0x8001, 0x9, [], &(0x7f0000000200)={0x0, 0x4, [], @string=&(0x7f00000001c0)=0x2}}) 21:55:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00\x00\x00\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xf}}) 21:55:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000000f0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:55:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000180)=""/215, &(0x7f0000000040)=0xd7) 21:55:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}}, 0x1c) 21:55:00 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:55:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 21:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x7, 0x0, [], [{0x0, 0x81, 0x5, 0x7, 0x80000001, 0x3}, {0x1, 0x401, 0x7, 0x9, 0x2, 0x7ff}], [[], [], [], [], [], [], []]}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0xcc, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x14}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x200400c1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) 21:55:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:55:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getdents64(r0, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:55:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) 21:55:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="341ff46d2db016947fc9947f84ddc23d38886bcf1232b2b09ab4b79c619384a202c976710a2a70c1a23d5fd19664ec0338bd346a3744deca0c0250d24d38c405e305e66382cd4f6604e12147c6d7e474f8d5b448995b69177f5e32206597152d37bf276acff4c3484d19dd8105e4f974cca0fb4a97f1085d9935c379b1f2b1885d920e8bf0dad7cfaf08d4817953660c13dcb5bd08551bc7ec596193c581f20dd1b3ac5f62b64b929e22dc5d4c9462a1d904904b8c63481037ead5969a", 0xbd}, {&(0x7f0000000180)="1331ec1edcd88cdbeb8d061ae600eecad646afc7103f76c8f0d3c26cf83f6d91576840f91463bdd686f607f101f91d25403c3565337c6d2de343f89d471192e8052318d3fd20f1dfd720c4c4eff610893c4285c70544f1fe95ce1c536445bfc2e98ad1142868eb42a4e11b28de9d11df715d21de0527af8bb9", 0x79}, {&(0x7f0000000400)="63ea14956cb6fca3cc07e2a07f472df82d880ff84b25726fe4a72a08a144b1d4f6d146bb4c731e57965f3c7a5622ec77e6d3c935ca98", 0x36}], 0x3}, 0x4000000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1e1600, 0x0) write$vhci(r1, &(0x7f0000000280)=@HCI_EVENT_PKT={0x4, "87d1a14ec02065c5e1261845c3d1b5b5446bd6f564de8e93d617e0a7625c9c1a694ff2bbe3452d7acff22cfcd787d8a1cc114c38b01cbdca1394bb0d66649daf2e0a31c00fac9ce78012171bfca59f2fc128a5f64a4a53748e38494d0e4561d49b5b9217d937f602d8fef4073f26a13751b4a0e97eb2532c50edd487ffa589c171dd19ab5faaf59b3a9822f09a73ecff55"}, 0x92) r2 = socket$kcm(0xa, 0x8000122000000003, 0x11) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x200000) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:55:01 executing program 3: 21:55:01 executing program 4: 21:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00@;\x00\x00\x00\x00'], 0x50}}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000f, 0x41010, r0, 0x0) 21:55:01 executing program 3: 21:55:01 executing program 4: 21:55:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x2, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 21:55:01 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = socket$inet(0x2, 0x7, 0x4b3) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) [ 343.905421][T14229] IPVS: ftp: loaded support on port[0] = 21 21:55:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x306}, 0x18, {0x2, 0x0, @multicast2}, 'bond_slave_0\x00'}) 21:55:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:55:02 executing program 5: 21:55:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181040, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x13, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x80, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1cf4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x40040) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000002c0)={0xa, 0xa, 0x5, 0x4}, 0xa) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="58000000210021000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 21:55:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:55:02 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) 21:55:02 executing program 4: 21:55:02 executing program 3: 21:55:02 executing program 5: 21:55:02 executing program 4: 21:55:02 executing program 3: 21:55:02 executing program 5: 21:55:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x800, 0x80000) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000000c0)) write(r0, &(0x7f0000000000)="c839d22f6b16400d4d9f3b7ca7890e8eaf65d2e0382124550df2f4af2b8dbb8e0125dec7853981e265f90344c954c47f0e25314ef36272e601c4b5181bd63e61fc", 0x41) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:55:02 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x2) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x9, 0x3, 0x7, 0x10000, 0xff, 0x9e}) 21:55:02 executing program 4: 21:55:02 executing program 5: 21:55:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:55:03 executing program 3: 21:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="50008000210021000000000000000000ac1414aa00000000ff0000000000000000000000000000000900000000000000000000000000000000000000000000005799eceb6d39ddaddb968273147dbd959162420d3b7e9c06691ae75a624d0d0000000000000000000000000000000002fd48e2875082c447cb207f7a05c939bb683b7ca01e37d75b420c23ae4ce433e140d7b34088869e3a9fec8a6a22a51a476d20f7ef9200bb135b6bd3940ed9f3fe976ae545dd2a535f0cb6c9f908b962214834dad1a9010048a1f78c7fb5360c09ebab327f6daa521ea862c1cd283b1122c4acdb9677e4d6513c4beaa7894467e600e85063b64be54e3c57ff692a46db2cd443e0eca3293c3a44f2fdd8f6dbd9a06f90884c47bb833681d273d0c07b88a552ea77b2312ca605ddb1caa138865f14ebe26210e0c342390e0b66e99e902d80a0daeba1ff5220310214d4bf04f87ead8151c6e0937cd4c96a633ed5ba032b8d361011c6ff11128b284066807859826dfd764cc6effce087597c67", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000fc40e56d78712467637d9cf9aad7786b42d56e94c70be718f62f75892ac356eea413228c8ac4e1957f669eddc93f8848aad25e4dd0d3d332ae34a7a622fc81b5cc4c63471c6233749501ca6dde999c3109acee61d896bdb21bbce3f8420de6729f29832aefc2fba53ebb52f9503ad53e"], 0x50}}, 0x0) 21:55:03 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)="762626e3c33ce145259fb1c23e87912c26b1b6c99f80c8285248a1fefe5fc33dc6208e9a72c04bdc6ab0cc9c3ad0d0f37bc3db34d172d75daa45b10ebc1503ab003fbba2c7a4e49553e4e3192b1fd40747139a510d6d4dfea53adf1a41841e9deab0cf2f37f85b03636e6c1675a1b0da7349ca79efb826347688b15327af8e74", 0x80}, {&(0x7f0000000380)="88adf98138c01f0a48a84df23d7ddac98c7c409e78f4b19f6626076ce2204983869d0798e510f9d178ee8a277c727af80915cc6b9a748ab4b94a379deb1b4be728211f0ea12b520d70e3dcba67a9e21c0796d4d42c31f5baeba0925004bfec98e7f228f0ee892245accaabf10d3ff40d5b4a355e1561fe807f", 0x79}]}, 0x2000087e) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r2, 0x1, 0x6, @broadcast}, 0x10) 21:55:03 executing program 4: 21:55:03 executing program 5: 21:55:03 executing program 5: 21:55:03 executing program 4: 21:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecff61b0201b658a1acf7ec371b3dfab5b873ff625fb1a13061e57c894ecdada6932f43034caac40002f11b655c8054f1bff21c968f42375316b7e5f0cb958", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 21:55:03 executing program 0: r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="d9", 0x1}], 0x1}, 0x2000087e) socket$kcm(0x29, 0x5, 0x0) 21:55:03 executing program 3: [ 345.764900][T14311] IPVS: ftp: loaded support on port[0] = 21 21:55:03 executing program 4: 21:55:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0x80, 0x80000001, 0x6}, {0xc8e, 0x6, 0x400, 0x4}, {0x5, 0x8d2a, 0x8, 0x1ff}, {0x3, 0x9, 0x2, 0x3}, {0x4, 0x9, 0x7b, 0x9}]}, 0x10) r1 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="d9", 0x1}], 0x1}, 0x40) 21:55:04 executing program 5: 21:55:04 executing program 4: 21:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000210021000000000000000000ac1414aa0000000000000000000000008563dadbad84d3c622ed52000000eaff000000000000000000000000000000090000000000000000000000b19a680bebd3bc204a5306217361219e308f14c543555944047ce90086d099d96e02b3815fb26edd14fb56e1a67698a730ab4189dc38ba8f1c64b379abf884b340a17acdcde10e60ffff47bb15db0efbda7f0ddffb89547a7e661486fc7511fd60c64f22a51773062f0c9c2ebd22ce59d24343ae08669613e2b0c222349e4e2e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x9, 0x7fffffff}]}, 0xc, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1ff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x102) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1000) 21:55:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:55:04 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc0, 0xa3, 0x54, 0x8, 0xac8, 0xc301, 0x70d4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7e, 0x0, 0x0, 0x8c, 0x2d, 0xd1}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000b80)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000f40)={0x54, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000fc0)={0x54, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000f00)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001840)={0x54, &(0x7f0000001540)={0x0, 0x0, 0x1, 'S'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x5) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x14000500) 21:55:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) getpgrp(0xffffffffffffffff) 21:55:04 executing program 0: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x204000) r0 = socket$kcm(0xa, 0x8000122000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="d9", 0x1}], 0x1}, 0x2000087e) 21:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x1a2) faccessat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x4, 0x100) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x7, 0x800, 0x9, 0x100, r1, 0x9, [], 0x0, r2, 0x4, 0x1}, 0x3c) [ 346.782618][T14345] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 346.822115][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:55:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl(0xffffffffffffffff, 0x6, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x101, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 21:55:04 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000580)={0xffff, {{0xa, 0x4e22, 0xfffffffffffff800, @ipv4={[], [], @local}, 0x80}}, 0x0, 0x9, [{{0xa, 0x4e20, 0x1, @loopback, 0x8}}, {{0xa, 0x4e23, 0x190, @mcast1, 0x4}}, {{0xa, 0x4e20, 0x1, @mcast2}}, {{0xa, 0x4e20, 0x7, @remote, 0x9}}, {{0xa, 0x4e24, 0x80000001, @rand_addr="d76ab74553b185efece7d2963af13054", 0x1}}, {{0xa, 0x4e23, 0xffff, @remote, 0x7fff}}, {{0xa, 0x4e24, 0x4, @local, 0xfffffffffffffff8}}, {{0xa, 0x4e20, 0x3ff, @rand_addr="9bfd2483efb4921a2b562abf5db655db", 0x2}}, {{0xa, 0x4e20, 0x2, @empty}}]}, 0x510) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}, 0x1, 0x0, 0x0, 0x20000007}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xf10) 21:55:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) r1 = socket$kcm(0xa, 0x7, 0x11) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x39, 0x100000000, 0x0, 0x789, 0x7, 0x1, 0x10001, 0x3, 0x1ff, 0x7, 0xfffffffff9fa80b3, 0x7, 0x101, 0x1f, 0x4, 0x80000001}}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)=r3) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="caf51e068e800984246b66ab24cc203d6bd49064a8f4a3d350b118eecf144727d66d5e5f87160b096defa40cc78e3b1d2d429b4cc23b6aebb1f4d909dd2c26cbe9ce61e6c65ea39e788b91baaf1747430ef2853b0e9399621e2668aa52a743e092be9bb1f4b1428379f2dba629bf28414fc7f4c01df870", 0x77}], 0x1}, 0x2000087e) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x2ad) 21:55:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0bc5310, &(0x7f0000068f50)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) [ 347.063149][ T12] usb 4-1: Using ep0 maxpacket: 8 21:55:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x1050c2) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x0, 0x8, 0xfffffffffffffff8, 0x40}, {0x1ff, 0x9, 0x8, 0x800}, {0x6d2, 0x337, 0x6, 0x7f}, {0x6, 0x1, 0x80000000, 0xfffffffffffffff7}, {0x1, 0x4}, {0x1, 0x2, 0x1ff, 0x7}, {0x5, 0x1000, 0x3, 0x100000001}, {0x3, 0x0, 0x20, 0x2}, {0x6, 0xfff, 0x16, 0x80000001}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x21, 0x0, 0x0, {{@in=@local}}}, 0x50}}, 0x0) 21:55:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffff6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) close(r2) [ 347.182072][ T12] usb 4-1: config 0 has an invalid interface number: 126 but max is 0 [ 347.190580][ T12] usb 4-1: config 0 has no interface number 0 [ 347.197005][ T12] usb 4-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=70.d4 [ 347.206269][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.422237][ T12] usb 4-1: config 0 descriptor?? [ 347.470155][ T12] gspca_main: vc032x-2.14.0 probing 0ac8:c301 21:55:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(r2, &(0x7f0000000140), 0x10) r3 = gettid() capset(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000100)={0x5, 0xb, 0x4, 0x1000000000000000, 0x1, 0x100000000}) fcntl$setpipe(r1, 0x407, 0xd9ca) setsockopt(r2, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(r0, 0x0, &(0x7f0000000e80)=""/214, 0x319) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'icmp6\x00'}, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) getdents64(r0, &(0x7f0000000200), 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 347.991285][T14404] IPVS: ftp: loaded support on port[0] = 21 [ 347.992249][ T12] gspca_vc032x: reg_w err -110 [ 348.002425][ T12] ================================================================== [ 348.010547][ T12] BUG: KMSAN: uninit-value in read_sensor_register+0x834/0x26c0 [ 348.018401][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.2.0-rc4+ #6 [ 348.025796][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.035893][ T12] Workqueue: usb_hub_wq hub_event [ 348.040938][ T12] Call Trace: [ 348.044368][ T12] dump_stack+0x191/0x1f0 [ 348.048751][ T12] kmsan_report+0x162/0x2d0 [ 348.053290][ T12] __msan_warning+0x75/0xe0 [ 348.057859][ T12] read_sensor_register+0x834/0x26c0 [ 348.063204][ T12] sd_init+0x2689/0x53a0 [ 348.067500][ T12] ? sd_config+0x270/0x270 [ 348.071938][ T12] gspca_dev_probe2+0xe6a/0x2200 [ 348.076923][ T12] gspca_dev_probe+0x346/0x3b0 [ 348.081721][ T12] sd_probe+0x8d/0xa0 [ 348.085823][ T12] ? sd_s_ctrl+0xdd0/0xdd0 [ 348.090280][ T12] usb_probe_interface+0xd19/0x1310 [ 348.095545][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 348.100904][ T12] really_probe+0x1344/0x1d90 [ 348.105646][ T12] driver_probe_device+0x1ba/0x510 [ 348.110808][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.116776][ T12] __device_attach_driver+0x5b8/0x790 [ 348.122222][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.127111][ T12] ? deferred_probe_work_func+0x400/0x400 [ 348.132909][ T12] __device_attach+0x489/0x750 [ 348.137734][ T12] device_initial_probe+0x4a/0x60 [ 348.142801][ T12] bus_probe_device+0x131/0x390 [ 348.147703][ T12] device_add+0x25b5/0x2df0 [ 348.152287][ T12] usb_set_configuration+0x309f/0x3710 [ 348.157833][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.163974][ T12] generic_probe+0xe7/0x280 [ 348.168556][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 348.174322][ T12] usb_probe_device+0x146/0x200 [ 348.179226][ T12] ? usb_register_device_driver+0x470/0x470 [ 348.185163][ T12] really_probe+0x1344/0x1d90 [ 348.189915][ T12] driver_probe_device+0x1ba/0x510 [ 348.195085][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.201138][ T12] __device_attach_driver+0x5b8/0x790 [ 348.206580][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.211473][ T12] ? deferred_probe_work_func+0x400/0x400 [ 348.217253][ T12] __device_attach+0x489/0x750 [ 348.222171][ T12] device_initial_probe+0x4a/0x60 [ 348.227245][ T12] bus_probe_device+0x131/0x390 [ 348.232158][ T12] device_add+0x25b5/0x2df0 [ 348.236746][ T12] usb_new_device+0x23e5/0x2fb0 [ 348.241682][ T12] hub_event+0x5853/0x7320 [ 348.246223][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.252157][ T12] ? led_work+0x720/0x720 [ 348.256521][ T12] ? led_work+0x720/0x720 [ 348.260925][ T12] process_one_work+0x1572/0x1f00 [ 348.266030][ T12] worker_thread+0x111b/0x2460 [ 348.270884][ T12] kthread+0x4b5/0x4f0 [ 348.274988][ T12] ? process_one_work+0x1f00/0x1f00 [ 348.280242][ T12] ? kthread_blkcg+0xf0/0xf0 [ 348.284895][ T12] ret_from_fork+0x35/0x40 [ 348.289379][ T12] [ 348.291724][ T12] Uninit was created at: [ 348.295995][ T12] kmsan_internal_poison_shadow+0x53/0xa0 [ 348.301747][ T12] kmsan_kmalloc+0xa4/0x130 [ 348.306286][ T12] kmem_cache_alloc_trace+0x503/0xae0 [ 348.311700][ T12] gspca_dev_probe2+0x30d/0x2200 [ 348.316668][ T12] gspca_dev_probe+0x346/0x3b0 [ 348.321465][ T12] sd_probe+0x8d/0xa0 [ 348.325487][ T12] usb_probe_interface+0xd19/0x1310 [ 348.330806][ T12] really_probe+0x1344/0x1d90 [ 348.335519][ T12] driver_probe_device+0x1ba/0x510 [ 348.340668][ T12] __device_attach_driver+0x5b8/0x790 [ 348.346081][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.350966][ T12] __device_attach+0x489/0x750 [ 348.355764][ T12] device_initial_probe+0x4a/0x60 [ 348.360821][ T12] bus_probe_device+0x131/0x390 [ 348.365701][ T12] device_add+0x25b5/0x2df0 [ 348.370236][ T12] usb_set_configuration+0x309f/0x3710 [ 348.376236][ T12] generic_probe+0xe7/0x280 [ 348.380774][ T12] usb_probe_device+0x146/0x200 [ 348.385679][ T12] really_probe+0x1344/0x1d90 [ 348.390390][ T12] driver_probe_device+0x1ba/0x510 [ 348.395535][ T12] __device_attach_driver+0x5b8/0x790 [ 348.400941][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.405828][ T12] __device_attach+0x489/0x750 [ 348.410628][ T12] device_initial_probe+0x4a/0x60 [ 348.415686][ T12] bus_probe_device+0x131/0x390 [ 348.420567][ T12] device_add+0x25b5/0x2df0 [ 348.425099][ T12] usb_new_device+0x23e5/0x2fb0 [ 348.429988][ T12] hub_event+0x5853/0x7320 [ 348.434640][ T12] process_one_work+0x1572/0x1f00 [ 348.439697][ T12] worker_thread+0x111b/0x2460 [ 348.444494][ T12] kthread+0x4b5/0x4f0 [ 348.448679][ T12] ret_from_fork+0x35/0x40 [ 348.453114][ T12] ================================================================== [ 348.461285][ T12] Disabling lock debugging due to kernel taint [ 348.468360][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 348.475076][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.2.0-rc4+ #6 [ 348.484137][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.494500][ T12] Workqueue: usb_hub_wq hub_event [ 348.499900][ T12] Call Trace: [ 348.503241][ T12] dump_stack+0x191/0x1f0 [ 348.507624][ T12] panic+0x3c9/0xc1e [ 348.511605][ T12] kmsan_report+0x2ca/0x2d0 [ 348.516164][ T12] __msan_warning+0x75/0xe0 [ 348.520721][ T12] read_sensor_register+0x834/0x26c0 [ 348.526085][ T12] sd_init+0x2689/0x53a0 [ 348.530395][ T12] ? sd_config+0x270/0x270 [ 348.534848][ T12] gspca_dev_probe2+0xe6a/0x2200 [ 348.539867][ T12] gspca_dev_probe+0x346/0x3b0 [ 348.544687][ T12] sd_probe+0x8d/0xa0 [ 348.548709][ T12] ? sd_s_ctrl+0xdd0/0xdd0 [ 348.553166][ T12] usb_probe_interface+0xd19/0x1310 [ 348.558438][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 348.563791][ T12] really_probe+0x1344/0x1d90 [ 348.568536][ T12] driver_probe_device+0x1ba/0x510 [ 348.573720][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.579672][ T12] __device_attach_driver+0x5b8/0x790 [ 348.585130][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.590031][ T12] ? deferred_probe_work_func+0x400/0x400 [ 348.595809][ T12] __device_attach+0x489/0x750 [ 348.600635][ T12] device_initial_probe+0x4a/0x60 [ 348.605731][ T12] bus_probe_device+0x131/0x390 [ 348.610643][ T12] device_add+0x25b5/0x2df0 [ 348.615222][ T12] usb_set_configuration+0x309f/0x3710 [ 348.620779][ T12] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 348.626936][ T12] generic_probe+0xe7/0x280 [ 348.631573][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 348.637340][ T12] usb_probe_device+0x146/0x200 [ 348.642236][ T12] ? usb_register_device_driver+0x470/0x470 [ 348.648174][ T12] really_probe+0x1344/0x1d90 [ 348.652920][ T12] driver_probe_device+0x1ba/0x510 [ 348.658160][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.664099][ T12] __device_attach_driver+0x5b8/0x790 [ 348.669562][ T12] bus_for_each_drv+0x28e/0x3b0 [ 348.674452][ T12] ? deferred_probe_work_func+0x400/0x400 [ 348.680278][ T12] __device_attach+0x489/0x750 [ 348.685107][ T12] device_initial_probe+0x4a/0x60 [ 348.690172][ T12] bus_probe_device+0x131/0x390 [ 348.695248][ T12] device_add+0x25b5/0x2df0 [ 348.699826][ T12] usb_new_device+0x23e5/0x2fb0 [ 348.704760][ T12] hub_event+0x5853/0x7320 [ 348.709298][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.715495][ T12] ? led_work+0x720/0x720 [ 348.719857][ T12] ? led_work+0x720/0x720 [ 348.724222][ T12] process_one_work+0x1572/0x1f00 [ 348.729369][ T12] worker_thread+0x111b/0x2460 [ 348.734241][ T12] kthread+0x4b5/0x4f0 [ 348.738431][ T12] ? process_one_work+0x1f00/0x1f00 [ 348.743693][ T12] ? kthread_blkcg+0xf0/0xf0 [ 348.748337][ T12] ret_from_fork+0x35/0x40 [ 348.754063][ T12] Kernel Offset: disabled [ 348.758694][ T12] Rebooting in 86400 seconds..