Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2019/03/18 21:31:48 fuzzer started 2019/03/18 21:31:54 dialing manager at 10.128.0.26:33179 2019/03/18 21:31:54 syscalls: 1 2019/03/18 21:31:54 code coverage: enabled 2019/03/18 21:31:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/18 21:31:54 extra coverage: extra coverage is not supported by the kernel 2019/03/18 21:31:54 setuid sandbox: enabled 2019/03/18 21:31:54 namespace sandbox: enabled 2019/03/18 21:31:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/18 21:31:54 fault injection: enabled 2019/03/18 21:31:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/18 21:31:54 net packet injection: enabled 2019/03/18 21:31:54 net device setup: enabled 21:35:26 executing program 0: syzkaller login: [ 329.941351] IPVS: ftp: loaded support on port[0] = 21 [ 330.099742] chnl_net:caif_netlink_parms(): no params data found [ 330.178151] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.184847] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.193530] device bridge_slave_0 entered promiscuous mode [ 330.202869] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.209436] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.217987] device bridge_slave_1 entered promiscuous mode [ 330.255509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.268911] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.303866] team0: Port device team_slave_0 added [ 330.312873] team0: Port device team_slave_1 added [ 330.497414] device hsr_slave_0 entered promiscuous mode [ 330.652849] device hsr_slave_1 entered promiscuous mode [ 330.933897] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.940522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.949004] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.955626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.035756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.058216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.069622] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.079969] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.090862] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.112139] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.132207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.140887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.149859] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.156493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.204431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.213837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.222743] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.229264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.237208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.246572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.255845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.264814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.273754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.282820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.291818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.300189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.308670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.317099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.329229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.345197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.382693] 8021q: adding VLAN 0 to HW filter on device batadv0 21:35:28 executing program 0: 21:35:28 executing program 0: 21:35:28 executing program 0: 21:35:28 executing program 0: 21:35:28 executing program 0: 21:35:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'sit0\x00', 0x4000002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) 21:35:29 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000001180)='/dev/admmidi#\x00', 0x1, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000011c0)={0x0, 0x8}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001240)={0x80, 0x8000, 0x1, 0x8, r2}, &(0x7f0000001280)=0x10) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x2) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x40000, &(0x7f0000ffc000/0x4000)=nil) r3 = syz_open_dev$vbi(&(0x7f0000001140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xffffffffffffffae) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000001100)=0x4) write$capi20(r3, &(0x7f00000010c0)={0x10, 0xffffffffffffffff, 0x8a, 0x81, 0x1483abc9, 0x4}, 0x10) r4 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ax25={{0x3, @default}, [@bcast, @default, @null, @null, @netrom, @null, @netrom, @netrom]}, &(0x7f0000000080)=0x80) setsockopt$packet_buf(r4, 0x107, 0xd, &(0x7f00000000c0)="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", 0x1000) 21:35:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/179) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) 21:35:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f00000000c0)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x69) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400, 0xc0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000100)) time(&(0x7f0000000180)) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000140)) 21:35:29 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "e8a414eb156d138d8b93a5a62f96f5bf"}, 0x11, 0x3) r3 = shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4003) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) shmdt(r3) [ 332.675809] mmap: syz-executor.0 (10838) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:35:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0x4, 0x3f, 0x80, 0x100000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000005c0)={@remote, r3}, 0x14) close(r0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x7b, 0x1, 0x2, "90cb243ca981042fbd6e0b74ea45cfa2", "afb2b460b94280576c6b23953f66b520256e7d6928364ed2c7e3613793a2b8d58d95734281fadc6cbc2c90664fa9cb59a8af21dd444dff3df487d0d131826d94a46f56361d79f070a34d38e9fbf2724f3c3de89f990a6880181f3c9346baa9cdde0aa340cb00"}, 0x7b, 0x2) 21:35:29 executing program 0: unshare(0x400) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getrlimit(0x7, &(0x7f0000000080)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)=@generic={0x9, "d5aba0d3c21cbf20a9f91925a08cd0a2941b5a701dedcb9f4a65affe8728b4f53145b691682f03c7526d6a022ef3eccb648e36fe064b40af4f47bfb6deea86ee9f5f3053cbd8356e19aef1902d2d267f7000e07812d63e48dd1c0d4d19f61c7fae922b678070a4928a1ad1d29b35fb260e4697c0936102d5d9f1b4a2c07d"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="4b7fbc50693a4eec7b45dc4b456c82e7e6b9d779089fe66515925bbe6c000b2461cfc9c736d53f32ac683b9a2a210e582cf078c11c54d04d7a65fd8346a137afcb20d9cb69272a0a96b721fc1f07542f50dedccf061b4b004aef2bb9492691", 0x5f}], 0x1, &(0x7f0000000200)=[{0xe8, 0x11, 0x30e28592, "5cd3630d24ceecf91f318d08eca47b3fab6cbbfcb68580ad37a203bcdcfc7627e475f878b2f565a2877e0b7423e24c91ff959125f67796d6487949cfcec8f940d6e6ea3c51b85789f15192f9172874e69266bc7556b49994166177449a39a2001973d32245a092afed58464d5394fcd92916c7e59e21a915b0af05ef83b2f3f0132543ec2dd123f06a7a9df4deaa48ec8be5c0d05689a5ab2236105521d5efe21fd83cf0609da12349dfee9519882d0b1cf14e39ef9944332d1fbe603ac90f41d7240ca01c30828c31061dc6bf9d8cec07061a864b08"}], 0xe8}, 0x7}, {{&(0x7f00000003c0)=@hci={0x1f, r1, 0x2}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)="d32b295d65e5f2dbb208796de2faa59f6d9cfc1be4880d9400dde57daae44c3490b7594cb491ad475c3a31e87afa663240f8eb027844311035a598215f91ad", 0x3f}, {&(0x7f0000000440)="b1876ef77f2b767dec1a7060884373a4e531b2c2a39fb07547a5d45578e86a9c0bbb0232fac70ef0725aabdbc875cd65840f6f0a89a50a6fe443d3dc909242ee99abd58de517f0e7b0574a46049284e987591437d8b9e4b5f7aa827c5447b37f3e8df2996d89c042387feb92300080a5d1656201219743c1342035ebb1715e794b93b4760c141489890d842ec88d82cdb651804715dbe0e85b3aa85795b133a64a535ecd3b19edcee424ad9a671d5b25f90efd92a2c9467a6b05efeea6", 0xbd}, {&(0x7f0000000500)="2b21d9dd7c933cbc4db1ed97d9014773128e73f740b047b3149dcfb1c46dd642db2fc84dc3a8bf21ec3eaa9b5c0e51e487a6c6198f308dfe72e1b49ad3329b6723f5992f662d303cf9c7723d6e7d0ff009b2d25d2339749c0e5d424f407920510d143802d22674654ca37937639cb657952aec903be66b8a2f1ec766d77ffa4d12bcb273c765a28097c9", 0x8a}, {0xfffffffffffffffd}, {&(0x7f00000005c0)="a891202ae00208f93d79b0eddc6cfa0a1bbfd0d25e07a782ddf6cd906cb8a5ff0b0930df849285b13428cbe5a70787b5193ae7c6d945bcd0e6c14e94090ef711f12938ebfac45fa91163b2244b1367ae2be366018536998dd3d96e5fec44c2825697b5cdfcc21ac435ba700a6d6bbda701d11c440ee7c49f365c8bdd2bdf06f8e1ad7400c772961c", 0x88}], 0x5, &(0x7f0000000700)=[{0x10, 0x119, 0xffffffffffffff81}, {0x48, 0x109, 0x1ff, "e51382464c0ef444c421a816ab3f58cc2ac65d9933a1e0cac071230fcfc6ba96e126b5f7fa44d7c9f97d41a8384e6e97c438d541ee"}, {0x80, 0x116, 0x6, "f29c4697d30459e3f788c56bf3530fa349bc99d797219d73a9182d991878e5508a01e384fc0a3aa2f65b66d529003930ff18a90b7885e658e9107520df9fef4d719276fdb81dca83ca22095522410ac60b63d94ca175248fd4a7ae1cd5ec3a29a9f24f7e502bb52a942a249c51"}, {0x108, 0x88, 0x1e58, "28dd98503685f79ed93f1a4e847d5cebb433f842c1e48a4e3b86825cfdb5a5023b6eeb637866331d66a52b85d45692768f9c3d80447462eb0ddb8720a5774c986cc9539750de2687c30d3864d5919d43578c8587e8ab2dda71ff01502b71bc8eace27cce10b93ceb6ff30cd7043891cf701cb1ad3af19f981275627144ac316ea3fac4b5bac7c166d8758089558bd9a21c55c5f0f14d353f60ee56f5f1988d92e4d3bcd8dbb669624bca6595937f2744ec5f34809bdbe9ba6711b43903021534c9e3e4190aec025d3be2801594449a3950ef4031ac048574659c721d696dfc0286a50c79d735b29c9ec0b82ba443563b7f2d1723fff7db1d"}, {0xd8, 0x11f, 0xffff, "da0bf2c009568a6522e8b40f065755a581c1f845510ec9a35a33034bf2c30fe1c037b785c89a4c0ac224049d5f2d0c632276124622eb9b8486ae2ea97c5f5daf6c849983579b98abd3787f7ab6dfacbd5c9a0b3d44f18a87190fdc1e9d792a9c8cc3370b9b7b29f96a897e9f2dfe4ad2339342338f16bcae7614935baff1660aa991cc39ae506d3f6d95515bfa74f2be53efd87e414db4f5fcf21dbffe831b53e234a304e5dc51b38dea671734839428a86399377449e8b60f6f03465671cbe11d08af7ddbcc0eb1"}, {0x98, 0x11f, 0x7fff, "28fd055d9e9ea0cb0b39a1cc0060f6c26d7af91c1c20f14c7336e2559e4d5b84d497a5fd738af8bfa2b5bf5b72b9da4936a8675e2977e470eb4160f24aaa19ccab44c1d7018099cd535e9e8c7c0f74171ec69b3dca57559d5b82355c4759704869dfaf5e2d47517d8bb34e2b3cdb4c0f38d56c5acba842316f64b4de023250c3764423"}, {0xb8, 0x103, 0x1, "bd7f5bd0c1a8ebb5b01fe9c0ecb09eb697e4cd02e4d24a64f0feb86799c606a659ecf75907be9afe4292c937438646bc379304e62f81813800f6b7c56a1c84a4417a83dac9edd9f51a54335f14c0748834305bfb20541ff288358068d1c843ba0468bdaaf5e5ee8440438e4d5caf496f0976c046e428df5c3b179a7afaf826b8d8edeef6aad3de00ba622e92648ef2da962a53d5d286833d16d9cc75d4c69247e4081741d85d"}, {0x100, 0x10f, 0x4, "a32d1bc1714a2cd41f536c56f436e5e36abbeb756edb87f5ff6ac57c07f97912fbbd2a3f73727cf3f45e13aeda9f9e94ef768003ae5609650b32ac8311ab1f3ccb765ccfe32692880b0b7b5774e759bcb5e65ef833b55cc7fa3aaed1f1719763d300f083a7c284b8cc75e8d66e8986fda878bce96a6211dfae876611ff8984628a2c071ba0d6671b4a6bc62b4c8fdf1ef28faf137f9d0f2e3f959a02f50a5ba60bbe5057a27743177681dd8b3efb8fea6df3beaefa281f9ff2261b78b4f8e885f23119fb1859e74cf92dd210c8fcac1d89dd9fc71b40591b9eb02bef19bb47ad1bb5ca0aadf52dee31e3ee0632"}], 0x508}, 0x13}], 0x2, 0x20000010) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), &(0x7f0000000380)=0xc) [ 333.240201] sctp: [Deprecated]: syz-executor.0 (pid 10858) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.240201] Use struct sctp_sack_info instead [ 333.282812] sctp: [Deprecated]: syz-executor.0 (pid 10858) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.282812] Use struct sctp_sack_info instead 21:35:30 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000280)={0x0, 0x7e0000000, 0x1001, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x80400) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0x5, 0x6, [], &(0x7f0000000040)=0x4}) dup3(r1, r0, 0x80000) r2 = socket(0xf, 0x6, 0x0) write(r2, &(0x7f0000000140)="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", 0xfc) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000"]) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000000c0)={0x200, "b6475c9364c9672a40694d27fb2268871c7e77384ec807c1f108f6cb85697273", 0x5, 0x0, 0x9, 0xfffffffffffffffb, 0x4, 0x1, 0xffffffffffff0000, 0x7}) 21:35:30 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x9, 0x3, 0x40, 0x6, '\x00', 0x10000}, 0x1, 0x410, 0x6, r1, 0x9, 0xffffffff, 'syz1\x00', &(0x7f0000000380)=['fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'proc],-cpuset+em0\x00', 'fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'nodev-q\x00', 'fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00', 'ppp1[\x8dtrusted+:\x00'], 0x414, [], [0x4, 0x100000000, 0x9, 0x1000]}) fcntl$setlease(r0, 0x400, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000002c0)='fdinfo/3\x00\x16\xe8\xbc)\xc5Yc\xd3\xf9\x96\x13\x80.A\x95\xb8!\x16:\x1c\xe761\xf3`\xc7eR\xef\xae\xb3{\x1a\x9f\xdb\x9d!\xce\x80\xb0Lq\xf9\x8c\x14\xeb=\x10\x17\x9f\xfb\xc4\xb9\xbf\f+\xc7\xff\xdex\xe8o\b\xab~E\x7f\xc7\x06\xc6@\x7f5-\xf8V\x92i.A#V>\'\xa7\xc8\xa5\x1e\x8bZ\x9b\xf9\xfe\xb7\x7ff\x868\xc9\x16D\xadk\xad\x1c\xa2\xef\xd3\x1d\xa5/-\n\xdc\xf4sl\xdd\xf0\x91?F\xed\x05\x01\x89\x18w\xa2qFZ\xf90T\xeb\x95\x85:\xfa\xf1\x06\xad|\xc6J\x14xLK\v$9\xd3(\xaen\x00\x00\x00\x00\x00\x00\x00') exit(0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 21:35:30 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x246a, 0x4) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xa, {0x100000000, 0x2, 0x9, 0x9}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000200)) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffffd}, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)={0x2, [0x0, 0x0]}, &(0x7f0000000400)=0xc) mq_unlink(&(0x7f0000000440)='vboxnet1\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = accept$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000004c0)=0x1c) accept$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) write$cgroup_int(r0, &(0x7f0000000580)=0x1ff, 0x12) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000005c0)="76dcbb1ffabc2841f011a18025a630e8fdfa0a") munlockall() write$cgroup_int(r2, &(0x7f0000000600)=0xfe06, 0x12) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000640)=0x0) ioprio_set$pid(0x3, r5, 0x4) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000680)={0x9, {0x8, 0x7ff, 0x0, 0x1ff, 0xffffffff00000001, 0x2e}}) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00000006c0)={0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x7, 0x2}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000700)=0x7b, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000740)) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xe4, r6, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffb2}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xbe7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x26}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x40000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000980)=0x5) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000009c0)={0x4, 0x1000}) delete_module(&(0x7f0000000a00)='\':{@posix_acl_access\x00', 0x200) [ 334.139850] IPVS: ftp: loaded support on port[0] = 21 [ 334.304198] chnl_net:caif_netlink_parms(): no params data found 21:35:31 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x48) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 334.403065] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.409643] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.418421] device bridge_slave_0 entered promiscuous mode [ 334.449143] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.455869] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.464444] device bridge_slave_1 entered promiscuous mode [ 334.521194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.540145] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.575152] team0: Port device team_slave_0 added [ 334.584422] team0: Port device team_slave_1 added 21:35:31 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x80000001, 0x9, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x2, 0x1, 0x8}, 0x8001}}, 0x18) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000040)=0x1f, 0x8, 0x0) [ 334.687204] device hsr_slave_0 entered promiscuous mode [ 334.742722] device hsr_slave_1 entered promiscuous mode 21:35:31 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x40000000000031, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x9, 0x1}) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x48, 0x0, &(0x7f0000000040)="69f23e5155b74399336d34f80430612207cb0127b6975efab5dc4bab40eedb1c17b246a4e612554aa9dd5abdd285bea4d25e1b6fbe591bdb2c52200accab2d56e8907ffd3b7ad423"}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigreturn() ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, 0x0}) [ 334.845117] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.851823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.858998] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.865725] bridge0: port 1(bridge_slave_0) entered forwarding state 21:35:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) lsetxattr$security_ima(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "029a5a7dfdf4a1fca32b72651e52911558"}, 0x12, 0x2) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000002b80)=ANY=[@ANYBLOB="2321201f2f66696c65302063707573657423252d202073656375726974792e5d23206563622863616d656c6c69612900206c3e2a3a406d64357375040000007b70726f632c5b63707500000000000004"], 0x50) recvmmsg(r1, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f0000000200)=""/76, 0x4c}], 0x2}}], 0x1, 0x0, 0x0) [ 335.067277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.100753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.113528] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.126016] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.142185] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.163762] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.198694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.209036] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.215743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.233800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.242351] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.248891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.296616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.315631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.334170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:35:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r0, 0x0, 0xffffffff) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x1}, 0x8) write$binfmt_aout(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfffffdef) [ 335.343894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.376821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.387225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.399869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.408636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.417615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.426185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.474387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.498393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:35:32 executing program 0: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="d93d"]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x171) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:35:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000001c0)={{0x2c, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e24, 0x0, 'ovf\x00', 0x2, 0x9, 0x28}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x4e22, 0x2, 0x6, 0x9, 0x822}}, 0x44) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) setsockopt$inet_int(r6, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="71000006f92b29410582d852f314a423d63bb297a95e2eedbf2011e2b1188d193e8b2c298fdc412f51e656c59d35f9f94aa6609472f3048096b3fa7aa9146eae9fb0b5b6a666248b212a44a5b379f4d1f0ca8e7e5661e7ad7c0529e3d0904bfd7d2126d1707315d3d7674a6583bfa727741fc07c9898474351dc2bb8ca"], 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000000c0)={0x3000, 0x4000}) ioctl(r4, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="100000ef100000000000000000d900ea13c5fe12338bcdcff7d47717ab21aab2b14d2b3f01"], 0x1}], 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001240)={"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"}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)) [ 335.864764] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:35:33 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='children\x00') lseek(r1, 0x3, 0x0) timerfd_gettime(r1, &(0x7f0000000000)) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000040)={0x5, 0x5}) 21:35:33 executing program 1: r0 = socket$inet(0x2, 0x802, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x290040, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000180)=0x4) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d71976ada4df4711e90a9e645316793be61499b9c5ce751f4f0720d21de22b1a6ad598741ad6f97710f43121448193318729c0fd8e812b2d4b0d6a8b3fad531d7390624b0612934a97b9334f8d76dcc264c1b0cc80e3f2418f9c10881c79b91dd67ff7f72705f2c58c0d033c7845f9f5bc83174a2f5da61fbc7e8d6f197a8db4e49238acadb07af182cd99f9020295defb337c8ee135388aeb95cc6e660d9e79da0e2b18c000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x3) read$FUSE(r1, &(0x7f0000000480), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@in={0x2, 0x4e20}, 0xffffff85, 0x0}}], 0x2, 0x0) 21:35:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = socket(0x2000000010, 0x2, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x2000000000000000}, 0x80000000000) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000001600050400db00fdffffffffff09000078967419f20eca087e5c11802591accc28750b7dd2758225af6a0701efdee30ed910f8a560215f6c10013a72fec2067cb390aef273ffffff7fc6163c813fd7d3332e5946a6dcac906c00bec3a3b98a85800d0ddf90186b2831dd4a23c8abbc5d712535c893fe3ddd00b6df19b64798b810c2d3446aab75513a", @ANYRES32=0x0], 0x2}}, 0x0) [ 336.225026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:35:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0xc2000, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000480)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000000000000000000000000000e1badbba2e3adaed427dcd377c4b2075166dd503dd72e69365d729b9daff212eef826b950494cf1907103282c4461cb72acb2a8af1bbd2b145af11f521a11adbe9f8681432908b3a1fc4c9f78cd978415ceddcf64685d8dde7073f4fa0d31a3d8ea00cafba55fe7bdbaaa624fb941b42153f351d3173dcdca89c5c2d410aca7b865bebfedfb93c5a72c0dfb1e0274c69cfa6adafa8a89052a4832e4508727c47e0f2270f625ad165b0d2f7b46d3a0a6b2405586c8a60c049cfee09ad6acf428bb3dcf1375d7126e5f05f2a05b3f91e39ada7fe2668126"], 0x103}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000440)=0x100000001) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)=':*$eth1systemselinux#\x00', r3) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025e0046bbc04fef7001c020b49ff00000000800008000800030001", 0x21) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x8, 0x3, [0x7fff, 0x7, 0x5]}, &(0x7f00000004c0)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0xfffffffffffffc01, 0x40f, 0x0, 0x400, 0x8, 0x1, 0x7, 0x4, r4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:35:33 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x10001) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000440)="6c15a1e46a80dab60bdf5a088d4d83376742dcf15a2637fcbe42595542d93c340cf9a6a68003167ebfc6ea1378610c2e0c55103a1c3777254cc1f4824754396665aaaebc4d0358ae6fac8cadee88d97d6f99aebc83c2e850c51b711c44a0c05ccb13c52a9c600a1e9e7a0aec4f752465c34fd6bdaceedb064e56567ec31facc2259b") getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xb9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000003c0)={r4, 0x76}, 0x8) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x200000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00fb8903035038b3582159ae0f7010dc7daf209bc20fa8a33f60da13d21ef7e7dbb973ea6bd4771c51972e5fa6fdd11e3db80d900f2ff7d1646dae3a148b76f2d61ec7f4287d2b934ed36594eba4ebd0bec03f1145c1b2e82d59cd4f8f7abf385425f78bc0e4756babbd4c4d77df12dd6a733884c91f2f84329326db04000000000000000000000000"], 0x1, 0x2) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e20, 0x8, @local, 0x3}, {0xa, 0x4e20, 0xfffffffffffffbff, @remote, 0x683}, 0x1, [0x380, 0x90, 0x10001, 0x4, 0x5, 0x0, 0x400, 0x80000000]}, 0x5c) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:35:33 executing program 1: sysfs$3(0x3) setpriority(0x3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x400) ioctl$NBD_DO_IT(r1, 0xab03) write$P9_RLERRORu(r1, &(0x7f0000000180)={0xd, 0x7, 0x1}, 0xd) process_vm_readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, &(0x7f0000001440), 0x0, 0x0) 21:35:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x730, 0xc0fe}, 0x0) 21:35:34 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x1, 0x1) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) syz_emit_ethernet(0x17, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaefffffffffff0004aaaa21095bfcc629000d42bdaa591d14fdb6c3f3a92371c38004d7a8ea4e5811edf9020000000000000067cd8ac090deccbe2ee5d3fb36e07168f670a2e66bad15654e6cc0dc051e4101000000000000009c94e4282fb09c2089301178d6349e13ab0fdefe6f6b7be72e66b59e58a8019a3d92604aa98eb393cdb0289511765592218801f8a3a09009cc9b4179c7003b451b7b8403e05ab5ecd18b45e9fa75966a6744d7519dc9f85bbdca71db7cbea719172e8627f4cea5fd105ca66bd9bf48766d876286e25ea1be24614f6a8749e5623f643aa852efbbac0c0d68b901e13b612a9bbb2e9aaa0276ff1dd3acafa9ec4f0db1eea03c61be662a55060e534c1b5e4042332a3e6695a1ce4ab13b4a"], 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+10000}, {0x0, 0x2710}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @multicast2}, &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r6 = getuid() getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000400)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000500)=@newsa={0x394, 0x10, 0x100, 0x70bd28, 0x25dfdbfb, {{@in=@broadcast, @in6=@empty, 0x4e20, 0x2, 0x4e23, 0x0, 0xa, 0x20, 0xa0, 0x3d, r3, r4}, {@in=@local, 0x4d6, 0x3e}, @in=@broadcast, {0x5, 0x7f, 0x1, 0x200, 0x1, 0x7, 0x3, 0x8}, {0x5, 0x10000, 0x8000}, {0x8, 0x4, 0x20}, 0x70bd2d, 0x3504, 0xa, 0x2, 0x8}, [@policy={0xac, 0x7, {{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x4e22, 0x4, 0x4e22, 0x8000, 0xa, 0xa0, 0xa0, 0x96, r5, r6}, {0x9, 0x0, 0xe3ec, 0xffffffff, 0x2, 0x8, 0x6, 0xfffffffffffffffb}, {0x200, 0x4000000000000, 0x2, 0x1}, 0x2, 0x0, 0x1, 0x1, 0x3, 0x3}}, @sa={0xe4, 0x6, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x4e23, 0xffff, 0xa, 0x0, 0x80, 0xa9, r7, r8}, {@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d5, 0x3c}, @in6=@remote, {0xff, 0x69, 0x6b6, 0x1, 0xfc4e, 0x8, 0xfff, 0xb78}, {0x812c, 0xff, 0x3, 0x8}, {0x800, 0x9, 0xed7}, 0x70bd28, 0x3504, 0xa, 0x2, 0x3, 0x40}}, @algo_aead={0x114, 0x12, {{'ccm_base(lrw-serpent-sse2,nhpoly1305-neon)\x00'}, 0x640, 0x200, "e6c8b9db1e2620ac8b2d73432f7b149628f4913d7ae22223d112f3219ee12962a98b771ab2ad97473dbf2bd0ca3ecaa9d8c3ce91db030a61764724c234fc50ad14890698802ca87a11544ca66657c7702c114b90b88ca1146520cf52cc27af7dd5fe513b25f8e8da84df3b5501dcb8d7f89397e3692ef72f9b60503d40a0e6af4735e618d742c444be3eaedddd367df74a54bc5a8c9592a106da96b935d6826d250d0e82411b2152cbbb145296408951b5bba478d130ada36ebe59d90e56525fd3cdd0afa728cb08"}}]}, 0x394}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) bind(r0, &(0x7f0000000940)=@ipx={0x4, 0x7, 0x8001, "3e16a59db05c", 0x8}, 0x80) 21:35:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000004000f22e066b93b0b00000f32baf80c66b82ad4c18b66efbafc0cec260f834f000f20a4ba4100b8ba00ef0f320f23f1660f15b600700f35", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:35:34 executing program 1: r0 = semget$private(0x0, 0x20000000109, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2, 0x1000}, {0x7, 0xffffffffffffffff}], 0x2, &(0x7f0000000140)={0x0, r1+30000000}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000180)={{0xff, @rand_addr=0x6, 0x4e20, 0x2, 'lblc\x00', 0xe, 0x100000001, 0x57}, {@empty, 0x4e20, 0x2, 0x20, 0x1f, 0x1}}, 0x44) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}, {0x0, 0xf9a4}], 0x2, &(0x7f0000000100)={0x0, 0x989680}) 21:35:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x6) syz_emit_ethernet(0x74, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00f56ccf6d8000000000000500000d00000000aafe8000000000000000000000000000aa00004e20d8bf82aa51deec640ea5599ee80fb0c5ad6b8c27344193019f6fcf81bf4243e2bd02ed9099bd9d2399957c71b46fd32a9ae668eeb131e62f0651e23208cd556023d204acf6659f53882e4e50a77362d58d2fe780d85c333ae3d29a3316bb81814b1e205c428ec7267b308f0faaa1d2e83ddb1d4995b4d0131263d34e8cc05480dbc9996812498903296e622cafaf692f7f5e030000001adacbdc66887dea38bfe6000b3b2280776c7d496b8ce9a4", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 21:35:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:35 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'rose0\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r0, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r0, 0x0, 0x6, &(0x7f0000000180)='rose0\x00', r2}, 0x30) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:35 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000001, 0x101900) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x80fd}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x7, [0xf62c000000000000, 0xff, 0x4f1, 0x4, 0x1ff, 0x52538d82, 0x9f4, 0x9, 0x4, 0xff, 0x7e, 0xfff, 0x7, 0x5, 0x100000000, 0x0, 0xfffffffffffffff8, 0x2, 0x3, 0x6, 0xcbfb, 0x5, 0x3, 0x1, 0x10000, 0x1, 0x6070d0cd, 0x5, 0x7, 0x3a0c, 0x1, 0xfff, 0x3, 0x7f, 0x6efcf453, 0x9, 0x20, 0x4, 0x621fbb9a, 0xfffffffffffff018, 0x2, 0x3468, 0x1, 0x9, 0x0, 0x0, 0x0, 0xe996], 0x7}) modify_ldt$read(0x0, &(0x7f0000000240)=""/99, 0x63) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x2, 0x0, &(0x7f0000000180)) close(r2) close(r0) 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:35:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00004c1000)='/dev/autofs\x00', 0x0) mmap(&(0x7f000023b000/0x1000)=nil, 0x1000, 0x800000000000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x3ff}) memfd_create(&(0x7f0000000080)='*\x00', 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 21:35:35 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7ff, 0x204000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x164, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffff369}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5e159cb3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x41bd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}]}, 0x164}, 0x1, 0x0, 0x0, 0x10}, 0x40) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000004c0)) read$FUSE(r2, &(0x7f00000040c0), 0x1cc2) write$FUSE_INIT(r2, &(0x7f00000001c0)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0x50) 21:35:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 0: r0 = socket(0xa, 0x80001, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r1, 0x700, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x400c085) write(r0, &(0x7f0000000040)="240000001a0025f00485bc04fef7001d0a0b48ff2265cea2037ea0b0080001000000d778", 0x24) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x66000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x482040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000100)={0x5, 0x7, 0x1, 'queue0\x00', 0x1ddef826}) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') r1 = socket(0x14, 0x80001, 0x200) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x880, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') socket(0x14, 0x80001, 0x200) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) rmdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 2: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='@\x00', 0x2, 0x1) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1000, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xc93dac9f14991ac8) inotify_rm_watch(r0, r1) fcntl$setsig(r0, 0xa, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x9e6, 0x8, 0x1, 0x9, 0x5d1c, 0x2}) r2 = accept(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000240)=0x80) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000280), 0x4) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)="fe1770597063c941c74d218a166415760efadc173cccd96a6a00bfeb28e945c10145cd42d2bda0e7b5586f", 0x2b}, {&(0x7f0000000300)="6199d207626fc38e2a8f7e68e6d4a3db38b8e37e9587ec3253a3b143112fbb18bd2d014db14022d59d7ef5abacba132fd9d1a02b1b196e37bd21be27c5906e48f56a38349d1e00525cd68715a6cc984902ad91bd1531e618f768ba28630e737dd83438fe9c6e23cc07d0d40d4c5a780cc600ed444e19099c958d5c182709600354f1c3d4396718f3ba4384500d13e0cc4c46ccdd020e0c2e8c394bdf7eb29d5c3097047cc67009ae7fab", 0xaa}, {&(0x7f00000003c0)="399831e3f16da39fa479c2e520a7735513a38b7bcbe38d1121c127f1e364628f775f0150799a1c708383f78d289ff078e3f1d5a10e9cc4ddfc0baf38d37f10539b0002b7c78472809b77af2d7bba159663ce93e4d5dc8b4d646656f015e1da01ff39adfe4672938c54fb7cb7afb9f97834a2886d61d22d0e2db277616f5b364f9e125f9a5b818a76e8fe9a30f2880fc0fd87240fdfe18240a0d8cc0e10cf0f33688db6fe25dcb161039900f0ebcfc6bb862258e8f3c2b33d365c24668a571af14b50734e802f6df70104feae447c4a", 0xcf}, {&(0x7f00000004c0)="27a4a298da060a83dff5d0d3dfc60349f2ca2fd4f8fce674c3681997a24fa702fea9c6684f46f93ef6795d8d46e90e2502c1a8a103", 0x35}, {&(0x7f0000000500)="37b53d1bad3ee6438d64d4cc4df332e49276dc0ca2f7619cd44a0d0d409a906d21da9084ea1d", 0x26}], 0x5, &(0x7f00000005c0)=[@iv={0xe8, 0x117, 0x2, 0xd3, "1883f629074aaa8cb3942d5943515681e76e4a28fb5688ec7e7b39adc617d77d0b08ae37e7c0144ddc05f16e4f1374df6cbbcb96b6c686d69266ce83086be054eab2a1faf756fc38714ce5a993b36b7942867e917bb828bc7dc1650227d6a9565ea1b3b4d7059af348fbe9e6cce61124afc5135d79b3c4693e061912ee50d12c3e212491c38f6f54b69b5f615b10cc72583a2969afc717ce694aac630ea04fcee0ae1ad6a27ca4ef2904c8500ef945ceb4f474424001b3f89870344b3f5c02637216fc39d09aef2f3d6ee7f104ac3b847d812d"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x55, "5c8cfe37f9a73d72a8ae2d07894b6808b6f3098e51181a66fccf7a1fd2f433ab5865f1c50ee247a7b38427655ee192fefe3bd171a53ad5269025b641968a0b65318989da56d3485778f8a7a64f96bbb7146a91b885"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xa8, 0x117, 0x2, 0x8d, "7cf2889a2ae96609c5d0d48105fdc56d3699871ff5edb0553ebb4aa14f30573e922eca4e38380f18c168baee5b1bd6fa1962e252c0af89abc97ccba2c39d72142b6a4d8e949e6b3e40c61134c265b8931ca049734968cceb3ee7cfbde2f98185eda1ca1f234e1e075c0cfe6a22da44c9adb5079505b4af268ced60eddac70f55cc415151d0c22b01fdeb496439"}], 0x230, 0x8001}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000840)=""/193, &(0x7f0000000940)=0xc1) sysfs$1(0x1, &(0x7f0000000980)='\x00') write$P9_RSYMLINK(r0, &(0x7f00000009c0)={0x14, 0x11, 0x2, {0x40, 0x2, 0x8}}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r5 = userfaultfd(0x0) init_module(&(0x7f0000000a40)='/dev/input/mouse#\x00', 0x12, &(0x7f0000000a80)='\x00') write$P9_RWSTAT(r0, &(0x7f0000000ac0)={0x7, 0x7f, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000b00)={0x3, 0x1, {0xffffffffffffffff, 0x3, 0x4, 0x3, 0x200}}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000b80)) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000bc0)={0xfffffffffffffff9, 0x1, 0x1, 0x9}, 0x8) splice(r4, &(0x7f0000000c00)=0xd, r5, &(0x7f0000000c40), 0x40, 0x8) r6 = openat(r0, &(0x7f0000000c80)='./file0/file0\x00', 0x200, 0x8) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000cc0)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-control\x00', 0x101000, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001040)={0x7, 0x6541, 0x2, 0x90, &(0x7f0000000e00)=""/144, 0x99, &(0x7f0000000ec0)=""/153, 0xb4, &(0x7f0000000f80)=""/180}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000001080)={0x40, 0xfffffffffffffffe, 0x9}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f00000010c0)='veth1_to_team\x00', 0x8, 0x7, 0x4}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000001180)=0xc5) write$UHID_GET_REPORT_REPLY(r7, &(0x7f00000011c0)={0xa, 0xa, 0x6, 0x2}, 0xa) [ 340.505167] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 341.381085] IPVS: ftp: loaded support on port[0] = 21 21:35:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 341.724037] chnl_net:caif_netlink_parms(): no params data found [ 341.893106] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.899678] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.908368] device bridge_slave_0 entered promiscuous mode [ 341.917880] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.924725] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.933316] device bridge_slave_1 entered promiscuous mode [ 341.999864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.012910] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.048862] team0: Port device team_slave_0 added [ 342.058137] team0: Port device team_slave_1 added [ 342.237324] device hsr_slave_0 entered promiscuous mode [ 342.432550] device hsr_slave_1 entered promiscuous mode [ 342.753808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.777373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.785520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.802402] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.833624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.843163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.851451] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.858091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.866101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.874879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.883452] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.889980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.897952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.913367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.925825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.942361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.951479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.978578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.988542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.001788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.010079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.019370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.028308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.036951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.045898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.054431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.089446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.113023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:35:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x174, r4, 0x420, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9c}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9e8}]}, @IPVS_CMD_ATTR_DAEMON={0x8c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="aa329fec4d178ce8ac3ddfae29f62f9c"}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x87b}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9d}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x174}, 0x1, 0x0, 0x0, 0xc001}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x600000000000000, [0xc0000103, 0x0, 0x1b], [0xc2]}) 21:35:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:35:40 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:35:40 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) [ 343.382275] kvm [11104]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 21:35:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:40 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 21:35:40 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:35:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x7, 0x619) r3 = fcntl$dupfd(r1, 0x406, r2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x20, 0x30, 0x71, 0x9}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000002c0)={r5, 0x1}, 0x8) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x70, 0x7, 0x80000000, 0x9, 0x0, 0x0, 0x2, 0x80000, 0x8, 0x8, 0x7f6f, 0x9, 0x3, 0x101, 0x1f, 0x3d0, 0x8, 0xf7f1, 0xfc9, 0x9, 0x81, 0x401, 0xffffffffffffff7f, 0x7, 0x10001, 0xfff, 0x1, 0x8, 0x5, 0x8, 0x81, 0x5, 0x7fff, 0x7fff, 0x4d42, 0x582000000000000, 0x100000001, 0x0, 0x4, 0x6, @perf_config_ext={0xc94, 0x53c5}, 0x8009, 0x10000, 0x4, 0x6, 0x2, 0x5, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffff9c, 0x2) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x5d8a6f98c0c63279}, 0x1}], 0x40000000000028b, 0x0, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x0) write$capi20(r6, &(0x7f00000000c0)={0x10, 0x40, 0x0, 0x80, 0x1ea, 0x7}, 0x10) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffff0000000001000000000000000300000000000000", @ANYRES32=r0, @ANYBLOB="0000d885aff51e477541ff1f0000000000000000000000000000000007758f16e2ee1fa4104a70ddc0bbba20bdd1d9e938e60754835d0b0ebfc62d14677263adbbd9273b2d98a873db1898", @ANYRES32=r2, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000010001000000000000000000000000000000000000000000"]) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000440)=""/82) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e22, 0x100, @mcast2, 0x6}, {0xa, 0x4e21, 0x8001, @loopback, 0xff}, 0x6, [0x1, 0x0, 0x7, 0x7, 0x3f, 0x0, 0x2, 0x40]}, 0x5c) syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 21:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000006}) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x17a9, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x2, 0x86}, &(0x7f0000000280)=0xc) 21:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 2: seccomp(0x3, 0x1, &(0x7f0000000200)={0x0, 0x0}) 21:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffffffffffc1}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x80}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff48, 0xc, 0x0, 0xfffffdd7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7ff) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000000)={0x4, 0x1, 0x3f, 0x200}) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000240)=0x4, 0x4) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)) time(&(0x7f0000000100)) 21:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 344.876703] kvm: emulating exchange as write 21:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000140)={0x2, 0x8000, 0xe30eece2000, 0x299, [], [], [], 0x7, 0xffffffff00000001, 0x2190, 0x3ff, "bf90801105ed5d1cbaa0aa5b7a6c08a7"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8001, 0xa) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x1f, 0xfffffffffffffbff, 0x1000, 0x8]}) write$P9_RWSTAT(r3, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) setsockopt$sock_attach_bpf(r1, 0x119, 0x71, 0xfffffffffffffffd, 0x45) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000340)={r4, r5/1000+30000}, 0x10) 21:35:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000900)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125f, 0xffffffffffffffff) 21:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 2: syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0xffff, "bbe1bd8528cf061d8e25915558d540ed5ec99b700d8e89685bf5d992aab62e1e"}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6a81}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x3f, 0x5, 0x10000}, 0x10) 21:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:42 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x7fff, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f00000007c0)=[{&(0x7f0000000f00)="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", 0x101}], 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 21:35:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x400000) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000080)={0x5, "99364ddd50e452f4117ac09062a5067f8b7d1608564966184a8ba2ca8b932ef4"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x17, 0x0, [{0x490}]}) 21:35:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80282, 0x0) getpeername(r0, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000200)=0x80) connect$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x9, 0x6, @random="4dfed7e2bf3a"}, 0x14) 21:35:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000100)}, &(0x7f0000000180), 0x61}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffe) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000140)={0x8}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004c80)=@mpls_getnetconf={0x14, 0x52, 0x701}, 0x14}}, 0x0) 21:35:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:35:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:35:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x14, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 21:35:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:35:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0xbe22, 0x1}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:35:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x4, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0xdd, 0x5, 0x401, 0x8, 0x8, {0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffa, @mcast1, 0x6}}, 0xf69, 0xffffffff00000001, 0x101, 0x3, 0x1}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r3, 0xfffffffffffffff9, 0x368b, 0xfff, 0x9, 0x3}, &(0x7f0000000200)=0x14) semop(r2, &(0x7f0000000080)=[{0x1, 0x7, 0x1800}, {0x1, 0x5, 0x1000}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10000) r4 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) 21:35:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 347.988455] cannot load conntrack support for proto=7 21:35:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 348.073035] cannot load conntrack support for proto=7 21:35:45 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2a, 0x3, 0x0, {0x1, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0xfffffffffffffff9, 0x6ece, 0x6d0d, 0x2, 0x2c, 0x21}) inotify_init1(0x80800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0xfffffffffffffffd]}) 21:35:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @random="ad1a2e1740c9"}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x800, 0x0) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e22, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x2, 0x6, @remote}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept$inet(r4, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req={0x5, 0x1, 0x1, 0x3}, 0x18e) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) 21:35:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 348.659805] device veth0_to_bridge entered promiscuous mode 21:35:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 348.754334] device veth0_to_bridge left promiscuous mode 21:35:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000b36ed3209afcadb9"], 0x18}, 0x0) r1 = dup2(r0, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0x3, &(0x7f0000000080)='}@\x00', 0xffffffffffffffff}, 0x30) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000000240)={&(0x7f0000000180)="bdc58f8251eb53e449523639ada6758fb31d7758379bcd1989cae283eb644510eeb62b52df789728070ca2cd0c25103df48d83c4ab21821ffbd3396c25a03b3cf883b88ee465c21c8d659fcc3247f84b26eaef657846863963a55560bda837555cbffdc9b2af5ec49eeb40e05585318a0b6d9a9e5aa7e0b5043565ec6ea16d1c6055947d6eeb9009b77b1a32d27a9adbd3c57611cea12e2a88e1", 0x9a}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 21:35:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 3: prctl$PR_GET_TIMERSLACK(0x1e) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5cf92dfe, 0x800) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x0, 0x8, 0xffffffffffffff01}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x9c) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0xfff, 0x6, 0xfffffffffffff800}, {0x101, 0x8, 0xfffffffffffffff7, 0x9}, {0xec7, 0x8001, 0x7, 0x80}, {0x1000, 0x2, 0x8, 0x80000000}, {0x1, 0xa08, 0x2, 0x9}, {0x0, 0x6, 0xffffffffffff90af, 0x8}, {0x0, 0x80000001, 0x6, 0x80000000}]}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x8, &(0x7f0000000140)=[{0x1, 0xffffffff, 0x3ff, 0x7fffffff}, {0x0, 0x3a2, 0x6}, {0x0, 0x400, 0x8000, 0x3}, {0xf4, 0x4, 0x8, 0xfffffffffffffffc}, {0xd9, 0x400, 0x951b, 0x7}, {0x81, 0x8, 0x7, 0x6cd6}, {0x2, 0x0, 0x6, 0x5}, {0x3, 0x7, 0x7, 0x6}]}) prctl$PR_SET_TSC(0x1a, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20202) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x3, 0x4, 0x800, 0x7, 0x400, 0x3, 0x28b2e9ba, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x238, 0x100000001, 0x41b13077, 0x7fffffff, 0xc2}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r2, @in={{0x2, 0x4e20, @remote}}, 0xffffffffffffffc0, 0x1}, 0x90) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000400)) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000440)={0xff, 0xffffffff7fffffff, 0xfffffffffffffff8, 0x2, 0x6, 0x9}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000480)={0x2, r1}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x20000, 0x0) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x3, 0x2000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x11c, r4, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000780)={0x9, 0x3, 0x6, 'queue0\x00', 0x3}) fsetxattr(r3, &(0x7f0000000840)=@known='trusted.overlay.opaque\x00', &(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x12, 0x3) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f00000008c0), 0x1) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000900)) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x140, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb74}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x167}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x779f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52e}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcd29}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x59}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe81}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000b80)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x8]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000cc0)=0x204480) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000d00)={0x8000}, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7fffffff) r6 = gettid() ptrace$getenv(0x4201, r6, 0x2, &(0x7f0000000d40)) 21:35:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000400)=0x100000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096, 0x18b}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x10102, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) 21:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 349.336704] tls_set_device_offload_rx: netdev lo with no TLS offload 21:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 349.539893] tls_set_device_offload_rx: netdev lo with no TLS offload 21:35:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x200, 0x0, 0x0}, 0x2c) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x800) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x400, 0x9, 0x9, 0x2, r1, 0x10001}, 0x2c) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f0000000140)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000002c0)={0x3ff, 0x200}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) clock_settime(0x6, &(0x7f0000000300)={0x77359400}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000200)) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000180)=0x1) 21:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r8, 0x0, 0x4018, 0x1) 21:35:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 350.164098] IPVS: ftp: loaded support on port[0] = 21 21:35:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 350.573062] chnl_net:caif_netlink_parms(): no params data found [ 350.650188] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.656902] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.665554] device bridge_slave_0 entered promiscuous mode [ 350.675661] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.682457] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.691012] device bridge_slave_1 entered promiscuous mode [ 350.728385] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.740733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.775443] team0: Port device team_slave_0 added [ 350.784931] team0: Port device team_slave_1 added [ 351.077348] device hsr_slave_0 entered promiscuous mode [ 351.152563] device hsr_slave_1 entered promiscuous mode [ 351.388300] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.395006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.402542] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.409129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.503435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.527568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.539022] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.548841] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.563354] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.585979] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.609078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.618024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.627734] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.634388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.690033] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.699884] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.715402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.724302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.732726] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.739284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.748602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.758121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.767627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.776887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.785881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.795123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.804066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.812764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.821933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.830619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.846663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.855831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.888911] 8021q: adding VLAN 0 to HW filter on device batadv0 21:35:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x103040) io_setup(0x60, &(0x7f00000002c0)=0x0) r2 = eventfd(0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400080, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f00000000c0)={0x80000001, &(0x7f0000000040)="5881439c0587b69e05fd2121653a68bd"}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x1, r2}]) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000180)="a2d104512cf5c5a2f3f83b90f35f175f5f62e8fbecea509b98a4fd6ad607c81f73f8eff25edc8455d6ab4d9b2163ac3419edc2a03e49bf16f3301a1e40854e2aaad22ad6e620615252ecf2c3c773bc0b6b767755b5f9ec1694ce679599f77c9b17f4c1cb64f6e37b5843f592d7cf9c9826a9fa71a98bd74e76ed27cbc598434c5440739a52d3b20530b8229f45d6a707ef60356f33d8c49ed827f7fbf43cf629ede60411462efeded173878815904ef20e97d6f8fd02e0fac9afbb437129cacdd6d00166be769879544e0ad2cabb997776e18406b9f60790abdde4f96835261e72895513b4e5960f625f1185f14b4626ee4d", &(0x7f0000000300)=""/86}, 0x18) 21:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r8, 0x0, 0x4018, 0x1) 21:35:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="432bc6a2c9f589a5726ab8732d582530eba100036292e8107fca5df189b39531f6e445c7acf0aded41b4a0c9942ad5fe92b2a324984815d2788ae4c5214f93332203cf192d724949d034133b4ecea7c4f3af43993a5c9964e230f507741167aa40eaee7c3a78c291b54b96760eb5f13cf99fd334a02b731f0b11480df7b9dd808f2c736147a98ddc60941d9a8e9a9f97ffcc34c1adc22582db7dce4269a08fecb2544d400971b4f0a58b5cae7833cf44c4069362514203a681387c842a837c43b62eb4ad23a021b13851a5df60b393e6d5ea9f03e83080aef310ee6ad70c77ae573f3e7f7a5d6781dac90cf5a2bf5d639e7ecd0590e49d3ee6cedfcfb1", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="31ab92d4af088f41494e8ad32ff05e3f2186c2027c2685410825527d6e8d497116ebf25cf90b856cee263b259528221d1eaedd2d6d2351ba5008665ce1aa056c21c173be7edadc8caa59068cd53586e0cb15daca003d985c9c9db8323206c5f61f391b632839c42362bcda365a95abcf92c9ec25732ac1acb311b0b5d5ba4b1c34002ce1e3cf1011a9859787ab780ef7091b16e3293c12fd11a0fbb580975168c3d523a503588590d6b0411e62dd911258faf05902ae107070232b50797e951912ea997fd0f8654aced90814a3b049417ef98fae79301f7931530f61f89fa1379ea25465b99779167f535040ff5d197afc06fe7f39f5bf4bd07e46c706c8dedbbe9027531ace4731ac78c350da6db74929dd597150fe864e6bff43512fafc891707d65f508ddc1cdef180a9cba395a3cb6681204e3ff3ea92c975ee0ebcc46cf69217625d6f6985e3ab70fee21791bb22de067c8c211ff772168f28a7f9758dd309606e8d3ce0bfe43a6f3fd65e935eb2336aba4652a850850bfae399da034a1a4afa5219b03403781ea8298ff8edeff1a660ac1aeacaa1029ffd4face6ed6aafeb79a02eda585c1e16075d9c593141c704347bef73a759df3ed5c9c02277a2e9ef34adf9dbb03f13c656c36a434f720988740d9c09bc7a29c3fcfff7ece3af8ece4445c8a5a1b4feb4a8ac32d143783b3597a1ee82f85abe1e8fd6b9489eec3f817ae732c675e6ae444578db8032b3e065987591b28fb3e66c4b8e26350893cdca6dc2374653b311d9dad33134aa0e77f09dec38ef66a00bf5000025fd1a851e2ae246a31469bdfc7652becbae4b13b21551768bcd0e3d0807b93e6a009214d5dc0b517d0525249c5ab3c217addd67964f398830e581014239624618aae5a4bd71592a4afea97732f8be44461c0be524f81dd1345ecbe903fe847634204fa00c18e24899b8a38556a2f8caa30554fa2bfd8829a3f8601215f9a93a8e08a8a33558ca76ff7bb5ed759cd24b631aef60df78a19be095f68b703ec1b42f0f0512b21c46823a9d0ad702734c77a788cc6431302c76e999c572cefe6000b5a7e7dfb59d7fe7d776ebf5b5c22076048269c46bee970b0223dd8cf8d1094d00c4d1d3e28a0d957518073c9176fd95c92ad9207366b54555493de6d842cfea5d2b4813f89d46f975a070dea531091ff60794ca458e02e5d5ff0916b5d0d2d32b598c06fcc49a832360302904944cc6e5357534a2ab631061657a1bd4909fd6bd1436e47f7c9e8a160d025ff2d2d32de9ae5ea11b4e91a76a4ee93c30b8e6cd010a7902773c6a7b309dd4bf9484ed669dd5eb628e12956e79a9b0259bd5cba0b4288338038c5c155694b8445c75297f8911675ad6a01310c9a7dc4ae970807c156654f9abc9dabb5c24996e9a185841ad0cff06b912c8617cf54e0d670fc2e96e94f37c4faae04b4131e5e388d65bfc59f6e9aee3fa195f6b8ec0cb249b9be0987c3543a3a09c90e6c252e1434f9473905036db5c5687a99f319220f09e76f572bcca57eec7ac8deb06fe2c9b80ff02bba0a38359804f257c7dfb3eed2517b26894e3d45bb06545bc5be5a76afb49be535e1d7c6c954a3c45b3241685502262fbedc9330f107daa56b5188be5af63c10b5722aee50d68d7797cbd1e4502d2f92b04337cdc0d8534bbd3fcd5b29377a27b4c1e3b27c8b2f6384edaecc74db357673feab14e996402739ede5c805f97d34e819029773d149cfad7a5fa7dbebb322a6ec624dc2fda5e0f631f0f43a7b4c688215b79f1c99b0f1a280dad6d1e9e9c71ecbd0b1fab6b522a207a94a06fca75feb38f1f69d7c49443b153fbdd3200da05029a2f07ae6118db216c365806d70efb77ed04bc553c7d36dd4dd3201503c3829572e8f7a2d8c236aa08a4a43d061e8e4f110b980b3e9617b079cd2afb81a4aa93706910c97816ac6863b1011d9b1c44c2595fb2f2bb776989d8de7874485a832521fff67a3abf544cefc59d82e5eb8dd50e4ca9c455d2e3949be0deb589c0fc537b1b4c2c06ee77ea5b525f5e12d8f0bfde78faeee36b33c4fab2a68566930bf7431b0fc25be6667867df710404988cdc649d6cb1b9d577edbaa2ed202654f775760f9615c72aaa0d37a8cd50eca4e0791fd1636dd7449cf8af5fc82a64b5c0f133c2b66c34dbacfed7a2224a752c625d5f4b1db509d50bda46166a7c007e9e71fb82abc5fd2b28fbf5a060f6a189fb6c6d60df1abf2ab0a76c45a6e872fc65507188ce87109891d04bd7fb7866a0d071ac2c0bb00445b774b76fa4672664b371bb60b678568fc80d94029376f7ebab844264532a28e3956d23984c9d0e33887a060cf04f83a239cc7b2c2e1ce7e8aaba008e468e13d9e0e67dd05404785898582ced04565240d9e1c13761cdb845619fe6c49b8b51735c7329488767008b6de4942a3960249fc7196c55bdf043b9f11973bfb04a0e91998a9eed3f93670086561f63bdda6c108a9069a05250e131bc1a145b1cfeed30a7571b8caba05a17b913e5ebdef8a2831899de61e33fdcd001ef2c6b9b79527d1a77dbaeefe591dc5c5d0e9de481c77d73da36d676025f4f002e9b72cfb052e802def6736f2c38dbf8b1913990b978ce9ddfb6bffd6baefb1db0ca635269962ab0af8da8f68a04d88d9d7ccbd767123e66321957cf6eed1528429115488b0caa312bf971349450fcee35b35a02b433040501a38b9f139bf9bb657ec2523cbcca7f879f9b3121d06a8e1da2f8312f404a73e98b221d6a22f697b953b4f832ec7a0143aeec22f37262d8e1f9078e1391fddbc0243a562283554dc734471cf4d79e29aff7e4da064ac6df23097a29eaf952ee79503c60158ef4d59492b93813ad5fa516814865dc11dd952725607713dd652b02b96adace795ad7879ce0cac253d658035c84f749d2d8d754fa2c3df75fb8e572575ca2f48e2eb8c0ea6b5f9e573f5b2e8d13f6ac6746c4863e319896eafcf53a77b3d44bd129450882f49777fe05c74d3f8eea62217ffc518380cf974533198851bff36bb66725ecd89a70e14c1e08bc5873c3cfed7b9723d53ceb35a635a636cc6a77e62e4c694ba68264c1eef3ab71574a641200015a2cfe4d5962d55e9abb5f8b0397d2b0ec2a49aeb8456507cf2b592f8943cee678531a0a2d5ec2b477a55632632adf1de72b465c31b6f7375b0f5860c754560bcf43c43486a097115aa4cc25f1b1eef580efb140084db4ea396c59b440e86e274cf281a70f8a547731764df3162e21737d7bebc0ebc89739d8544b30d1eb49e74f6bb1c640ff621aefb4690a753b03c3f24b14aa763c98f943846f86f019f51484c834a845bbaed1cfc4cedf64d7de1350e8d15b2085d7825400b723642e638a3d3af461ed4a0b16af95af12beb732235f18cd2efa12046fbae5274195954812b4347abd1c385ebff83f82ce86231eedaa229694fd3e2da9049caa3b96a0b216fdfa75473bed907cd3622144b6130d2dc2148050b6ef8d860e186456151870604e68e61115ca73db49d883289e6668f7290968628529f8f3d061169ad6b417cd53aa75590074bb0c48fe8af784635e11714e062671436b0698fa300d47d21c7d0323d7e26f488838d3c48e771e73ef05d0a0b779e9ebf455cad06270e68880fa65767379e48dc672fa0c8ea163553087ae73a2decb288d9bcae7993310c001d2f6fbb54e957f8f776293b0df9c7f0edaa927716cbbe30b53f8411d24bb76b5734a8649587f0deaf2851d7b81e1ed893b11da1bcf2441105329fc1a966c819019885944fb1649daf9e21241da3623c3f0e3aeafda4b7367b9de7553896aed69d363e8643f3bd83b12d37c507e8767ca072f80ff1cbf29f357ca02e11ba6d783097f55a55fe80c22971e5fc857b1cb8fa64d16f366f251e88c97925c56f87be2001afe4653982b5f9f2aacdb8e70f4f081090a2cea2aef68667d9048ef098474a83e7f9b5f89469205c1e87543952a8308a75cd29027d45057543cf417caed5a5758faaad4c8ac906bfb1112c59bc5a67815abc2b530dbc51172427d5605c9610fdb72b8398f5239e830870d9af50fb592c2a84bbd8c5a59c8e3cc47f1c80aa65bcd2ace80e7006a3cca46342342dcfa32ff264735210647c356d05e5d6d3bc4c896d3a06cbe866c000783069fd1605582649d03bb37af331e7e519931e43b3848c91846e585fa55378ead44c8614900cabc453394b5036a9f238aafb4aceaf2073213e2dc56ba4092ed6925afc2e8fae2124c749f61ec6bed8c45916ded09ee43dac7d41f9f5111d0cc2a60e27a07699c32b1934381b5d4642bd4d8622f331bee8b8e4168c7bb6c4bc8aee4fef216a236cccec0524f16dca01e363e8a5c158ac1618d7df85a9bbf9a3fe755827e33e48360c15d300eb1a070dd11abf989b3830a129b04d329ebe80e1ffd39f1c963dae24de199397cfa68c2d27084556d117cc8b6aa8abb0614833d8d62336665a710870c84a4a86ceb66251d3cb72abbd3c76fa972a02bb2e78931cfe571b1b29dc3734c39b26b854c1226e7a0c6175fd3434c8e29eb993ac726a5a22f2135b0f305d1603a84f2d8914e4d789bd1f04f16bc4b41059da2929005ffacaf1c8192261613e15de3172d770d6a9f080f923162f2834b67479ae93ce64dffce1fc781a0fac1e27a922f83071af0461fa3cbcfd3eacd7496e0df1bccd8b7e07c535fc9f93a3b7f7aab0092bb03365eb9ba8bc68510219c721eb85e71adeaffe68df055dbbbc7e854e4705a4318573c8c3e4e0e6033ff71a714f56b6e50db1da8902cfe8a349c043f752fc2824265ae68ec43863e1c1961e94122801ef03abb57b4297ff01a1425993aa29f666be76a817a0e43c00e7981a7696d450d476146300252e0524bed1b7c27d10788090b744d3b877b23ad9ef6047331cdbf2452ade53bcb17056605e4d9e767e384800a61ea20f940575ed30c2ebb6c0332ce1883bcbf24cd3949bb71983aceb8ea636ccffafc89cd66feace781baa1ad898714fd9597d10286f557205f227f4a2c4b549f99000402c9f9b3da39501819e83ea99d9ae80504d0aea712b82b95e2865bfc328031003abbf06c5f525701bad35df09f74598d74c177327e110180a4ba5f3a2081547afa341f868fcc7483d16c13d4719d6ea85567fc66b114eaa6bb3fc27cafe60acf500a78c02a55983cdb3ede1b148357ee5a2874d8d8223b90395cbf1e60f9e2103efac17ba19391954e4f009bceb013f83228436f4aeee7682ef57e1472f2298c06735c5e88104f41ccff862908be3ef4eb4605eb808f3df02c267206c3323aa8dc83de2ca07f84ed7c76c21d7ca550969050ee5b57a0d728476967eb454ad76af894a8f32e21c3fdb6421c234241acaf1780da3ae6a9fd3fedbfa06eb5b3ace7b445d373810bf85d3670c1fd83c0deb10708ab59fe5f3c28b96825b7357f9b272bc12befbcb05ace35e875f89b5f01c32640cfd1ba32697478c83ded08af169ae07754b2a9b5abeacd8b084f084058e62bf4f601f121ec078aec5c69f425593e8c403570fda1f4066393e7a2f90335c4b88a45e83ac5563af7ee652cd4cf1f2e637a5a015af6ea8a01e737bef4feea37fbeac2a9d09603ebd856a63d280d0e12586627c5165fd442c68fc08bcd031f18064b1f609dfd3011d40f552481e501c522f75f67d4c1b1be1f2c512d5e775bbaa8e6a7f3c5eb122453e85e2c9ee6a3a456aeca6002b11e1c259edabe2b47adc7cd3481b46f55f2db75bf4d90707dc927c2b52fc03f69dbbaf", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r8, 0x0, 0x4018, 0x1) 21:35:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget(0x3, 0x4, 0x1) semctl$GETVAL(r2, 0x7, 0xc, &(0x7f0000000240)=""/146) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x4000, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20000000000024, &(0x7f0000000300)={@remote, @initdev}, &(0x7f0000000380)=0x22) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1d, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="31ab92d4af088f41494e8ad32ff05e3f2186c2027c2685410825527d6e8d497116ebf25cf90b856cee263b259528221d1eaedd2d6d2351ba5008665ce1aa056c21c173be7edadc8caa59068cd53586e0cb15daca003d985c9c9db8323206c5f61f391b632839c42362bcda365a95abcf92c9ec25732ac1acb311b0b5d5ba4b1c34002ce1e3cf1011a9859787ab780ef7091b16e3293c12fd11a0fbb580975168c3d523a503588590d6b0411e62dd911258faf05902ae107070232b50797e951912ea997fd0f8654aced90814a3b049417ef98fae79301f7931530f61f89fa1379ea25465b99779167f535040ff5d197afc06fe7f39f5bf4bd07e46c706c8dedbbe9027531ace4731ac78c350da6db74929dd597150fe864e6bff43512fafc891707d65f508ddc1cdef180a9cba395a3cb6681204e3ff3ea92c975ee0ebcc46cf69217625d6f6985e3ab70fee21791bb22de067c8c211ff772168f28a7f9758dd309606e8d3ce0bfe43a6f3fd65e935eb2336aba4652a850850bfae399da034a1a4afa5219b03403781ea8298ff8edeff1a660ac1aeacaa1029ffd4face6ed6aafeb79a02eda585c1e16075d9c593141c704347bef73a759df3ed5c9c02277a2e9ef34adf9dbb03f13c656c36a434f720988740d9c09bc7a29c3fcfff7ece3af8ece4445c8a5a1b4feb4a8ac32d143783b3597a1ee82f85abe1e8fd6b9489eec3f817ae732c675e6ae444578db8032b3e065987591b28fb3e66c4b8e26350893cdca6dc2374653b311d9dad33134aa0e77f09dec38ef66a00bf5000025fd1a851e2ae246a31469bdfc7652becbae4b13b21551768bcd0e3d0807b93e6a009214d5dc0b517d0525249c5ab3c217addd67964f398830e581014239624618aae5a4bd71592a4afea97732f8be44461c0be524f81dd1345ecbe903fe847634204fa00c18e24899b8a38556a2f8caa30554fa2bfd8829a3f8601215f9a93a8e08a8a33558ca76ff7bb5ed759cd24b631aef60df78a19be095f68b703ec1b42f0f0512b21c46823a9d0ad702734c77a788cc6431302c76e999c572cefe6000b5a7e7dfb59d7fe7d776ebf5b5c22076048269c46bee970b0223dd8cf8d1094d00c4d1d3e28a0d957518073c9176fd95c92ad9207366b54555493de6d842cfea5d2b4813f89d46f975a070dea531091ff60794ca458e02e5d5ff0916b5d0d2d32b598c06fcc49a832360302904944cc6e5357534a2ab631061657a1bd4909fd6bd1436e47f7c9e8a160d025ff2d2d32de9ae5ea11b4e91a76a4ee93c30b8e6cd010a7902773c6a7b309dd4bf9484ed669dd5eb628e12956e79a9b0259bd5cba0b4288338038c5c155694b8445c75297f8911675ad6a01310c9a7dc4ae970807c156654f9abc9dabb5c24996e9a185841ad0cff06b912c8617cf54e0d670fc2e96e94f37c4faae04b4131e5e388d65bfc59f6e9aee3fa195f6b8ec0cb249b9be0987c3543a3a09c90e6c252e1434f9473905036db5c5687a99f319220f09e76f572bcca57eec7ac8deb06fe2c9b80ff02bba0a38359804f257c7dfb3eed2517b26894e3d45bb06545bc5be5a76afb49be535e1d7c6c954a3c45b3241685502262fbedc9330f107daa56b5188be5af63c10b5722aee50d68d7797cbd1e4502d2f92b04337cdc0d8534bbd3fcd5b29377a27b4c1e3b27c8b2f6384edaecc74db357673feab14e996402739ede5c805f97d34e819029773d149cfad7a5fa7dbebb322a6ec624dc2fda5e0f631f0f43a7b4c688215b79f1c99b0f1a280dad6d1e9e9c71ecbd0b1fab6b522a207a94a06fca75feb38f1f69d7c49443b153fbdd3200da05029a2f07ae6118db216c365806d70efb77ed04bc553c7d36dd4dd3201503c3829572e8f7a2d8c236aa08a4a43d061e8e4f110b980b3e9617b079cd2afb81a4aa93706910c97816ac6863b1011d9b1c44c2595fb2f2bb776989d8de7874485a832521fff67a3abf544cefc59d82e5eb8dd50e4ca9c455d2e3949be0deb589c0fc537b1b4c2c06ee77ea5b525f5e12d8f0bfde78faeee36b33c4fab2a68566930bf7431b0fc25be6667867df710404988cdc649d6cb1b9d577edbaa2ed202654f775760f9615c72aaa0d37a8cd50eca4e0791fd1636dd7449cf8af5fc82a64b5c0f133c2b66c34dbacfed7a2224a752c625d5f4b1db509d50bda46166a7c007e9e71fb82abc5fd2b28fbf5a060f6a189fb6c6d60df1abf2ab0a76c45a6e872fc65507188ce87109891d04bd7fb7866a0d071ac2c0bb00445b774b76fa4672664b371bb60b678568fc80d94029376f7ebab844264532a28e3956d23984c9d0e33887a060cf04f83a239cc7b2c2e1ce7e8aaba008e468e13d9e0e67dd05404785898582ced04565240d9e1c13761cdb845619fe6c49b8b51735c7329488767008b6de4942a3960249fc7196c55bdf043b9f11973bfb04a0e91998a9eed3f93670086561f63bdda6c108a9069a05250e131bc1a145b1cfeed30a7571b8caba05a17b913e5ebdef8a2831899de61e33fdcd001ef2c6b9b79527d1a77dbaeefe591dc5c5d0e9de481c77d73da36d676025f4f002e9b72cfb052e802def6736f2c38dbf8b1913990b978ce9ddfb6bffd6baefb1db0ca635269962ab0af8da8f68a04d88d9d7ccbd767123e66321957cf6eed1528429115488b0caa312bf971349450fcee35b35a02b433040501a38b9f139bf9bb657ec2523cbcca7f879f9b3121d06a8e1da2f8312f404a73e98b221d6a22f697b953b4f832ec7a0143aeec22f37262d8e1f9078e1391fddbc0243a562283554dc734471cf4d79e29aff7e4da064ac6df23097a29eaf952ee79503c60158ef4d59492b93813ad5fa516814865dc11dd952725607713dd652b02b96adace795ad7879ce0cac253d658035c84f749d2d8d754fa2c3df75fb8e572575ca2f48e2eb8c0ea6b5f9e573f5b2e8d13f6ac6746c4863e319896eafcf53a77b3d44bd129450882f49777fe05c74d3f8eea62217ffc518380cf974533198851bff36bb66725ecd89a70e14c1e08bc5873c3cfed7b9723d53ceb35a635a636cc6a77e62e4c694ba68264c1eef3ab71574a641200015a2cfe4d5962d55e9abb5f8b0397d2b0ec2a49aeb8456507cf2b592f8943cee678531a0a2d5ec2b477a55632632adf1de72b465c31b6f7375b0f5860c754560bcf43c43486a097115aa4cc25f1b1eef580efb140084db4ea396c59b440e86e274cf281a70f8a547731764df3162e21737d7bebc0ebc89739d8544b30d1eb49e74f6bb1c640ff621aefb4690a753b03c3f24b14aa763c98f943846f86f019f51484c834a845bbaed1cfc4cedf64d7de1350e8d15b2085d7825400b723642e638a3d3af461ed4a0b16af95af12beb732235f18cd2efa12046fbae5274195954812b4347abd1c385ebff83f82ce86231eedaa229694fd3e2da9049caa3b96a0b216fdfa75473bed907cd3622144b6130d2dc2148050b6ef8d860e186456151870604e68e61115ca73db49d883289e6668f7290968628529f8f3d061169ad6b417cd53aa75590074bb0c48fe8af784635e11714e062671436b0698fa300d47d21c7d0323d7e26f488838d3c48e771e73ef05d0a0b779e9ebf455cad06270e68880fa65767379e48dc672fa0c8ea163553087ae73a2decb288d9bcae7993310c001d2f6fbb54e957f8f776293b0df9c7f0edaa927716cbbe30b53f8411d24bb76b5734a8649587f0deaf2851d7b81e1ed893b11da1bcf2441105329fc1a966c819019885944fb1649daf9e21241da3623c3f0e3aeafda4b7367b9de7553896aed69d363e8643f3bd83b12d37c507e8767ca072f80ff1cbf29f357ca02e11ba6d783097f55a55fe80c22971e5fc857b1cb8fa64d16f366f251e88c97925c56f87be2001afe4653982b5f9f2aacdb8e70f4f081090a2cea2aef68667d9048ef098474a83e7f9b5f89469205c1e87543952a8308a75cd29027d45057543cf417caed5a5758faaad4c8ac906bfb1112c59bc5a67815abc2b530dbc51172427d5605c9610fdb72b8398f5239e830870d9af50fb592c2a84bbd8c5a59c8e3cc47f1c80aa65bcd2ace80e7006a3cca46342342dcfa32ff264735210647c356d05e5d6d3bc4c896d3a06cbe866c000783069fd1605582649d03bb37af331e7e519931e43b3848c91846e585fa55378ead44c8614900cabc453394b5036a9f238aafb4aceaf2073213e2dc56ba4092ed6925afc2e8fae2124c749f61ec6bed8c45916ded09ee43dac7d41f9f5111d0cc2a60e27a07699c32b1934381b5d4642bd4d8622f331bee8b8e4168c7bb6c4bc8aee4fef216a236cccec0524f16dca01e363e8a5c158ac1618d7df85a9bbf9a3fe755827e33e48360c15d300eb1a070dd11abf989b3830a129b04d329ebe80e1ffd39f1c963dae24de199397cfa68c2d27084556d117cc8b6aa8abb0614833d8d62336665a710870c84a4a86ceb66251d3cb72abbd3c76fa972a02bb2e78931cfe571b1b29dc3734c39b26b854c1226e7a0c6175fd3434c8e29eb993ac726a5a22f2135b0f305d1603a84f2d8914e4d789bd1f04f16bc4b41059da2929005ffacaf1c8192261613e15de3172d770d6a9f080f923162f2834b67479ae93ce64dffce1fc781a0fac1e27a922f83071af0461fa3cbcfd3eacd7496e0df1bccd8b7e07c535fc9f93a3b7f7aab0092bb03365eb9ba8bc68510219c721eb85e71adeaffe68df055dbbbc7e854e4705a4318573c8c3e4e0e6033ff71a714f56b6e50db1da8902cfe8a349c043f752fc2824265ae68ec43863e1c1961e94122801ef03abb57b4297ff01a1425993aa29f666be76a817a0e43c00e7981a7696d450d476146300252e0524bed1b7c27d10788090b744d3b877b23ad9ef6047331cdbf2452ade53bcb17056605e4d9e767e384800a61ea20f940575ed30c2ebb6c0332ce1883bcbf24cd3949bb71983aceb8ea636ccffafc89cd66feace781baa1ad898714fd9597d10286f557205f227f4a2c4b549f99000402c9f9b3da39501819e83ea99d9ae80504d0aea712b82b95e2865bfc328031003abbf06c5f525701bad35df09f74598d74c177327e110180a4ba5f3a2081547afa341f868fcc7483d16c13d4719d6ea85567fc66b114eaa6bb3fc27cafe60acf500a78c02a55983cdb3ede1b148357ee5a2874d8d8223b90395cbf1e60f9e2103efac17ba19391954e4f009bceb013f83228436f4aeee7682ef57e1472f2298c06735c5e88104f41ccff862908be3ef4eb4605eb808f3df02c267206c3323aa8dc83de2ca07f84ed7c76c21d7ca550969050ee5b57a0d728476967eb454ad76af894a8f32e21c3fdb6421c234241acaf1780da3ae6a9fd3fedbfa06eb5b3ace7b445d373810bf85d3670c1fd83c0deb10708ab59fe5f3c28b96825b7357f9b272bc12befbcb05ace35e875f89b5f01c32640cfd1ba32697478c83ded08af169ae07754b2a9b5abeacd8b084f084058e62bf4f601f121ec078aec5c69f425593e8c403570fda1f4066393e7a2f90335c4b88a45e83ac5563af7ee652cd4cf1f2e637a5a015af6ea8a01e737bef4feea37fbeac2a9d09603ebd856a63d280d0e12586627c5165fd442c68fc08bcd031f18064b1f609dfd3011d40f552481e501c522f75f67d4c1b1be1f2c512d5e775bbaa8e6a7f3c5eb122453e85e2c9ee6a3a456aeca6002b11e1c259edabe2b47adc7cd3481b46f55f2db75bf4d90707dc927c2b52fc03f69dbbaf", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r8, 0x0, 0x4018, 0x1) 21:35:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:49 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f00000000c0)) r2 = socket$inet6_sctp(0xa, 0x2000, 0x84) r3 = shmget(0x2, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x4e}}) close(r2) close(r1) 21:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="432bc6a2c9f589a5726ab8732d582530eba100036292e8107fca5df189b39531f6e445c7acf0aded41b4a0c9942ad5fe92b2a324984815d2788ae4c5214f93332203cf192d724949d034133b4ecea7c4f3af43993a5c9964e230f507741167aa40eaee7c3a78c291b54b96760eb5f13cf99fd334a02b731f0b11480df7b9dd808f2c736147a98ddc60941d9a8e9a9f97ffcc34c1adc22582db7dce4269a08fecb2544d400971b4f0a58b5cae7833cf44c4069362514203a681387c842a837c43b62eb4ad23a021b13851a5df60b393e6d5ea9f03e83080aef310ee6ad70c77ae573f3e7f7a5d6781dac90cf5a2bf5d639e7ecd0590e49d3ee6cedfcfb1", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) 21:35:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000040050000a90000000000fa0000000000400003000001000000"]) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f0000000000)={0x0, 0x80ffff}) 21:35:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) 21:35:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r6, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @empty, 0xad}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="4e737e1bf11d367b34f26da774506bd2dfde70f0a135b904", 0x18}, {&(0x7f00000001c0)="a3836244de983da5331defe05bdac222f8edd5b7737721973efe28657331d30f17cad366ebc5f245cca553a56e456eb714989724204352045caf291b652193fff450efe2d89192b901b1c9ef11d54ff5ab9b3a29947cb7a24cdee95acbb0cb22a556eb9f51117aeeb405dfd0a9fc7c99afca8f356c8125b7c002f99236b2e84da009d7035eed050c60ac3479c8f6c0c4a3d355b680dccbe22512782805b67de10c262560b1f88e0051db", 0xaa}, {&(0x7f0000000280)="2e186dd10b4fec99c0e46283805c61b20cace00d76b4815efb9e0877e15ed795fb91202a94f69e08d077c30e7f5af6aeac00c8c415babadc70b12180ea48fe09c70e0f9c429dcfca338145f8b5ccf1fbf246c00ed69fd84c8307c383939859137fcd2076ae187bb32d5424b24465a19837e2b3d9c554bd40dbe65a0a06fa0f924c452bb24c96603d90a2535778d2703a00bb649ad85e64f382897b616e760c22134e8f9427ff24e6b57f364c06fc6ffc668967fbe41136a1f84aa1679f3f5535fe4962f1df5f1488a52428cb0b43537aee1c79b8d803be8f48ad0d99064b966fcd34f2ef", 0xe4}, {&(0x7f0000000380)="b37d21d543573ed0fdbc92f3b1e5ac8b4cd5749554560bf172ef627a8186fcd94cb017c34564bf", 0x27}], 0x4, &(0x7f00000005c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0xb, 0x4, 0x9, 0x8000, 0x7, 0x5, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x5, 0x4, 0x100, 0x2, 0x6, 0x0, 0x80000001, r4}}], 0x60, 0x4040000}, {&(0x7f0000000640)=@in6={0xa, 0x4e23, 0xfffffffffffff908, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xc05}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfd}, {&(0x7f0000000780)="77b3f9efaf4b2edc5e82fd164c9868dceca6a64728c5cfd655892dfed7ed7f6d5edd3119c0872dc1b45a3c2a53234a88fa09cde34eb7afb06d3ab9cbcc87531a78b97ff1fea078b1b14804e30718dc4217b9a79f4321eb2502f286b2129a8b305726068695b01b7f5f50394c3bf2fba00ef9202aa8c9bed82907", 0x7a}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="e053efd4e35c28b6e3a26d14e2b69f71eb45a4771fad3ac80bf42c6189223b7df35f31e3c08baef760bb75ad6c8d8fd046d9474515b681a4cc7f6c6c7ddf6e371b2670899c49e3854c2bf4a7ea2b8e0219e87e77b6b8c23d88c74f723e5a386442067892dca036a41daf8a6de4d9c79d3da0e3d3fc639136cc6274fc307a651c64f5a8402f4bb0e01cad8466cc58", 0x8e}], 0x4, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000008400000000000000050008000010010018000000000000008400000006000000040000000000000018000000000000008400000000000000b48103000200ff7f18000000000000008400000005000000000000000700000020000000000000008400000002000000090001007ffdffff01000000", @ANYRES32=r5, @ANYBLOB="302a883e77dbf12b82b7934fd300000000020104008000008000000000000000080000000000000000000000000000000000000000000000000000", @ANYRES32=r7], 0xb0, 0x4000000}, {&(0x7f0000001ac0)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001b00)="8b9b50ee44b954e0ccf5490b53bb788b7e74554040cbcf3d5271f5f7692a8aaeaa654acddbe1ea2f711937b3cb1c98e17cbbd7ca8276ee32ca68aa1a548a90aa7e1ba775ac2e69aa9973d947f0fc63602b9bf631c70d2df634173f1e12751b85927dfeca03143cabce31adefc11af01eee98605d99ee8d3ff261e7f8c3176ef7a5f8bc572c629ba01e39938edaf9e5f551ebf6f196faed372140dcd7", 0x9c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="e53f17ec3fd2a5bc85d6863dbe1c67b33e7a4ba1f1855ebb778b9cb4f6b8770b973f494686", 0x25}, {&(0x7f0000002c00)="d87e77f13a8994545e397d8df2a24fdb76374d4070dffdd2b7290801921e5de7501cc34f60718efa7e808445ba015b8d04b514a05efc985f9f4dc2a6e0f2ae748292947d69cbf802a232a037080b8f6953a91c7110e45ef04a12e5c83ffdaacc8125c778f44511158305969e47c1b7152765519d547fc3b17da86b5537a54dce8da01069f8298fc7071c7d26f227f1b39b6363a1b40a22a69a7d9c36beda7d0379a0051eb0ade3ab22730979aa56a6259875770607354842cecb2ded5dc9a0e054eea294d11a3b34da", 0xc9}], 0x4, 0x0, 0x0, 0x1}], 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) 21:35:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x2880) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x80000000, 0xffff, 0x4, 0x28, 0xfffffffffffffffa, 0x6}, 0x10001}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x601) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1f) socketpair$unix(0x1, 0xfffffffffffffffc, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r1, 0x8000008004500f, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x7) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 21:35:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r3, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001980)={0x0, 0x5}, &(0x7f00000019c0)=0x8) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r4, 0x0, 0x4018, 0x1) 21:35:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) connect$packet(r2, &(0x7f0000001a00)={0x11, 0x16, r3, 0x1, 0xfffffffffffffffe, 0x6, @dev={[], 0x27}}, 0x14) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r4, 0x0, 0x4018, 0x1) 21:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) mmap$perf(&(0x7f0000809000/0x1000)=nil, 0x1000, 0xc, 0x1010, r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000180)={0x1000, 0x0, 0x4, 0x72000, {0x0, 0x7530}, {0x3, 0x3, 0x1, 0xffffffffffff0000, 0x100, 0x7f, "f5df4206"}, 0x0, 0x3, @planes=&(0x7f0000000080)={0x5, 0x0, @fd=0xffffffffffffffff, 0xa74b}, 0x4}) fcntl$setsig(r3, 0xa, 0x2f) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00001b6000/0x2000)=nil, 0x2000}, 0x2}) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 21:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) fcntl$addseals(r1, 0x409, 0x1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001900)={0x0, 0x9, 0x6, [0x80000001, 0x2, 0x4a, 0x1, 0x100000000, 0x9]}, &(0x7f0000001940)=0x14) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x3, 0x6, 0x8000, 0x0, 0x3, 0xffffffffffffff80, 0x7fffffff, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x9, 0x0, 0x40, 0x80000000, 0x7}}, &(0x7f0000000580)=0xb0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002240)={0x1, [0x0]}, &(0x7f0000003a40)=0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x900, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1d0, r3, 0x238, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x101, @loopback, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @empty, 0x2e4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xce}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2800000000}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ffc000000000}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd604}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8044}, 0x80) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000100)={0x0, 0x2, 0x2}) read(r0, &(0x7f0000000000)=""/122, 0x7a) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x0, 0x0, 0xfffffffffffffffb}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0x50, &(0x7f00000004c0)}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000480)={r1, 0x9}, 0x8) 21:35:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x51, "9ed64bbd8893325742fc76bee6fa6e0956347ee93864b9353b2c8f45169752b2ccfe69962182fa035176caa81321b6a2f49d857603065418b88f6c5f82f2bb6385a8ba2ca033fdf7bfc99aafafb00fbe44"}, &(0x7f0000000480)=0x59) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4018, 0x1) 21:35:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4018, 0x1) 21:35:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0xfffffffffffffffc, 0x100000001, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 21:35:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4018, 0x1) 21:35:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r1, 0x0, &(0x7f0000002e40)=0xffffffffffffffd5, 0x807fe) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400001, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$void(r0, 0x5450) connect$vsock_dgram(r2, &(0x7f0000000100)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x2, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x180, r3, 0x301, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xff, @mcast1, 0x7}}}}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2db8dbeb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7532}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x40000) pwrite64(r1, &(0x7f0000000400)="7e00de45de85a6072192b9e123f70750cf63ef70cc3236d03e219ec66f3f14482942be8b8d15904eb52755f99e86d2122c0c116313fe2a42c3966c200b7ac870346508e44c27376f5f310059b2efc91446dece7849dea3a8826165cedc441490b73f88aca14e7a226a0dceeaedf54646bf152ce73f462827a089d5b6455d81cd42018327195e05857e0a9f407b2e7495b2f7bab91cc3aba51afb1971e2431b15a305a14ead135a0ace195c7136ba455a574a62250de5ccfcb5aa9826f30b968cc38379b094e75fbd9084f01fbb2bdf1906c1e79e8de3", 0xd6, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x2ea60acf, {{0xa, 0x4e23, 0x2, @loopback, 0x6}}}, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000005c0)='nv\x00', 0x3) r4 = getpid() ptrace$poke(0x5, r4, &(0x7f0000000600), 0x80) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000640), 0x4) ioctl$NBD_DO_IT(r2, 0xab03) fsetxattr$security_smack_transmute(r0, &(0x7f0000000680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000006c0)='TRUE', 0x4, 0x1) ioctl$NBD_DO_IT(r1, 0xab03) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000700)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) bind$packet(r0, &(0x7f0000000840)={0x11, 0x1f, r5, 0x1, 0x20, 0x6, @random="b455b635b879"}, 0x14) ptrace$poke(0x5, r4, &(0x7f0000000880), 0x1) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000008c0)={0x3, 0x80000000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000900)={0x0, @aes256, 0x2, "e6822facbcda8ba6"}) r6 = syz_open_procfs(r4, &(0x7f0000000940)='net/fib_trie\x00') socket$packet(0x11, 0x3, 0x300) accept4$inet(r2, &(0x7f0000000980)={0x2, 0x0, @multicast1}, &(0x7f00000009c0)=0x10, 0x80000) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000a00)={0xfbbe, 0x1, 0x8, 0xacb, 0x1ff, 0x1ff}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a80)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x88040100}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, r7, 0x500, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x7ff}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x20000000) 21:35:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000000)={0x0, 0x5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 21:35:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x1) 21:35:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:55 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000940), 0x9f, 0x0) r1 = getpid() r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r4 = getpgid(0x0) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) r7 = gettid() fstat(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000b00)=0x0) r11 = getuid() lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c00)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0, 0x0}, &(0x7f0000000d80)=0xc) sendmmsg$unix(r0, &(0x7f0000000e80)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)="8caf8af230b518caec35390cf93cdad4d90fd02a1ddb32cca3b61fb14a7b1290ee73f44dfcfade37e3fcc4c68285a60e1ce2a51aad35bfde2d7ea6c47bc605763e39dd2080a154db808f39863adfb17d489f456ef58a1d2ca774ab236ac01833d17097cb0466", 0x66}, {&(0x7f0000000180)="b01283938dc1272bfdd02bcc24fc8bd025df012a02285693873fbd1858efe55771f4f2c767156c532063c8488ef50e0391aa57922d4f9f9a52358ac073c9137278f829d25bf62278c0f975125981d40de425df7df89cb5a7aa9f40a933a3c07d8b396f026aef7ace66b910c65e00cb8833d8a3d7c48857c115836b091556bb577b8cb3e704cf318dc4b0623aec016b4a31278db932027059f7924ca2a6f0134879414765b47515913e3dc934874780", 0xaf}, {&(0x7f0000000240)="cdf2fba76db7d8c0d8e698af3edc643f2d73b708cacfe2ee688b8008f2b45d06f2a9f3b45fbca0dc57a9f6c1cbb298b5f692e950c08284598bba05d8be00dd4a559d05cac3485b1024231c897e3de28a6d900541ee9c7aab029e8ba3b57954dddde60cb9", 0x64}], 0x3, &(0x7f0000000380)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x40, 0x20000000}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000440)="20e1c0b90cf53aba04f61ddad3c01e86b62c147166e6fb2572f2447ce4cc65c314260f9e58b0a574f7aa2245431253274825dc8b542688c5b631bdcbccf59b98a06d35ca9afa2ccfceffe301d5d019a4c56e4cf6a6a58d5626804e11601c04e652b7bfe95bdf3dc5dfab2984b7c18dd56f3e542c6c7ce7d5d0d2e42bac645b87d8241027881c8b73213116679bc63a16beff44b1e185235beb5b5010977c304c8c9ecc7ad5a6ac5a1f845350", 0xac}, {&(0x7f0000000500)="778a40d2d0c4f33aea439177", 0xc}, {&(0x7f0000000540)="19852e0055e82d355c94d4e8a3962f6190c7a7fc7dc387b23e1a5f638c1bd66d002c4bc89a495a5e1e28259dce49988fd273b501b56a6994b33443e21eedb8d89cc784e6bd8bb817260a1d8bdc0a3bbf94d4b186862d68bd07be4d91b74506d1914952da299f428bc5fc4f751a9b0f6b0c22dc6c15f4f6c9a4973b5fc08f9863761b70d61beb8fe5d1e057e3805c651f2b26591437493d13f255a229f5057996ca8eb61fef21048bca6dd41f1d03b80bbb4490865b8067e718acc8499ba3531d7a9d9ccd3e1fb4a0548bad945b3cedc1e8c6", 0xd2}, {&(0x7f0000000640)="cc7e03a93f5b250147f55f779d51aa01affb12acb0141d5dc06a8f0e7dee328edfc34ee8f4bfd4fa68e21aadd5ab128752446b5808dd3f39e5917c93f26cc6b094c591748a088cf16e651250f95228046f77e5b931c45218ecd8764957d5418a66fbf31315bb0fed8fcb1de85e2dbbd9746b47de09d148ace13613", 0x7b}, {&(0x7f00000006c0)="a0703cc89ba1949b23cdcba6b56a96733c2a3ca7bc9be5a45a4b42a0186e2324bd080917a5359dc522cf709062a16b836c551b6da4d3a704abd0f9e6f2f2d3bccfe8bd6576999da42e4dcf596ecc4c0719ce433e78cef64bbf04c9c6971c80bbca915507ffb03d5f189b01cf1dcfcf6b9f24b3310d5b1057eb8edeb6a645c3c3785992453d650abd6a602832885a8933c6b815c6aad3773e3e27d6170e043d0b9ea1a7558968d330622ebddc6e766135ad1be9bf0014c7a0e958b12a6fef1c14ff3ef4cf2c4129dac16ae649ec036b167dee38b1510595bc1ef48d34a0280ef896d9e6f59a40a48c1463b0", 0xeb}], 0x5, &(0x7f0000000dc0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x98, 0x50}], 0x2, 0x4094) 21:35:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) 21:35:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='#', 0xfffffffffffffe66}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) sendfile(r1, r0, 0x0, 0x2000005) dup2(r1, r0) syz_emit_ethernet(0x56, &(0x7f0000000040)={@remote, @dev={[], 0x21}, [], {@canfd={0xd, {{0x0, 0x2, 0x3, 0xd0de}, 0x8, 0x1, 0x0, 0x0, "d0621f85bae9df751708b4e62277acbc3043829420ba41bae922af73f2700bd8242ba63925f335881507727630158e80f44b491a134f324b2caf946bf030ecfa"}}}}, 0x0) 21:35:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) [ 359.049666] IPVS: ftp: loaded support on port[0] = 21 [ 359.209703] chnl_net:caif_netlink_parms(): no params data found [ 359.288402] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.295152] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.303818] device bridge_slave_0 entered promiscuous mode [ 359.314121] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.320683] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.329448] device bridge_slave_1 entered promiscuous mode [ 359.366733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 359.379213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 359.415446] team0: Port device team_slave_0 added [ 359.424830] team0: Port device team_slave_1 added [ 359.549227] device hsr_slave_0 entered promiscuous mode [ 359.753681] device hsr_slave_1 entered promiscuous mode [ 359.930505] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.937187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.944518] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.951111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.058063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.084709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.095509] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.108358] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.121083] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.145569] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.168259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.176791] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.183459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.238461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.247247] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.253901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.265305] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.274785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.290350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.298969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.307855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.327714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.336907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.358065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.406196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.628344] Unknown ioctl 43779 [ 360.633372] Unknown ioctl -2146671085 [ 360.651302] Unknown ioctl 43779 [ 360.655801] Unknown ioctl -2146671085 [ 360.732517] protocol 88fb is buggy, dev hsr_slave_0 [ 360.738207] protocol 88fb is buggy, dev hsr_slave_1 [ 360.802590] protocol 88fb is buggy, dev hsr_slave_0 [ 360.808209] protocol 88fb is buggy, dev hsr_slave_1 21:35:58 executing program 4: r0 = socket(0xf, 0x802, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00\x00\x00\x00\x00\x00`\x00'}) 21:35:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x1, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xc8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0xb0c000, 0x0, 0x2, 0x8, 0x0, r0, &(0x7f0000000100), 0x290, 0x0, 0x0, 0x0, r2}]) 21:35:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) 21:35:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:35:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:35:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:58 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x501000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0x8]) ioctl(r1, 0x800000000008982, &(0x7f0000000240)) 21:35:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00[\x01\x00\x00l\r\x00\x00 @', @ifru_names='lo\x00\x06\x06\x00\x00\x00l\x00`\x00\x00\a!\x00'}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffff00000001, 0x6, 0x1}, &(0x7f0000000080)=0x10) accept(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000180)=0x80) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x2}, 0x8) 21:35:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:35:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) [ 361.674451] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 361.685716] bond0: lo is up - this may be due to an out of date ifenslave 21:35:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 361.822457] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 361.834088] bond0: lo is up - this may be due to an out of date ifenslave 21:35:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000080)={@my=0x1}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/vhost-vsock\x00') munlockall() ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000002c0)={@my=0x1}) 21:35:59 executing program 2: pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4018, 0x1) 21:35:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:35:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000000)={0x1000, 0x4, [0x3]}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080011000400ff7e280000001100ffffba16a0aa1c0917000000000012008000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:35:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 362.249878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:35:59 executing program 2: pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4018, 0x1) 21:35:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:35:59 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x3) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0xfffffffffffffffe) pselect6(0xfffffffffffffebe, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 21:35:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x80800) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond0\x00\x00\x9e\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKMODE={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 21:35:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:35:59 executing program 2: pipe(0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4018, 0x1) 21:35:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:35:59 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:00 executing program 3: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x1400000003, 0x0) socketpair$unix(0x1, 0x1fffe, 0x0, &(0x7f0000000480)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x20000009, &(0x7f00000004c0)="4c66073c3ae612b3df06992da4e09272e03dfa84b6bafdcbeff39b2bdb76d445a423097b062d63ed8279166ac12383ea440e0e47c418919c01bf507da9424010611935007f858e9bc95e11b4890b94dfd3a2dd1f26212b723948fec2eb3b0d060013a9b6cd6cae4d6df7af4b35a5fe0a388a625885ed50c6a4e35e56558e4f360598671ea60c445f902ce805c89f1a44521368cf0442e56430fa2e76581e5e30df02bbe75911a70f170fd2ce9fe2947df7f1e948185ba161757bb8f0a7b13db6d9bc5e246d4180c2bc3df86046a0b0d4c8c140c41b22fd4bea88d0cbbb78a0cfb45883ccaa87a0347c6c55f7fbe1bf388b2965137e5511d835a3b0b11186585bcfe5d62b3b8eef3c81beddea361cecbcb6d532aaa4afe697c9f3230f1aa2b093a413374e3ab0996119f9be3df0c03193a0e411d00939bc124544a39f3927c13536c3591c42c75c7115c902ad682a5e7c4eb71cb41fe4a68d8eb659526906d1c818847303e383015f94ad4543d700ff47549e67c81ed87048f0bdc14c8da73e192e9ecd78850c1446bd60b2145fb7af45b639a8bece2362aa53630deacc39e6e23095382abae1e98dfdb24523ace877f75b2d0e8c857f51fede0cd7703e36832747b3b67a0d0ad8d0bc5ae186566feed79547129a22355201613baf78bdf0f80efaa3f10c08b302f548cf79c67142c53ed0ac659d2978c4e5af0561e876fba3a258c13f1aba374483c501b673c87763b91801eebb8bc2ed3232939ea5b71baaf4f51855dd08af0f63cd90ed386b0233676d93ca5e28ae8c65f5fac4e8aa732c91c61dff02656691a41e91dc51f5b4ff351abe38d8db7746caa0c44847d96dd6e6ff3436bc08d79a6bfcde7fb645e385ab17c0aebbac997e9ba5a1786c39c11e17de559bd521b5babe7b2244902d8a66f8e908ea733a8172ee5a2e5e421fb08f1796e7b193e9bf283d75b31de1c080ea67a4c29cd58b2dc9ea16dfc218908b113647c489cb9a6e305f66aed74fcdd6135638c70a1dbba3a9", 0xfffffffffffffd01) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00002c8000/0x3000)=nil, &(0x7f0000cc4000/0x2000)=nil, &(0x7f0000692000/0x3000)=nil, &(0x7f00007fb000/0x4000)=nil, &(0x7f00003a5000/0x3000)=nil, &(0x7f00000fd000/0x4000)=nil, &(0x7f00006ba000/0x3000)=nil, &(0x7f0000729000/0x1000)=nil, &(0x7f000056b000/0x4000)=nil, &(0x7f0000a80000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0xa8c, "6ed3573cc21610e1b8393d460336ebf56af6179e2a51b406649a4120f1cabe39", 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x46) 21:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:00 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x84041, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000000c0)) 21:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:00 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:01 executing program 4: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x3f, 0xfffffffffffff5bc, 0x654, 0x8, 0x3, 0x100000000, 0x0, 0x5, 0x4, 0x48}) close(r1) io_setup(0x8, &(0x7f0000000140)=0x0) r4 = socket(0x1e, 0x1, 0x0) io_getevents(r3, 0x0, 0x43e23453a4e92f81, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000280), &(0x7f0000000240)=0x4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x5ee}]) 21:36:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4c22f000000000000bcec00000000000000010000000000"], &(0x7f0000003ff6)='\x01\x00\x00\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:36:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xa, 0x0, "36aa5adb87a97619bf4209200000000000000000000000000000040062de29e9"}) 21:36:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:02 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10000000000, 0x0) pread64(r0, &(0x7f00000000c0)=""/98, 0x62, 0x0) 21:36:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:02 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x7f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000040)=""/130, &(0x7f0000000100)=0x82) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4}}}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000003c0)=0x6, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0xf9, 0x0, [0x2, 0xc2f, 0x7, 0x67c]}) shutdown(r1, 0x1) 21:36:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:02 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000200)={0x1}) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x80000001, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x8, 0x7, 0x2, 0xbf, 0x5, [{0x7, 0x3f, 0x9, 0x0, 0x0, 0x100}, {0x5, 0x6, 0x9, 0x0, 0x0, 0x28a}, {0x1ff, 0x1f, 0xd3c, 0x0, 0x0, 0x1}, {0x3, 0x100000001, 0x3, 0x0, 0x0, 0x4}, {0x9, 0x9, 0x3, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}], 0x1, 0x0) ioctl(r1, 0xc2604110, &(0x7f0000000080)="a9333ce69a91948b264802dc3e9e0489b2183343dcca6661749f3e580eb4e0f34f1837110ef7799e00fdba00000000001639b66cdbc21312c4f84e7c4daecb71598eb759d01c8665d9f3515dd82e1e132b0038109c048be0ce78f8a41d8a5b15b83481911ed8f4fd49f3bbeac18c549f76824c55a84eb366d83c9e204fdccd7dd2f3623ceb18fb70ebbfe8677030359f585e1c42b6aeba911109c967") epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x7) 21:36:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) unshare(0x400) r3 = semget(0x0, 0x4, 0x400) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000300)={{0xcb, r4, r5, r6, r7, 0xb0, 0x40}, 0x3, 0xff, 0x465}) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 21:36:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x1) 21:36:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000380)={0xa1, 0x7d, 0x1, {{0x0, 0x74, 0x0, 0xffffffffffffffe0, {0x0, 0x0, 0x1000}, 0x8000000, 0x200, 0x2, 0x10001, 0x0, '', 0x18, '/dev/infiniband/rdma_cm\x00', 0x18, '/dev/infiniband/rdma_cm\x00', 0x11, 'GPL\xac\xe5[*wlan0wlan1'}, 0x18, '/dev/infiniband/rdma_cm\x00', r2, r3, r4}}, 0xa1) pread64(r1, &(0x7f0000000440)=""/58, 0x3a, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000200), r5, 0x0, 0x300, 0x400000}}, 0x20) 21:36:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=[0x0], 0x0, 0x0, 0x2, 0x1}) 21:36:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000080)=@ax25={{0x3, @null}, [@rose, @null, @remote, @null, @default, @rose, @bcast, @netrom]}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/229, 0xe5}, {&(0x7f00000013c0)=""/72, 0x48}], 0x5}, 0x101}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)=""/56, 0x38}, {&(0x7f00000014c0)=""/87, 0x57}, {&(0x7f0000001540)=""/171, 0xab}, {&(0x7f0000001600)=""/209, 0xd1}], 0x4, &(0x7f0000001740)=""/209, 0xd1}, 0x1000}, {{&(0x7f0000001840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000018c0)=""/131, 0x83}, {&(0x7f0000001980)=""/129, 0x81}, {&(0x7f0000001a40)=""/182, 0xb6}, {&(0x7f0000001b00)=""/79, 0x4f}], 0x4, &(0x7f0000001bc0)=""/129, 0x81}}, {{&(0x7f0000001c80)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001d00)=""/75, 0x4b}, {&(0x7f0000001d80)=""/205, 0xcd}, {&(0x7f0000001e80)=""/4096, 0x1000}], 0x3, &(0x7f0000002ec0)=""/242, 0xf2}, 0xfffffffffffffff7}], 0x4, 0x10000, &(0x7f00000030c0)={0x77359400}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000003100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0xffe0}, 0x0) 21:36:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:03 executing program 3: unshare(0x420000010001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 21:36:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4018, 0x1) 21:36:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x800005, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x200) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 21:36:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) 21:36:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x800) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x20000000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000240)={0x9d0000, 0x400, 0x1, [], &(0x7f0000000200)={0x9b0b7f, 0x400, [], @string=&(0x7f0000000140)=0x8}}) fadvise64(r0, 0x0, 0x4, 0x2) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x0, r1}) 21:36:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) 21:36:04 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000040)="0f20e035000002000f22e02626400f08b8010000000f01c10f09400f080f1815d01a000066b80d010f00d0410f01cf0f01cf0f07", 0x34}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10400, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000100)={0x4, 0xffffffff, 0xfffffffffffffff8, 0x8, [], [], [], 0xef6, 0xc7, 0x2, 0x10000, "c0259e2c905107f0ff32ec06157611ba"}) 21:36:04 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 367.774170] FAULT_INJECTION: forcing a failure. [ 367.774170] name failslab, interval 1, probability 0, space 0, times 1 [ 367.785569] CPU: 0 PID: 11900 Comm: syz-executor.1 Not tainted 5.0.0+ #15 [ 367.792541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.801945] Call Trace: [ 367.804610] dump_stack+0x173/0x1d0 [ 367.808320] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.813575] should_fail+0xa19/0xb20 [ 367.817379] __should_failslab+0x278/0x2a0 [ 367.821677] should_failslab+0x29/0x70 [ 367.825637] kmem_cache_alloc_node+0x123/0xc20 [ 367.830287] ? __alloc_skb+0x218/0xa20 [ 367.834259] __alloc_skb+0x218/0xa20 [ 367.838062] __ip_append_data+0x3671/0x5000 [ 367.842451] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.847891] ? ip_send_unicast_reply+0x22b0/0x22b0 [ 367.852940] ip_send_unicast_reply+0x1242/0x22b0 [ 367.857805] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 367.863071] tcp_v4_send_reset+0x24b6/0x28b0 [ 367.867575] tcp_v4_do_rcv+0xb61/0xd70 [ 367.871532] ? inet_sk_rx_dst_set+0x2d0/0x2d0 [ 367.876080] __release_sock+0x281/0x5f0 [ 367.880133] release_sock+0x99/0x2a0 [ 367.883950] sk_stream_wait_close+0x185/0x400 [ 367.888546] ? wait_woken+0x310/0x310 [ 367.892426] tcp_close+0xf05/0x18a0 [ 367.896128] ? tcp_check_oom+0x540/0x540 [ 367.900255] ? tcp_check_oom+0x540/0x540 [ 367.904401] inet_release+0x162/0x2a0 [ 367.908273] sock_close+0x156/0x490 [ 367.911981] ? inet_listen+0x820/0x820 [ 367.915935] ? sock_mmap+0x130/0x130 [ 367.919702] __fput+0x4d1/0xbb0 [ 367.923048] ____fput+0x37/0x40 [ 367.926373] ? fput+0x300/0x300 [ 367.929701] task_work_run+0x22e/0x2a0 [ 367.933656] prepare_exit_to_usermode+0x321/0x420 [ 367.938577] syscall_return_slowpath+0xb2/0x650 [ 367.943339] do_syscall_64+0xe2/0xf0 [ 367.947136] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.952391] RIP: 0033:0x458079 [ 367.955813] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:36:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:05 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffb, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x4, 0x12000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000380)={{0x6, 0x5, 0x4, 0x1ff, '\x00', 0x1}, 0x0, [0x100000001, 0x4, 0x7fff, 0x8000, 0x81c6, 0x1, 0xffffffffffffff01, 0x1, 0x5, 0x2, 0x4, 0x8b, 0x400, 0x800, 0x3b83, 0x7f, 0x3, 0x100000001, 0x4b, 0x5, 0xf9d2, 0x0, 0x0, 0x3ff, 0x5, 0x8, 0x6, 0x8, 0x9, 0x4, 0xae7c, 0x7, 0x400, 0x100, 0x1, 0xfffffffffffffffd, 0x20, 0x2, 0x8, 0x9, 0x0, 0x7, 0x80000001, 0x3, 0x100000000, 0x8, 0xfff, 0x8000, 0x7, 0x6, 0x7f, 0x3, 0x3, 0x2, 0x80, 0xfffffffffffff001, 0x2, 0x5, 0x6, 0x536dc66b, 0x3, 0x3f, 0x8, 0x7ff, 0x2, 0x401, 0x0, 0x5, 0xbe3, 0x200, 0x1f, 0xc51, 0x8001, 0x7, 0x7, 0x3, 0x81, 0x100, 0x2, 0xfffffffffffffffa, 0x2, 0x0, 0x678, 0x9, 0x3ff, 0xd5a4, 0x7fffffff, 0x1, 0x100, 0x4, 0x5df, 0x25c8, 0x20, 0x0, 0xaa, 0x101, 0x0, 0x800, 0xffff, 0x1, 0xcd, 0x10000, 0x8, 0x6, 0x1000, 0x4, 0x7fffffff, 0x8, 0x7ff, 0xfffffffffffffff8, 0x4, 0x6, 0x80000001, 0x9, 0x3, 0x4, 0x80000001, 0x3, 0x7bf6, 0x8, 0x8000, 0x7, 0x8, 0xfffffffffffffffb, 0x1, 0xb, 0x7b, 0x100], {0x0, 0x989680}}) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r4, &(0x7f0000000200)="f9826bc75bca0949b6f767f5528037f5ef54403f62e7ff7b5cc230b6dbbe7395386cf06707980b6f7804c2117c10831155ab405b07f3e826f797143896f45380071ff4593794944661daab4f72fb18e35452a47b114178157ac5aad77db83a7bbd038b204fd388a99733411c7c19c1d0f2486fcd892f9318dd9c717d752b1ab56ed12276460d329b390b7f2eead039c662b3774044b60f43478d645002d49187383a8aa9c269fbcd484232190174f0511d84e279d4c7913c28ad46dd8b4b4a5793c894aa988e2aef005e488e983352a0b777d9e770edd6", &(0x7f0000000140)=""/28}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x730d, 0x200) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000000c0)={0xfffffffffffffe00}) dup3(r1, r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1a) 21:36:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4018, 0x1) [ 367.974776] RSP: 002b:00007fbb4e1b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 367.982552] RAX: 0000000000000000 RBX: 00007fbb4e1b3c90 RCX: 0000000000458079 [ 367.989868] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 367.997194] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 368.004516] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb4e1b46d4 [ 368.011829] R13: 00000000004f4f72 R14: 00000000004cead8 R15: 0000000000000006 21:36:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1f"], 0x1}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) quotactl(0x5, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000002c0)="46565e249d0600eef6854a8e5a7e0f7ba71520fea3aee43cf275c2844dd7d9c2d82fe379f45ff5a333c940036db54654b09e2dd7251db6e5e94986a9035e91bf7d20879981246d6ff0aa5937238c3bb2da5fdd792ea54b4ccae36192826bf192f7a0b59d1ef924d88534e6fe40b8cb743d499115004d579169d655e0d190d55fdf4690dd85a187b4ca204905460c51109b1a07443c44da614a424cddad41834d58d569c711f90c1cf3a51d7a9f001a15ca54b7c1c566f924a721cb42") ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 21:36:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x1) 21:36:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c00060000001900a30704000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000c9, 0x0) 21:36:05 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x90200, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x9, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) sched_getparam(r2, &(0x7f00000000c0)) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000100)={0x1, 0x8, [{r1, 0x0, 0x709e5546093cbbb6, 0x8000}, {r1, 0x0, 0x1000000000000, 0xfffff000}, {r1, 0x0, 0x4000}, {r1, 0x0, 0x0, 0xfffffffffffff000}, {r1, 0x0, 0x1000000, 0x2000}, {r1, 0x0, 0xfffff000, 0x2000}, {r1, 0x0, 0xfffffffffffff000, 0xfffff000}, {r1, 0x0, 0x1004000, 0x4000}]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000280)={r3}) bind$netlink(r1, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x100, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4671}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500)='/dev/capi20\x00', 0x800, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000540)='/dev/capi20\x00', 0x80000, 0x0) r7 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000580)='broadcast-link\x00', 0xf) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000005c0)={0x0, @reserved}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000680)={r3}) fcntl$setown(r5, 0x8, r2) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000006c0)=""/56) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000700)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000740)={0x0, 0x10000, 0x6, [0x67fb74ab, 0x9, 0x6, 0x3, 0x7fff, 0x100]}, &(0x7f0000000780)=0x14) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={r8, 0x1, 0x9, 0xff, 0x2c, 0x7}, 0x14) sendfile(r7, r6, &(0x7f0000000800), 0x5) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000840)=""/188) sysfs$3(0x3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000900), &(0x7f0000000940)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000980)={r8, @in={{0x2, 0x4e22, @loopback}}, 0x10000, 0x2}, 0x90) set_tid_address(&(0x7f0000000a40)) 21:36:05 executing program 4: 21:36:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) socket$inet(0x2, 0x805, 0x2) 21:36:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x1) 21:36:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:36:06 executing program 4: 21:36:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x1) 21:36:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) close(r0) 21:36:06 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:06 executing program 3: 21:36:06 executing program 4: 21:36:06 executing program 3: [ 369.798741] IPVS: ftp: loaded support on port[0] = 21 [ 369.895618] chnl_net:caif_netlink_parms(): no params data found [ 369.942378] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.948842] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.956931] device bridge_slave_0 entered promiscuous mode [ 369.965457] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.972127] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.979872] device bridge_slave_1 entered promiscuous mode [ 370.004332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 370.014853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 370.038694] team0: Port device team_slave_0 added [ 370.046203] team0: Port device team_slave_1 added [ 370.104837] device hsr_slave_0 entered promiscuous mode [ 370.173473] device hsr_slave_1 entered promiscuous mode [ 370.246595] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.253217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.260099] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.266726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.323822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.339092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.348843] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.356846] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.365650] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 370.381591] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.396065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.404444] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.410893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.424202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.432664] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.439184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.465967] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.484535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.494437] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.511000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.528833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.540324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.549057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.577403] 8021q: adding VLAN 0 to HW filter on device batadv0 21:36:07 executing program 4: 21:36:07 executing program 5: 21:36:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480000, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) close(r0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) 21:36:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:36:07 executing program 3: 21:36:07 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:07 executing program 3: 21:36:07 executing program 4: 21:36:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:36:08 executing program 5: 21:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:08 executing program 4: 21:36:08 executing program 3: 21:36:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x8000) close(r0) 21:36:08 executing program 5: 21:36:08 executing program 2: 21:36:08 executing program 3: 21:36:08 executing program 4: 21:36:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:08 executing program 2: 21:36:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000140)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000180)=0xb0, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 21:36:08 executing program 5: 21:36:09 executing program 4: 21:36:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:09 executing program 3: 21:36:09 executing program 2: 21:36:09 executing program 5: 21:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000140)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x54, 0x7fc, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:09 executing program 4: 21:36:09 executing program 3: 21:36:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x8000) close(r0) 21:36:09 executing program 2: 21:36:09 executing program 5: 21:36:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000140)={0xffffffffffffb006, 0x3, {0x0, 0x0, 0x5, 0x0, 0x40}}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:09 executing program 4: 21:36:09 executing program 2: 21:36:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:09 executing program 3: 21:36:10 executing program 5: 21:36:10 executing program 2: 21:36:10 executing program 4: 21:36:10 executing program 3: 21:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast1}, 0xfd78) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x200) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x0, @loopback}}, 0x1e) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:10 executing program 5: 21:36:10 executing program 2: 21:36:10 executing program 3: 21:36:10 executing program 5: 21:36:10 executing program 4: 21:36:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}}, 0x8000) close(r0) 21:36:10 executing program 2: 21:36:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)={{0x4}, {0x4589}, 0x1400000000, 0x4, 0x3}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r0, 0x0, 0xadd8, 0x4, 0x1f}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x101000, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000001c0)={0x4000, &(0x7f0000000140), 0x0, r3, 0x8}) close(r1) 21:36:10 executing program 5: 21:36:10 executing program 3: 21:36:11 executing program 4: 21:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:11 executing program 2: 21:36:11 executing program 3: 21:36:11 executing program 5: 21:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x28400, 0x0) connect$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:11 executing program 2: 21:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:11 executing program 4: 21:36:11 executing program 5: 21:36:11 executing program 3: 21:36:11 executing program 2: 21:36:11 executing program 4: 21:36:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x0) close(r0) 21:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) clock_getres(0x53eca22da4e9621b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000400)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x2) close(r0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000000)={0x5, 0xffffffff, 0x7d05080d, 0x1}) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x412001) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000340)=0x80) r5 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0x80000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000240)=""/233, &(0x7f0000000180)=0xe9) 21:36:11 executing program 5: 21:36:11 executing program 3: 21:36:12 executing program 2: 21:36:12 executing program 4: 21:36:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6100026c650000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7e) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x1cd, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x7ffe) close(r0) 21:36:12 executing program 3: 21:36:12 executing program 5: 21:36:12 executing program 2: 21:36:12 executing program 4: 21:36:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:12 executing program 3: 21:36:12 executing program 5: 21:36:12 executing program 2: 21:36:12 executing program 4: 21:36:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) close(r0) 21:36:12 executing program 5: 21:36:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:12 executing program 3: 21:36:13 executing program 2: 21:36:13 executing program 5: 21:36:13 executing program 4: 21:36:13 executing program 3: 21:36:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) 21:36:13 executing program 0: 21:36:13 executing program 2: 21:36:13 executing program 5: 21:36:13 executing program 4: 21:36:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x480000, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) close(r0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) 21:36:13 executing program 2 (fault-call:7 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:13 executing program 3 (fault-call:3 fault-nth:0): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:13 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x80) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10001, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000280)=@bridge_newneigh={0x30, 0x1c, 0xb, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8a}, [@NDA_DST_IPV6={0x14, 0x1, @local}]}, 0x30}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)="7c27bf07edb5d7d70c61ff3d68ef306452730d300b57bf2cddc9dc70b7203764533d87bd9f278fbc38790796620ec73f177b42f4f389c6020126fa73228d19e4619b5901b58145a2dc4e1b7ccdce3c187e92fd714cbe6d3a05669d0cf100759cc2470e5dca346ef2435152051a62a712c37934881025e819f4a9fe7c4f36651b1e85f2a33c4cfe7972d65f3a43b5b9d3d598878d0098c9ff0ffc84e6c25ea7ffadd8910e44721292ed64f3c3a0fc2b9330e2a59eef", 0xb5}, {&(0x7f0000000100)="9ec44d891a1b73ff1d772648876be016ffdb45cc74553122c46756e1965b396f9af030c64921b9314c59d3f591393d56c740b783a11c46d03023", 0x3a}, {&(0x7f00000002c0)="51e71910a5572bdd8663e7b8f68cea55d56fb371b8b69472fbae448c776482450a9d74a080b92c43906e5d5c7688adf520ec75aa54d30f11d84d53d6191d07f45a27e0e5df414eac250aff73b4b4a49d9dc469af3b31501c37f5faf8c59c13dbdd52205ebee97cbaa7c4a68f54f10f6dd3e3ceb64ef9ed351b7218e360081fdd83793120e004c54f82a9382737035439", 0x90}, {&(0x7f0000000380)="47e99a0510899dcb90ae1df78ef3c2b894794ca31e655701efc5f4c2fba6028976a731764b6018526e7965f6315274abd10e2cc685700e72f7baeb92a7772eead98f7364f8cf9ed118a8455ff9a7", 0x4e}, {&(0x7f0000000400)="a557497b0cb6a1149523733b341a6c4060814ca8fc4c776db522c28fee1cbcbbcfa759462cf7bf45f5db43b4bef4ff8de0cc52e82e0fa63066a3268d0232d511a3092630d5407b9947", 0x49}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) [ 376.759160] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:36:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x76, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9002200}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x188, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbbc}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5de3b536}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x1}, 0x10) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400600) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000000800000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r2, 0x100000001, 0x70bd21, 0x25dfdbf9, {}, ["", "", "", "", "", "", "", ""]}, 0x15}, 0x1, 0x0, 0x0, 0x10}, 0x40004810) inotify_init() ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000240)={0x2, 0x0, 0x7fffffff, 0x1, 0x81, 0x9}) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000200)={r3}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1e) [ 376.855310] FAULT_INJECTION: forcing a failure. [ 376.855310] name failslab, interval 1, probability 0, space 0, times 0 [ 376.866923] CPU: 1 PID: 12220 Comm: syz-executor.3 Not tainted 5.0.0+ #15 [ 376.873913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.883342] Call Trace: [ 376.886026] dump_stack+0x173/0x1d0 [ 376.889742] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 376.895030] should_fail+0xa19/0xb20 [ 376.898864] __should_failslab+0x278/0x2a0 [ 376.903122] FAULT_INJECTION: forcing a failure. [ 376.903122] name failslab, interval 1, probability 0, space 0, times 0 [ 376.914403] should_failslab+0x29/0x70 [ 376.918395] __kmalloc_node+0x200/0x1030 [ 376.922557] ? kvmalloc_node+0x19f/0x3d0 [ 376.926727] kvmalloc_node+0x19f/0x3d0 [ 376.930719] fuse_dev_splice_write+0x189/0x1160 [ 376.935486] ? security_file_permission+0x25c/0x660 [ 376.940615] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 376.945899] __se_sys_splice+0x20ef/0x3030 [ 376.950225] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 376.955712] __x64_sys_splice+0x6e/0x90 [ 376.959769] do_syscall_64+0xbc/0xf0 [ 376.963581] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 376.968842] RIP: 0033:0x458079 [ 376.972098] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.991056] RSP: 002b:00007f83a47cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 376.998843] RAX: ffffffffffffffda RBX: 00007f83a47cbc90 RCX: 0000000000458079 [ 377.006178] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 377.013510] RBP: 000000000073bf00 R08: 0000000000004018 R09: 0000000000000000 [ 377.020848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f83a47cc6d4 [ 377.028179] R13: 00000000004c6e3c R14: 00000000004dba80 R15: 0000000000000006 [ 377.035539] CPU: 0 PID: 12217 Comm: syz-executor.2 Not tainted 5.0.0+ #15 [ 377.042565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.051973] Call Trace: [ 377.054636] dump_stack+0x173/0x1d0 [ 377.058343] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 377.063608] should_fail+0xa19/0xb20 [ 377.067417] __should_failslab+0x278/0x2a0 [ 377.071710] should_failslab+0x29/0x70 [ 377.075669] kmem_cache_alloc_node+0x123/0xc20 [ 377.080337] ? __alloc_skb+0x218/0xa20 [ 377.084314] __alloc_skb+0x218/0xa20 [ 377.088115] __ip_append_data+0x3671/0x5000 [ 377.092522] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.097961] ? ip_send_unicast_reply+0x22b0/0x22b0 [ 377.103010] ip_send_unicast_reply+0x1242/0x22b0 [ 377.107875] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 377.113148] tcp_v4_send_reset+0x24b6/0x28b0 [ 377.117657] tcp_v4_do_rcv+0xb61/0xd70 [ 377.121619] ? inet_sk_rx_dst_set+0x2d0/0x2d0 [ 377.126178] __release_sock+0x281/0x5f0 [ 377.130253] release_sock+0x99/0x2a0 [ 377.134060] sk_stream_wait_close+0x185/0x400 [ 377.138627] ? wait_woken+0x310/0x310 [ 377.142515] tcp_close+0xf05/0x18a0 [ 377.146235] ? tcp_check_oom+0x540/0x540 [ 377.150395] ? tcp_check_oom+0x540/0x540 [ 377.154539] inet_release+0x162/0x2a0 [ 377.158439] sock_close+0x156/0x490 [ 377.162149] ? inet_listen+0x820/0x820 [ 377.166115] ? sock_mmap+0x130/0x130 [ 377.169899] __fput+0x4d1/0xbb0 [ 377.174231] ____fput+0x37/0x40 [ 377.177580] ? fput+0x300/0x300 [ 377.180920] task_work_run+0x22e/0x2a0 [ 377.184896] prepare_exit_to_usermode+0x321/0x420 [ 377.189827] syscall_return_slowpath+0xb2/0x650 [ 377.194594] do_syscall_64+0xe2/0xf0 [ 377.198398] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.203659] RIP: 0033:0x458079 [ 377.206909] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.225865] RSP: 002b:00007fd5f99d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 377.233649] RAX: 0000000000000000 RBX: 00007fd5f99d0c90 RCX: 0000000000458079 [ 377.240977] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 377.248322] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 21:36:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000040)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) r1 = dup(r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8}, 0x8) [ 377.255650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5f99d16d4 [ 377.262979] R13: 00000000004f4f72 R14: 00000000004cead8 R15: 0000000000000006 21:36:14 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x8600012d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x6, 0x9) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 21:36:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000940)="7e91d00d003444ec30150b4470b16e9be8ac3c18fb1a44ede1fd4e10725bdacba46e0f2db471bd18b1ba71108e19a346afb0a7233f09212fbee7a81d36392f121acf57f7f6ce92d232ae025dcdaccaf571c9142cb62d07d8c50fd321dd3f30d3a2e34aa4ded58a59c43d29cb502e1b568e09e28f2e5d13c20e7378e7f6c42f5d6bca571e871bc35b3139df17d5ac65cdbfe0e00a9908abb293568d21e25a05d85b66b6f43be15315fe165ca459") r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfff, 0x88240) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRES16, @ANYBLOB="0646c5b04ba0dc025030d8f3e61e3dd7c56be4d8bf08365bb4d98f01a39fd1569e0969734c3e0fd24acb27b5aa14cc696424f400a6c68ff29a3e4760d6a75e99bcc7774049b06b47820430a50a2f43c836e766b0b0b7e36c6f8fa98e3222e1ae0f78b827e366de915f570a3b2d261138fd51da4626b27295e2130fa7ef39de735f20d5936aa199cd64f0b77f61f3992d7ae20d7541188c385d749cabcd15c7e599df7e1d9c63f4c82871787d0384582aaed16e1cacda694abd43f07f371dd8c6b4b3b9e2533f1337a66e5f691d8a7fca534749b9940e23aa63854668d9ba4ddec9aaabd43c57ecdee4ebed65d037593410233dc6d50f8d8e9d", @ANYRES16=r2, @ANYBLOB="4d0f008daa0305e3b62e06c6f584573499237c316c993150f52e6d689d8fd7246f82d8cd09478deeba0398e15a536e"], @ANYRESOCT], 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) sched_getparam(r4, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) close(r0) 21:36:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8000, 0x202) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffffffffff7) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x6) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000140)={r4, r5+10000000}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000280)=r3) 21:36:14 executing program 0: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8b, 0x101000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000100)={&(0x7f0000001000/0x3000)=nil, 0x0, 0x5, 0x80, &(0x7f0000003000/0x4000)=nil, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000002340)=""/4096) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4c0) write$cgroup_int(r3, &(0x7f0000000080)=0x9, 0x12) 21:36:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x100000001, 0x8001, 0x1ff, 0xed2, 0x0, 0x3e, 0xcc, 0xfc, 0x40, 0x172, 0x7, 0x4e, 0x38, 0x2, 0x9, 0x7, 0x958}, [{0x60000000, 0x80000000, 0x5, 0x10000, 0x4, 0x7, 0x10001, 0x3}, {0x6474e557, 0x2, 0x3a4dc57, 0x0, 0x797, 0x6, 0x6, 0x1}], "d9f414aa87161db7fa", [[], [], [], [], []]}, 0x5b9) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x2000000}, 0x1500) 21:36:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240)=@int=0x8, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000280)=""/214) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000180)={0x1, 0x28, [0x20, 0x3, 0x8, 0x400, 0x3, 0x17d, 0x7, 0x1, 0x7, 0xfffffffffffff001]}) close(r0) [ 377.749527] binder_alloc: binder_alloc_mmap_handler: 12256 20001000-20004000 already mapped failed -16 21:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setns(r1, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) write$rfkill(r1, &(0x7f0000000180)={0x27, 0x5, 0x1}, 0x8) shmget(0x0, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) write$eventfd(r2, &(0x7f0000000040)=0x20, 0x8) 21:36:15 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000000)=0xfffffffffffffdf4) socketpair(0x19, 0x7, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xffffffffffff8000}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xe}, 0x5}}, [0x7fff, 0x5, 0x1ff, 0x0, 0x80, 0xab, 0x1, 0x1000, 0x762, 0xc6, 0x0, 0x100000001, 0x20, 0xfff, 0x3d9]}, &(0x7f0000000200)=0x100) 21:36:15 executing program 3 (fault-call:3 fault-nth:1): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:15 executing program 0: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$nbd(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x400) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:36:15 executing program 5: perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x80000000, @loopback, 0x2}}, 0xae2, 0x7}, 0x90) 21:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0xffffffffffffff57) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xfffffffffffffff6}}, 0x18) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:36:15 executing program 5: capset(&(0x7f0000000040)={0x20071026}, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) recvfrom(r1, &(0x7f0000000100)=""/139, 0x8b, 0x1, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'teql0\x00'}}, 0x80) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f00000000c0)=@ethtool_dump}) 21:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x1) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0xa100) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) sched_getscheduler(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 378.487641] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 21:36:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1000, 0x101, 0x1, 0x5, 0x8}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xfffffffffffffffc, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='tunl0\x00') 21:36:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) r1 = semget(0x3, 0x3, 0x82) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f0000000140)=0x7) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:15 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r2 = signalfd(r0, &(0x7f0000000000)={0xd185}, 0x8) splice(r1, 0x0, r2, 0x0, 0xff, 0x0) 21:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1000, 0x101, 0x1, 0x5, 0x8}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000180)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x80002) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x3, 0x14, [0x8, 0x7, 0x0, 0x8000, 0x9]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0xfffffffffffffffd) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) prctl$PR_SET_KEEPCAPS(0x8, 0x0) close(r0) 21:36:16 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0x20000000000f}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x200, 0x4) 21:36:16 executing program 4: mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x8052, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf) 21:36:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000040)=[{{r2, r3/1000+30000}, 0x17, 0x98, 0x6}], 0x18) epoll_create1(0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r4, 0x0, 0x4018, 0x0) 21:36:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x1761d104}, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x80, 0x101000) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000005c0)={0x4}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000400)={0x7, 0x4d, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x400, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x1c0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000280)="9597d76329a6755472fba565cc48018fd3236812986f7038f1ebc7c1dd7a56e366bcfaf7980797bc268f24bcfc2b88213f74f08d685b68e3d9a9b812aca6134ab5fd34498b29cd60593b246c8f4fdd4a0c479de01a7183ed39c1937f1f62d6e3e023dc3432de94e474fda8d73d70eaf144e01a263cb2e4c1e0447d575f04fac4373254ce90e33226d6f0615617839eccfb15b8cb6f83b3a6a1ac8f8558cb9ee0865ee10b31548b6a") socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r4, 0x2, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "f471da9f8e0308ca"}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) ptrace$getregs(0x12, r6, 0x7, &(0x7f0000000180)=""/115) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x3, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, r7}}, 0x38) close(r0) 21:36:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff96) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x200) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000180)=0x3f) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1000, 0x101, 0x1, 0x5, 0x8}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:16 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) r1 = getpid() fcntl$setown(r0, 0x8, r1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001880)=r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 21:36:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x40) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 21:36:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x301800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x410, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000080)) 21:36:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) unshare(0x10000) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000140)) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:16 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x0) 21:36:16 executing program 4: epoll_create1(0x80000) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:36:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r2, 0x5}}, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:17 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfff, 0x100) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001640)={0x9, 0x0, [{0x0, 0x59, &(0x7f0000000140)=""/89}, {0x0, 0x1b, &(0x7f0000000000)=""/27}, {0x2000, 0x13, &(0x7f00000001c0)=""/19}, {0xd000, 0x10, &(0x7f0000000240)=""/16}, {0xf004, 0xf2, &(0x7f00000013c0)=""/242}, {0xf004, 0x19, &(0x7f00000002c0)=""/25}, {0x4000, 0x53, &(0x7f00000014c0)=""/83}, {0xd004, 0x1a, &(0x7f0000001540)=""/26}, {0x0, 0xb9, &(0x7f0000001580)=""/185}]}) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r0, 0x8}, 0x8) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001780)={r0, 0x3, 0x25}, &(0x7f00000017c0)=0x8) epoll_create1(0x80000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000340)={0xc4e, 0x28, 0x0, r1}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={0x0, 0x98}, &(0x7f0000001800)=ANY=[@ANYBLOB="656e633572618100000000020000677231390800000000000000630000000000000000000000000000000000000000e0ff0091a772a88b0269090000000000f384d60ab7a3a0216abf3ea7be2b6f687254c59470cd460e64d1ce18c03bf17d79fed27e0c77c6d5b0222c66bd09b1de982473e250029a5818992e9f477c2aea664be2c08c8493b96d2edd6725e7660c0e1bf64caab1e9a2164535995cf2e9cf8f5f067656b11801"], &(0x7f00000003c0)="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", 0x0) 21:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) close(r6) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003cf000/0x1000)=nil) recvfrom$rxrpc(r5, &(0x7f0000000180)=""/67, 0x43, 0x100, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast1}}, 0x24) r7 = socket$inet(0x2, 0x80801, 0x80) bind$inet(r6, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r7, 0x0, 0x2110008, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) close(r1) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xfffffffffffffff7, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e670c400000000067521b6969d6ab4d26822f3f09"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xffffffffffffff59, 0x1000000, &(0x7f0000000680)}) 21:36:17 executing program 4: unshare(0x50000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0xfffffffffffffff7, 0x3) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af13, &(0x7f0000000140)={0x0, 0x2000000}) 21:36:17 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) sendto(r0, &(0x7f00000001c0)="f461c3962f811b202168a1ef919790577b7d9444c5fd2b55cb7d41ee5ce38c2fcea413d067e6538d5063006f0915eae57f28c8f4b6f2758976ccef31ef308f06", 0x40, 0x1, &(0x7f0000000200)=@in6={0xa, 0x4e20, 0x10001, @local, 0x8}, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20000) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) connect$can_bcm(r1, &(0x7f0000000180)={0x1d, r2}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x4018, 0x0) 21:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x4, 0x723, 0x7fff, 0x800, 0x5}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e20, 0xffff, @ipv4={[], [], @remote}, 0x3}}, [0x2, 0x9, 0x7f, 0x1, 0x9, 0x7fff, 0xf64, 0x2, 0x4, 0x9, 0x8, 0x7, 0x4, 0x6, 0x6]}, &(0x7f00000001c0)=0x100) 21:36:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x8000) close(r1) 21:36:17 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x4, 0x3, {0xa, 0x4e22, 0x9, @mcast1}}}, 0x32) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'lapb0\x00', {0x2, 0x4e20, @multicast2}}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x306, &(0x7f00000024c0)=""/129, 0x261}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x32) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000008c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2010200}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xb0, r3, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="ee114dd26a89fc5f1ee388e5ba97a5bb"}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x22}}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000004}, 0x8c4) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:36:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000001c0)=""/5) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) splice(r1, 0x0, r3, 0x0, 0x4018, 0x0) 21:36:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[]}}, 0x0) 21:36:17 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x5, 0x1c, 0xeb, 0x6, "03e41c56a7fd9107c89c0fe44601229a5b9a71789984bf8ee61936a6d464a81f"}) 21:36:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4800, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0x0, 0x7fffffff}, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:17 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, "8b3254c28fd6bf69d370f99c37deaa94c0cb008dfeab0493aa6622164db2340d"}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 21:36:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 21:36:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x4000004283}) 21:36:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:18 executing program 0: mkdir(&(0x7f0000771000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000001100)='dax\x00', 0x0, &(0x7f0000ebcffe)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x800, 0x80000) 21:36:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) 21:36:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x100000171) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000140), 0xfffffffffffffe6f) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x42) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000100)={0x7, 0x0, 0x1, 0x2, 'syz1\x00', 0x81}) sendto$inet(r0, &(0x7f0000000080)='J', 0x1, 0x4004084, 0x0, 0x0) 21:36:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x2, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r1, 0x0, 0x0) 21:36:18 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x3, {0x3, 0x3, 0x2, 0x3, 0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000240)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000100)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x1, 0x8000}) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000000c0)) 21:36:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = creat(&(0x7f0000005ac0)='./file0\x00', 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000005b40)={r1, 0x28, &(0x7f0000005b00)}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000005c00)={0x0, 0x58, &(0x7f0000005b80)=[@in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x9}, @in6={0xa, 0x4e24, 0x9, @rand_addr="2bef6a635f4250f7c571909e7cd3ef3a", 0x2}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000005c40)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000005c80)={r2, 0x4}, &(0x7f0000005cc0)=0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r5, 0x5451) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r5) r7 = syz_open_dev$swradio(&(0x7f0000005d40)='/dev/swradio#\x00', 0x0, 0x2) recvmmsg(r4, &(0x7f0000005640)=[{{&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/170, 0xaa}, {&(0x7f0000001540)=""/250, 0xfa}, {&(0x7f0000001640)=""/62, 0x3e}, {&(0x7f0000001680)=""/16, 0x10}], 0x5, &(0x7f0000001740)=""/86, 0x56}, 0x5}, {{&(0x7f00000017c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001840)=""/113, 0x71}], 0x1}, 0x6}, {{&(0x7f0000001900)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000001980)=""/207, 0xcf}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/243, 0xf3}, {&(0x7f0000002b80)=""/47, 0x2f}, {&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f0000003bc0)=""/111, 0x6f}], 0x6, &(0x7f0000003cc0)=""/120, 0x78}, 0x4}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003d40)=""/193, 0xc1}, {&(0x7f0000003e40)=""/251, 0xfb}, {&(0x7f0000003f40)=""/4, 0x4}], 0x3, &(0x7f0000003fc0)=""/11, 0xb}, 0x401}, {{&(0x7f0000004000)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000005500)=[{&(0x7f0000004080)=""/22, 0x16}, {&(0x7f00000040c0)=""/129, 0x81}, {&(0x7f0000004180)=""/191, 0xbf}, {&(0x7f0000004240)=""/146, 0x92}, {&(0x7f0000004300)=""/71, 0x47}, {&(0x7f0000004380)=""/96, 0x60}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000005400)=""/204, 0xcc}], 0x8, &(0x7f0000005580)=""/191, 0xbf}, 0x7}], 0x5, 0x40, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xc000, 0x0) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000100)={0x0, 0xffffffffffffffa7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x7ffd) pipe2(&(0x7f0000005a80)={0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="e9000000ff810e1ff51e358072ce5e629d4cec648d4ce17e7c060835cc86329c6ece8b28f4c3582a9f6a7335f2037be78b49ea5c71077fc66c1e738e1b7b071839008e7b7fae4aead7b2bb4d8cb1d805fdad521d13fdb55b8e075af87670440f2672724f4612dc0e322ebb2453801791fa3440b69aa71fb4b2fd2ae5f9fa7add99f98a86302d586702ef677d1a45acf133a6bc265535c6c842afc7749f5ab71909a20a150e413f7f4004df1b66a7e316abf70edb4d895d6faae42d12f7f57600d3452657004bcc9792e03ca8cc7332cb510d3e325e372799cc829ba480a7b57680f8dae1d59081ffd226fb8440"], &(0x7f00000001c0)=0xf1) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005880)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000058c0)={&(0x7f0000005e80)=ANY=[@ANYBLOB="44010000", @ANYRES16=r11, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000005780)={r3, 0x100, 0x8, 0x100000001, 0x3, 0xfffffffffffffffb, 0x81, 0x1000, {0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}, 0x3ff}}, 0x1000, 0x7fff, 0xb2d1, 0x81, 0x80000001}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000005d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="7e000000b5c3dba6ab7d37253a9e61a67d392fca839c2aae2bb7e1671947b1868c4f2130796f4c0c07d9553d13f0f333eceb769337d61e42b5c91cdffd6fd76ba3fec77dd0fe186dd580ec67b8d46139f14b93c64596cb984ad5fa31571d109162d7e7f016a933c34fa140cda5965bf327e4726fd2949d68fa3089c47365224967c8e696f166f5ff365fd752cad2912dcce82b4cff51911fe89b83d9a55d5b89512a888ceb6a7c71844c456d7c0fdb23df6b117008d21f54dd4f4afd97"], &(0x7f0000005940)=0x86) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000005980)={r12, 0x7, 0x6, 0xff, 0x100, 0xf344, 0x45f, 0x5, {r13, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x38, 0xb, 0x100000000, 0x6, 0x2}}, &(0x7f0000005a40)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000340)={r10, 0x4}, &(0x7f00000003c0)=0x8) close(r0) [ 381.574748] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 381.682630] protocol 88fb is buggy, dev hsr_slave_0 [ 381.688369] protocol 88fb is buggy, dev hsr_slave_1 21:36:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:18 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x84, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x6, 0x163f0b4c, 0x4, 0x18f, 0x4, 0x1, 0x8, 0x5, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000340)={r1, 0xbf16}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r2, 0x9}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x80000) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r3, 0x0, r4, 0x0, 0x4018, 0x9) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/6) 21:36:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:19 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x8000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000280)={0x9, 0x81, 0x6, 0x5e, 0x4, 0x4, 0xffffffffffffff00, 0x0, 0x2, 0x5}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000001c0)) r3 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0xb4980) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000002c0)="859e5d", 0x3) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000140)={{0x0, @addr=0x7}, 0x8, 0x1ff, 0x3}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) 21:36:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) pkey_mprotect(&(0x7f0000c19000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0xffff, 0xef, "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", 0x8c, 0xfff, 0xfffffffffffffe00, 0x9, 0x7, 0x3, 0x8, 0x1}, r2}}, 0x120) r3 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="c0bddb21db0795f76dbce7c0ab565b9b9aa91100ffad7c1179a15253d14bca65db4a597caf88555fa3399d0a94c1491258bb1198caa2a39bfaf6ae7b0a621b7d54cb936df8b18e", 0x47, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r4, 0xe}}, 0x10) 21:36:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000004280)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {}]}) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/183}, {&(0x7f0000000000)=""/48}, {&(0x7f0000000080)=""/52}, {&(0x7f0000000280)=""/208}, {&(0x7f00000014c0)=""/116}, {&(0x7f0000001540)=""/225}], 0x20000000000002ca) 21:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 21:36:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x8000080000001, 0x85) pipe(&(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="816b8e673c23bad681ab10bb86c8f20837f6d71a161966c403d72048"]) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:36:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x7fff) close(r0) 21:36:19 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000ec3ff4)={0x2}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x7f) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) fcntl$notify(r0, 0x402, 0x2) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000340)="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", 0x1) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x80002008}) 21:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x33) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x0, 0x0, 0x3e8, 0x300, 0xc0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, &(0x7f0000000280), {[{{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x6, 0x3}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x11}, 0xff000000, 0x0, 'bpq0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x84, 0x3, 0x9}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "355c1d812dfdba67abfd29abd3ebb0c610c39aa5055e96c51539f9b47ae6"}}, {{@uncond, 0x0, 0x110, 0x140, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xffffffffffffffc0, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x101}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xe, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22}}}, {{@ip={@multicast1, @rand_addr=0x100, 0xff, 0xffffffff, 'ip6_vti0\x00', 'vlan0\x00', {}, {0xff}, 0x2, 0x2, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xa}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xa}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0xc}, 0xff000000, 0x0, 'bond_slave_0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x2, 0x1}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x101, 0x400, @ipv4=@empty, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e0) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400001, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000001c0)={0x400000000000000, 0x8001, 0x80000000}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x7e, @multicast1, 0x4e21, 0x2, 'lblcr\x00', 0x8, 0x200, 0x40}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 0x5, 0xd7, 0x66}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:19 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x7fffffff, 0x6, 0x40, 0x6, 0xd, 0x0, 0x800, 0xebb, 0x8, 0x1ff}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000000)={0x1, 0xffff, 0x96, &(0x7f0000000140)="fdb0c05aef55e0205aacab3baf1f3974b4a348bd243f0e507ecb9aa9a5ab2b3720984f686e8ec22cedc9f757d18d75e82ff6551c6f5826c0c4f8aefcf1dd5bb0f0a4f71133445bce7e94dda7dab8666c9f20b12ebe9058c2380126d80d907f111fa081bca48c7d3bcd3e7e3bf5f9e14e116eb74cde6c02ddcec8eb01e120e966c3c6a6bc4c6f09916016d8123432f681a08918acda69"}) [ 382.808479] IPVS: set_ctl: invalid protocol: 126 224.0.0.1:20001 21:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x2000000000000094, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x2) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x1000, 0xad}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000280)={r3}, 0x8) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/138) [ 382.900735] IPVS: set_ctl: invalid protocol: 126 224.0.0.1:20001 21:36:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WIE_OFF(r1, 0x7010) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x18, 0x7b5, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0xc080) splice(r0, 0x0, r2, 0x0, 0x4016, 0x0) 21:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000003c0)={0x400000000002, 0x3f}, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x3e, @remote, 0x10001}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000180)={0x2, 0x43, &(0x7f0000000240)="fdb3a2e49d7a392f11c27cbc3937f7b9bca393874656128c5ee8a8999f2c5b46f70bf7290e8c9d089820ed09b26fcd3c0eac4ed296287abf091c08c307f4a78ebe143af3a5e8695d5b5f68aa53b7523f314a5986c45d33c3fedc4303137d531f4200ff85c8195d9d55ee5b72eace186539ba2e7632523f3fc8f66e257362d95d815fdbaaf2807e79e0d4a6367d11e98e3b794452f177ddbc151f356679f56100459f12bd5116c8", {0x8, 0x40, 0x38323151, 0x6, 0x80, 0x8, 0xb, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x3, r0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x8, 0x8}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) 21:36:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xe4) getsockname$netlink(r0, 0x0, 0x0) 21:36:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x4015, 0xd) 21:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:20 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x100) r1 = memfd_create(&(0x7f0000000340)='em0&\x85$w!*ppp1\x00', 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0xfffffffffffffffd, 0xfffffffffffffff8}, 0xfffffffffffffe52) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000400)=""/186) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000500)={r0, 0x1}) sendto$inet(r2, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x40}, &(0x7f0000000180)=0x8) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="cb00000033c6f3684934e2760761c9b86dedde9bf828803aec3a2171cecb5dfc69b5d264e871ec12af22eef6196108d335bd3404de30be7318a2fa0ca15c498aee4dacf5a4313ac9dd4d05aa003d0f35e1e22e5e31527b205e849e419949d58402f769f6272c9c1e95ae8c079a5a3c6410433768003725f94b74cb95677e5742d9f273ea084472dbbee850b7c7a9c1e1fbdf592f61ecae4be6948e4b46f52223ac299273c1adb99386f238f2a2d8795f447cbd1b992dc7f1c91b773f285d40d8b3ee759cfa06aa952d7872a1aac2d7"], &(0x7f00000001c0)=0xffffffffffffff96) finit_module(r1, &(0x7f00000003c0)='procprocnodev\x00', 0x1) close(r2) 21:36:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xe4) getsockname$netlink(r0, 0x0, 0x0) 21:36:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x10001) socket(0xf, 0x5, 0xffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:20 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0x81) 21:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0xfffffffffffffffe, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x8801, 0x0) r1 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x3c, 0x50000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0xc0000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x174, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc851}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x10}, 0x80) 21:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xe4) getsockname$netlink(r0, 0x0, 0x0) 21:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:21 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x81) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101080) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000140)=""/12, 0x8000, 0x1800, 0x3f}, 0x18) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000100)={0x1, {0x0, 0x1c9c380}, 0x0, 0x67b8e1c8}) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @rand_addr=0x7ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffe07, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8}, 0x8) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000003c0)="912497255a84d038943ffee39a3232febb887678e7b6f5d2b80d2f49353ba7b9671ac03b995d39f984a17cd5cf60f96f1f018a16ca6b9b8c0938d50ac20c7207a73ed51d659a0a4b04bddd76efbdab26b1a50657b84dbe8b7e5c52b29bc60ee8fb44355a0bebf3dac57e2d2510290fb721847c4c897ec1") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r2}) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0xc8, "db1774ea8498145646c2df4d7c2393b49f2da4184f9a7728dc27eaaac8f41b2d235ee29a00ccfd8a70acd975013c26ba644bedd57b031309869559e07ce92c0df0ae768917965f19465ce8eaf4b5dd1bc8ff9275b4de79a5b8ca8bd3a0834a44508bdd7f87331de5d9df136214a9a120456a48ea6a27a6b515d09e712473635422d81c1f5eceeb3fce20ecf9e64c6e2fb2e7fab996117920bc93c1ba42e4d951277395c394c3c1dde771ee61e8fd48c225afc605fb0a99c96021c3ca5b0bd9b76109acc5582983a5"}, &(0x7f0000000340)=0xec) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xe4) getsockname$netlink(r0, 0x0, 0x0) 21:36:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 21:36:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x6, @rand_addr="c3c39ad6f3051c22b3544734c04a667d", 0xc0}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0xffffffffffff0000}, &(0x7f00000002c0)=0x8) 21:36:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) splice(r0, 0x0, r1, 0x0, 0x14018, 0x0) 21:36:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000140)={0x57, 0x9, 0x401, {0x0, 0xfffffffffffffffd}, {0x1, 0x7}, @cond=[{0x2, 0x0, 0x4, 0xa13, 0x9, 0x6}, {0x5, 0xffff, 0x3, 0x3, 0x200, 0xfffffffffffffff9}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x1}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) getsockname$netlink(r0, 0x0, 0x0) 21:36:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7fba, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x40) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x2) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x22) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x4}, 0xc) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) getsockname$netlink(r0, 0x0, 0x0) 21:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 21:36:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @loopback}], 0x10) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl(r0, 0x7, &(0x7f00000005c0)="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") socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) getsockname$netlink(r0, 0x0, 0x0) 21:36:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000280)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', r2}) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r1, &(0x7f00000005c0)="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", &(0x7f00000002c0)=""/189}, 0x18) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:22 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x2000000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1e00}}, {@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}], [{@euid_lt={'euid<', r5}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@permit_directio='permit_directio'}, {@smackfshat={'smackfshat', 0x3d, 'self.bdev&cpuset-#-security'}}]}}) prctl$PR_SET_SECUREBITS(0x1c, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:22 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000180)=0x1000, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x90200) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x10, 0x2, 0x10001}) 21:36:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x20, 0xff, 0xa74, 0x0, 0x2, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x1, @empty, 0xab5}}, 0x8e, 0x6, 0xfffffffffffffffd, 0x200, 0x400}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0xc5f, 0x2, [0x7fff, 0xb1ea]}, &(0x7f00000002c0)=0xc) 21:36:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x100) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) 21:36:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000040)={0x18, 0x1, 0x0, {0xfffffffffffffffe}}, 0xffffffffffffffaa) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xfffffffffffffc86) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x2, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1000, 0x200) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:23 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_GET_SECUREBITS(0x1b) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:23 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0xe1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x32, 0x4, 0x0, {0x6, 0x3f, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r3 = getpgid(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000000c0)={0x1, 0x7, r3, 0x0, r4, 0x0, 0x2, 0x1}) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) set_tid_address(&(0x7f0000000000)) close(r0) 21:36:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/52) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:24 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) socket$inet_udp(0x2, 0x2, 0x0) close(r0) 21:36:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xb8000100}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)={0x220, r3, 0x104, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2040}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54ba43e0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe66}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2dfc1630}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9b8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2e2ea7df}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9d5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r4 = accept(r0, &(0x7f00000003c0)=@caif=@dbg, &(0x7f0000000040)=0x80) setsockopt$inet6_dccp_int(r4, 0x21, 0x11, &(0x7f0000000340)=0x3, 0x4) close(r0) r5 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x3, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x36400) 21:36:24 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x8}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x12}}, 0x18) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xc8) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x200, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}, 0x1, 0x0, 0x0, 0x20000000000000}, 0x8000) 21:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:25 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 21:36:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0xfffffffffffff037, 0x0, 0x1, 0x0, 0x101, 0x2, 0xfff, 0xfffffffffffffff9, 0x6, 0x6cd6, 0x0, 0x1, 0x80, 0x3, 0x1, 0x2}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) connect$rxrpc(r2, &(0x7f00000001c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x81, 0x4000) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000140)) 21:36:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:25 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) 21:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x3be) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4002280}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x210, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x408c0}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="24cb8d29bbe35b9d8c0dad6f8e58d9ec4698070becc4e1db9b5d64bdae7f749a6b70131c5908149f56801e05591f273317103a4040d2512fdec534cb4a9e74e39760028f3f58bddb96e5eb1afecd369a44ddca8d73128642f6bf89101e6396fdab93bc79a2e67ab0b406264baefad267d7f5", 0x72) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10, 0x80000) 21:36:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000001c0)={@remote, r3}, 0x14) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000280)={0x1, 0x6, 0x1, 0x8001, 0x7, 0x8}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffff9c, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r2, 0x4) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {0x8, 0x4, 0x9, 0x1d85}, 0x22, [0x7, 0x800, 0x2, 0x2, 0xfffffffffffffff7, 0x8000, 0x4, 0x5, 0x123642dc, 0xd8a, 0x4fac66a6, 0x7, 0x9, 0x100000000, 0xab, 0x1, 0x10001, 0x9d, 0x5, 0x505, 0x8, 0x2, 0x10001, 0x10001, 0x80000001, 0x370f, 0xfffffffffffffffe, 0x6, 0x4, 0x2, 0x0, 0x1000, 0xc1, 0x3, 0x1, 0x3, 0x0, 0x0, 0x24, 0x6, 0x4, 0xaf, 0x0, 0xffffffffffffffff, 0x4, 0x7fffffff, 0xc95, 0x1f, 0x4, 0xfffffffffffffffa, 0x9, 0x74e, 0x81, 0x1, 0x9, 0x0, 0x2, 0x9c1, 0x8, 0x8000, 0x95, 0xfffffffffffff0cc, 0x400, 0x7], [0x3, 0x200, 0x4214, 0xff, 0x7, 0x7, 0x1, 0xffffffffffffff7f, 0x401, 0x2, 0x1, 0x81, 0x7, 0x7, 0x10001, 0x400, 0x8, 0x100000001, 0x2, 0xdd, 0x7, 0x6, 0x5f2a, 0xffffffffffffff80, 0x5abb, 0x81, 0x6, 0xf49, 0x4, 0x1, 0x1, 0x70, 0x1, 0x9, 0x1, 0xb, 0x70, 0x7, 0x25bf4fb3, 0x1ff, 0x9, 0x9, 0x2, 0x8, 0x6, 0x7fffffff, 0xfffffffffffffe01, 0xa31, 0x1ff, 0x0, 0x10001, 0x800, 0x5, 0x4, 0x3ff, 0x100000001, 0x9, 0x800, 0x81, 0x5, 0x0, 0x463fc37c, 0x80, 0x5], [0x7fff, 0x7, 0x2, 0x6, 0x7, 0x5, 0x0, 0x6, 0x9, 0x7162, 0x8, 0x9, 0xffffffffffffff7e, 0x8001, 0x1d, 0x8, 0x0, 0x4, 0x3, 0x5, 0xfffffffffffffffc, 0x8000, 0xfffffffffffffffa, 0x1, 0x1, 0x0, 0x80, 0x148, 0xffffffff00000001, 0xb875, 0x0, 0x10001, 0x1ff, 0x0, 0xfffffffffffffffc, 0x81, 0x5, 0xbe6, 0x14, 0x3, 0xf022, 0x7, 0x2, 0x0, 0x6, 0x6, 0x6, 0x9, 0x800, 0x0, 0x4, 0x8, 0x1, 0x6747, 0x7fff, 0x1, 0xffff, 0xffffffff, 0xfff, 0x2, 0x1, 0x1, 0x800, 0xf324], [0x5, 0x7, 0xfffffffffffffff8, 0xa4c, 0x7, 0xa1e7, 0xc3, 0x4, 0x0, 0x1, 0x8, 0x1, 0x200, 0x10001, 0x800, 0x6, 0x800, 0x2, 0x0, 0x1, 0x7, 0x4, 0xe10e, 0x3, 0x9, 0x8, 0x7, 0x4, 0x2, 0x7, 0x7, 0x8, 0xff, 0x38000000, 0x68, 0x0, 0x1c, 0x101, 0x100000000, 0x8, 0x7bc, 0x6fab, 0x0, 0x2, 0x71e, 0x6, 0x9, 0xffffffffffffff9b, 0x8, 0x6989, 0x5, 0x3, 0x7c5, 0xbc3, 0xffff, 0x4a77, 0x6, 0x2, 0x81, 0x6, 0x431c, 0x4, 0x1, 0x6]}, 0x45c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0xffffffffffffffc5}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x1) pipe2(&(0x7f0000000040), 0x800) 21:36:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) open_by_handle_at(r0, &(0x7f0000000000)={0x2f, 0xfffffffffffffff7, "8707df0c1b1e22e7845242239446702b8916fb1e7a7de5a27e89e6909d8243e69a1939a7b706d6"}, 0xc0200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400203) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) 21:36:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000180)="8755526a25159d28ddb8a4f51b55baa1402585a413b116bb31ec508526dfe7cb59ae3b1fbcda18fc40c32856", 0x2c}, {&(0x7f0000000240)="db2282450284b82a961bbd274498d2186a48e3b0a8dd539cc60587788f19af616216b336d5322d6b28f371cdf7bd9c05e582957dc06f11492845addd40b8ba376e9352124d68cdb2f093eb33eb0b464475834a035686ffa2996311f15026715d4d00486bfa5140dd2e66f6d93faf23a174cca6e42e458699ffaa6afcfaa33e184a7bd75ee7e85f05e4c260d32d31552f0b3d49c6c17f725d9fe9b5d8c8070c4b937af818a842fb12b64199412409a2cfd28e38215bc76bf1bf057573c2472aa7bff5e821c7be564c11a2284cfd81af8b", 0xd0}, {&(0x7f0000000340)="e658ac7ee085ba79ca8912166f84e61a887ff6c7ecd647b632e5eb407fa203c036803bf0290b459f29b8eea7377e074432593492c0025f6484829525a40487789f174039bf789975af10f33f2c22e710a29696bd57348983e4eda4c1303685c36024478b15c26e0c3fe099c5d5ed188c842d536eef7242931800a30a74c81580a38d6a9be22a8938", 0x88}, {&(0x7f00000001c0)="5d921f692d33d776e5dcdd24d5a3206ea7bc8ea999d58be6a3b311de8efd676a71ffd660c5883d54bd7f8bc4dbe01b2df55e99c47ff4a07aec746adc", 0x3c}, {&(0x7f0000000400)="99ebcb8040867fb673315d519e714cfc68270c01aacae34d8cbc5ebf6c44b96cd253b6a2a0c5c7f208094b6f323c46e828b53ff73471382812d568abbcc07f", 0x3f}], 0x5, 0x0) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x8, 0x0, 0x1ff, 0x7}) 21:36:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x1000}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0xb242) 21:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000140)) close(r0) 21:36:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) pread64(r0, &(0x7f0000000140)=""/121, 0x79, 0x1) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6cf1, 0x100) ioctl$NBD_CLEAR_QUE(r1, 0xab05) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f00000004c0)={0x4, 0x214, 0x1, {0x77359400}, {0x77359400}, {0x0, 0x7, 0x0, 0x4}, 0x1, @canfd={{0x0, 0x0, 0x3, 0x6}, 0x13, 0x2, 0x0, 0x0, "6bde85f84e9ee6c539a21c99d66564f1ecd6cd5c6e2cdc07550f202a85dd614ecb44dd05b515cbc1628fc1726ec5750d4a16c5358d69ebc5b64584699074c883"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8010) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) 21:36:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) prctl$PR_SET_ENDIAN(0x14, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x26) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$netlink(r0, 0x0, 0x0) 21:36:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x101000) prctl$PR_SET_FPEMU(0xa, 0x1) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000440)={0x8, 0x80000000f, 0x4, 0x200001, {r3, r4/1000+30000}, {0x7, 0x9, 0x2, 0x9, 0x7, 0x9, "b980b137"}, 0x0, 0x3, @planes=&(0x7f0000000300)={0x3, 0x5, @userptr=0x6, 0x200}, 0x4}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r5, 0x0, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) 21:36:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0xffffffdc) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x400) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x8c, "a264ff698ce7d977800df7fe9872ceaedfd3c86eca93bbed7e987e796e0fea72c360040dcb7396c26f48d677b0eca5af6ccd83473465498a097e00059096a203b693cd143ab3c28b1f80d95e700eef0bd9663d10295851a2bfa34a2d79728f6337f85056663fc6e75d8718fdca7cfe1b54eb92f3ef9706b02f1a2a541ea620a1acd9417bc954b4acefda8f4a"}, &(0x7f00000001c0)=0x94) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r3, 0xc1, "48caf92dcdd2ba4a64de85dac33ac433d30cfb82965f2bcf869cd98fe97d8151118dea847a6fe0c14761e6a46abd7102970c810f018f7de2950b7cca92cdfa22d0b443bbc018fc0775c9b371e4e5ae1647addf3fda29061a6f00072ece43ab2a49f8686755e131f7070d5da8e3b4db28f75099c23ecb99436a83b9bc0fd2141fe6703a401516b32349718c84cb058cf0f5ec9927835c755ad85f49c4a28a1fbf1ba7718b6ef243666632b48bf0ea676e5ca0b3b73462de49cc68e071629bfd16d9"}, &(0x7f0000000240)=0xc9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x4) 21:36:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x0, 0x0, 0x8, 0x0, 0x9}, 0x7f, 0x8}) 21:36:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockname$netlink(r0, 0x0, 0x0) 21:36:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x480, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)=0x545) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4200, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x1f, 0x101, 0x8) close(r0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) 21:36:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockname$netlink(r0, 0x0, 0x0) 21:36:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) [ 391.376720] Unknown ioctl 1074021776 [ 391.426105] Unknown ioctl 1074021776 21:36:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x5}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockname$netlink(r0, 0x0, 0x0) 21:36:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x2, 0x4a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000180), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x520) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000140)={'bpq0\x00', @ifru_data=&(0x7f0000000000)="a6e9fe74da6fb0603211b607ceca10e6b1be666fee5321c94377c69a0821a1ff"}) 21:36:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) fstatfs(r0, &(0x7f0000000000)=""/32) 21:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[]}, 0x1, 0x0, 0x0, 0x95}, 0x8000) close(r0) [ 392.298934] kernel msg: ebtables bug: please report to author: entries_size too small 21:36:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 21:36:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 392.447876] kernel msg: ebtables bug: please report to author: entries_size too small 21:36:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0xfffffffffffffffd, 0xff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x800, 0xfffffffffffffffc]) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4000, 0x0) 21:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa01c0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0x24c, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1800000000000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0x11}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @mcast2}}}}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbb5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x99}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x81, @loopback, 0xaf2}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x101}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x2400c800}, 0x0) socketpair$unix(0x1, 0x2000020000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x45, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001645e49a"], 0x0, 0x0, 0x0}) 21:36:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:29 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x805) 21:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) accept$inet(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') accept4$unix(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 393.126946] binder: 13073:13074 got transaction with unaligned buffers size, 154 [ 393.135050] binder: 13073:13074 transaction failed 29201/-22, size 0-0 line 3079 21:36:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x9}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x2}}, 0x18) [ 393.226464] binder_alloc: binder_alloc_mmap_handler: 13073 20ff9000-20ffd000 already mapped failed -16 21:36:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) [ 393.270694] binder: BINDER_SET_CONTEXT_MGR already set [ 393.276378] binder: 13073:13074 ioctl 40046207 0 returned -16 [ 393.333787] binder: undelivered TRANSACTION_ERROR: 29201 21:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7a5, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x10000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x80, @mcast2, 0xfff}, @in6={0xa, 0x4e20, 0x0, @empty, 0x34a}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x5}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}], 0x64) sendto$inet(r0, 0x0, 0xffffffffffffff46, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000340)=0xe8) close(r0) 21:36:30 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0xfd80) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='auxv\x00') ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) epoll_create1(0x80000) write$cgroup_type(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 21:36:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffda4, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="692ca9f09d45180293ed5a5d6a670e2971cf6ddba1140371e672b23df0d61e2c5c050a18288b3d9b59dabafc225ddbaa714a929f888466d68bd0fe08d7f1308d66ed610c2e157ac0b6d13c2e4592f57d32f81450c9ae6cdf2053f90ec8789ac43f1c2af5e45a136e545651d402fc3714acfc99bfc9f43bd13c", @ANYRESDEC=r1, @ANYBLOB="d1be1d6f226168a59c4c29e8b0e7ce870e4004b7fcd4228b485066660c3e08cba77041d17e4c78e387e780579321e816765e", @ANYPTR64, @ANYRES64=r0, @ANYRES64=r1, @ANYBLOB="98d130a2840532c3e65b6eae9c5ed704efcf9988c5d3bb0f4b47fa3478dd1a5a", @ANYRESOCT], @ANYRES64=r0]}, 0x1, 0x0, 0x0, 0x10}, 0x8100) close(r0) 21:36:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c12") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a040007000000ebff0fdf333f220005001a00051000001405c614007f000003000000000000001f5600001e00000000000000000000faeee05fb72eb8a442253ce57eac88fc49c4211e03af9dbbeb0eaecb75173dda475e0dcca83a0adb21c62e77616f66d58819ffd10a7ae7c8f7b90239757671354ddfbed5f247eb7722a91e8969a39834b48cd4de6f960c3b4718c8b5fe9ef4f0affdc261b3c3f3e2af8bb06bd290879fcac9265a5e8386779646617ef32a"], 0xb5}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x98a, 0x0) 21:36:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_init1(0x800) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1000}], 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) time(&(0x7f00000000c0)) 21:36:31 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e24, @empty}}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, 0xfffffffffffffffd) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000200)={0x18}, 0xffffffffffffffb2) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x204, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x51) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) 21:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x121880, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x10000}}, 0x1, 0x8, 0x7fff, 0xffffffffffffff81, 0x44}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x800, 0x0, 0x8, 0x2, 0x1ff}, &(0x7f0000000300)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x2) 21:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffffbb, 0x1000000020000000, &(0x7f0000000180)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x872, 0x0, [], &(0x7f0000000080)=0x7fffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) close(r0) 21:36:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:31 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:31 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x1000000000}}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x5}, 0x64) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) 21:36:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = shmget(0x2, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000005c0)=""/199) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x10000, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000808}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x10c, r4, 0x700, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2311}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c2}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4008001}, 0x8000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000400), 0x1) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000440)) close(r0) ioctl$TCSETAW(r5, 0x5407, &(0x7f00000006c0)={0x8000, 0x7, 0x2, 0xb51, 0xc, 0xeb, 0x80, 0x1, 0x2, 0x1}) 21:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, &(0x7f0000000040)={0xfffffffffffffff8, 0x1, 0x1}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18}, 0x4b5d) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r4, 0x0, 0x4018, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000000c0)={0x10, 0x0, 0x4}, 0x10) 21:36:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = accept4(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000000)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2300018}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x10c, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x62853b24}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 395.452849] protocol 88fb is buggy, dev hsr_slave_0 [ 395.458776] protocol 88fb is buggy, dev hsr_slave_1 21:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000005c0)={0x6, {{0xa, 0x4e20, 0x0, @remote}}, 0x1, 0xa, [{{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x401}}, {{0xa, 0x4e20, 0x5, @loopback, 0x401}}, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x6}}, {{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe0000000}}, {{0xa, 0x4e21, 0x7fffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x81}}, {{0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {{0xa, 0x4e22, 0x800, @rand_addr="511ce831b2ce0469823b5792abf1a6cf", 0x3f}}, {{0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf9800000000}}, {{0xa, 0x4e21, 0x6, @local, 0x7}}, {{0xa, 0x4e22, 0x2, @empty, 0x7fff}}]}, 0x590) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:32 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x4001000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 21:36:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)=""/161, &(0x7f0000000040)=0xa1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x8000, 0x0) 21:36:32 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x13c, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9f}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffff7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x19a9888c}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8040}, 0x10) 21:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x602300, 0x0) sendto$inet6(r2, &(0x7f0000000140)="d52bd05f413246d7", 0x8, 0x4, &(0x7f0000000180)={0xa, 0x4e20, 0x7fff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc000000000000000}, 0x1c) 21:36:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) getpid() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:36:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/full\x00', 0x7fe, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) r3 = getuid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000001a80)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000280)="5a557b1b175a599798eea9b4f53ede0a5ab9a949de03fd60e020ac8196ba5e67c3df4634a068889497410f31f2da2f85b5d334792b146c4cce5aee838deb362b2cc621eabb1e3e7fb0c0b3a8e58b3c8ea84f4b59caec8329f50e3264143014d7de70f9c2bb33d7d6a208f7301f1baf9a40e915ef50949d014e30a905d73b2ab2fcf46a17645883f56aa2912c9e4cb400f0112226ffd148f78be24d59ff242ffd663f0b7c9d0f3fce97f8bd559bed", 0xae}, {&(0x7f0000000340)="e7715fc1d86f428d67ec2d058eed38110888c6eaddabd5d651052886ae735437c5966ef56a6f2220b9707f760c54423f48719ff88e4f7ee4d97f917b", 0x3c}, {&(0x7f00000003c0)="028fdfa12a7abadbfd0312c852d7f2de8597ba2a559db7cc359d92f9c8bceecd08953723b40758aabadc4ec3d6daea5dda23b4fbdec8f8ea05afc6f03639c3a5c25eae021cd61e33a152355366d73034639837cc1c7806cc6a929888ca9583352ab0755e10595f4497b5addabd9034cec3", 0x71}, {&(0x7f0000000440)="7589dd77d14b1f1e40127a9423631bd43f6e1c219421d71b721f2e5ee9becfac0c63774c54c5b66a71b39e55dfb5935cea521ece7917de5459b1bdb37d472943695c9813fc84400110d31e6cda35b9f6ba084d23c130912f8290a0866b2627b63bca0e8493348c35fdf8ade5", 0x6c}, {&(0x7f00000005c0)="017010d9007af30a3ee3145f97e15904fac5a1f9161a9f900bbb2a43a3e7e350ceccd29487bb3e0d20c3bf1b51b3ff0738cc5a9042115193b4b712f0db9d0d3cbdd37f6417113d59cf66bbc8595b324d6743307d3d7c35b4d0c70d34f56789127917137f21de8818f45584adfd8ea200af81eb68428c4a6b019c8a8b20c2064f5774090bf361ff33f07c4b44dd8aa5cb8db869f1f833416aa3189c9a8f886c08816f73eabe987ecdb5d99f7a3e736a97bc3dc802b363a352caf5a1a4e4321d38fac179b045a742484456a8decb1c01a04e7b28d1cf8e2cc0c4df95406502c8a1f32fec858e212fe8543224abfcdcd3f875", 0xf1}, {&(0x7f00000006c0)="f02cb860b04b312ae16f8115774bd9cc5db53c39637028abaada2f71565af30644a20c1fa88b98154fa9037f04cb0e9984f868f99030ea28aae3f25feddd0ba12c7f7894a80da8675839245ec8113b9d1ea9fd7f9942a44a02e425d4269a7e543a681765df7dd910001ef2a143d1b3529ef6ecb42add1c50743dd9290b07679163fa5e1a94afd2f5af8c6e432b2a3cc665459f13bed88f6911b87d30a5f52cd64090f4f9fcac6a184c73c2c880941014abd58205407d02f974b23d68e749685def6d5f6f03ef9d453c9d216cb4935bfba30698f7b8a126d6087d69ea5473c7", 0xdf}, {&(0x7f00000007c0)="3fca13d9dadd097c925fb0a7da6d69853c067d5514640424a534177d0d6457da404d2967acb8ce5ff8a837e346b3731103d3d3cf7a8f13a03e2d22dbc22620226ca7ab170f7e8a5f6d8c5ca978c27f5c8160795a484b9297d247e96163219509396909644e5702df9ce91af52b2e625c10a71639ae2ed27e60db9a931fc0305335337c91ef8a0f5cd5274436747fcf2e725649f4dd70f15923ec67e5cbc96d3e87f8705520bf37588da7f5dd9cee4da2077edd54cb24a8af94a61085bb7ed7b6d953cad0c96a061ff43a04245a43e87deac35fb875c3747f", 0xd8}, {&(0x7f00000004c0)="b0124e90e08953cc4eb2f760", 0xc}, {&(0x7f00000008c0)="80fac88a3c788653c4879c9ad3de9dd1ee9ffb9e87ed729a94432d47980eccc15f5e7ebba71a0b2f465e1db867ae481f181998d3a1abefdf1f1af0a3ec702d26a48a67cbfcd5a7f627c9e1eb2c39f7b4e5ffe5fa161763cdc975745ec130d939ef9b8b07cd636bb0fe53f6db9a8c00bc07847b4851ab1c46400f9aae4d5a38c677d5e7f243c5f28e9b2e0f4a33d6d81113acd51b5a1abcc0f247638f9e5394d82673607d756d8d99a4a53c99653ece2c81383cb822dc4e1be2e1092c19f5d928b7757e4fc2d53717285b7dcba229b87a84017ec86ec536b08b86bb235dcd0e5db74c22da28d43572956f1bcc4e2cf31ad4827894ac00e3ca4139c875e2672005fbbf03b0457d95b430e89e26353928d0bde88c2c849a921a03977d4c264122c8fc2a6560e32701307323ac3eff153f71b68b35bf4c9b1408dcb1766a2b2977c8b4292e44a824b02f5d211365562ad914700de857395b44abe5c40e1e884da5ab4741fb8800af0f1b6ff04b7cdb2b1b2eacb6e1a6e00d2d7e89d830ff572cecb064e2f2e4cd8db19a9c54739ed2f38f4f43853a3ecd83121bf648e7deaa2b7e0ff4595f492d5eee908f6cd77630dd81b6b3e89a819fe11438b0b423c7f9d2ca2ad5fafbbb14a43cc8752a2c9cc3ec3cc2891b971459fb3f417b77b27fab3f13d270b030e1247e6c4ce939b58da1bea8a8f0d70c522d5e08b20485fa2a2824533751490248c31f562dbe1eaab9cf065387ebc68870eecc76050951a8d57ec3e11dae59d6d9ce8c18706ecebb25fbbbe8334db7a93c17bc7acc003c8eb35df450439610cf1d3d365f74c05174ebe9ec528378c677be2532777d7d0f1974631be05a0e399724cfbfaf0932825ee1fd261f944b42df83767249a35e9d37e38aa8ec7a8d2b7289c1ec3d74dda79098ae9f4c04cafdb59490bc6dd1b48cf8600f001934daab513613747a3ae5d7331317a2df630fda537561902cb70504ca99a7091670523ff067e40b92138ca68fbd54f98fd2af50434c6631ea7dd710d97af7fcb2b498700edad94b8adb6f8bc2e6558350267e46cc8afbe13e5f944cc953e13596ce1c505482bfbaf7ac57401f5f69f651d5708d022424123a380fc84bc4aea92e0bfc6a164b4626e39f60861c4bff363e651f2d21449e043ca4f62af118f309189f7f6f91d2114d2f0f3b1b08dddf500f25c60fa57b1d2100a0ad88c7575209f14d437c77bc3cbae6a8651c364fae8beb9e429b651bbf62dab2a0afce852320ee1bbfb0a3c2aa78a3bcc70bdc37f9ca1aa306c2ebbe24d5f419255311bbc12567012df8425db840eccbf3c7f14e8ae9148a42c2028a92582060fef3f6bc61bd4e27a40b62542570ac9ca75080a6c4c338c32734e6d07512891cecbda5e6ea40aaf3b4a13510da18cb86d14bafac6d874cf639d2afdb5eec668023566a6d11d393457fde90f9e9ea71cecb6bc3f93062ec4ab7b6d2f464d4f3a8607a081832342027d06b4916c861dab0633c650eb0eb6cb827937e6f4786675f161306c78a1209af164f0e46c30b5126ddabb793d69bb208778cc2bf3019003395354631013388606ec857699a744fbfbf5842965ea690dc14cced6588b2c0f0f90ef1b5138fa99af7197433a7d7d349815bd5ca400b543cd369edbb7f2444a4f955be392b490db0b3d5e028f48449b46b9a3ffba814a9e0c7a4b7679030bd6ada0c3c55696b4323c3d9e7d24a416152e25dd5f4e280529969848ed9c76f140b39df340b4eb13dc5ee99bda7bcb28667c37c555485374475f06a35c5cd48ea7f13caabbeac87bb26a18a09c250d8264c58576a810ff137a21fd354f18a15a176d296046b0347d23e8aa71eb6fff6e77f4fef385c12c106cf7713b8b048b3deb1c03cb65c0a63a00429366d58bad161d7ead9f95b4bdb3888f6e3d90a27026ae573a7ff98c96d6acf59cb0f817928c65774b495af285308f9ee70ec7c7bd5ad5e880a1cf1408cb18d462a17338b6c5120771659f1ec52f4c8c7195d1338e47cc9737274c9d459abd4ac653bfe08af347fc001329d8a3b6ed4c05951fe4af524f73d33f291049962ed5c3e61f32276d82386115ceae1550985be28f5a63424f40202b1e3f914d09c11490d4739516a2bdc1715162ed569544488d957e17db1ccacbad5381779ec38716d33c8ed06ba13dd47051836a7c011fde9a4159b1a703825404f13cb3f5d19dcad8227796137b149c7533cc92e3b0afa72707893c88912d33cf5d6239cbdb5bb71ad2392c9133ab0fc6fe824e35659d9d7d811cb452152852e54460b2fde20b86686dcc3f498d0365137a030fbb5b722862bc073556cd126d27ccdc7e3497ad8653787b5dd5586109aed18cdddac45d921c5995eb9f3cb68347ddee303f5010b17d65f211f890b59752b064a65876122606e246c1809e2cab5063334d1139cdd9c17c2ec7299b4e34f7fca5037957676b949a4e9a5e367d23178c670798aef019e335b9d7e076d755dd87b2404680d6f7a36c8c75e950f2531d54f4278e319081968024c65c6663747fad0e02b23cc0016249a581ec424eeea835a82a1ebe4d4d7d1765fdd7cc31b831543f64c92f682603c5cefe87642eb28fb5e8b7a6c01f9932f1835454ff0d65092495b5ae132a625a773f1dab3934d7aa82e94ab9f7dfb64e19a62a46c6daadc98d655fd6780408bba7767d8960fa3cc56a2a477cdf442caa4e2c06a3deb20160bd9df89ea19f2ec1ee8cf68bc07474d504923317db06e0f8e1e53301bcbb6412dd929be3c7ef7eef1e08723896f7e0175c3cfb7cf56bbed6ff09d94de60567e4bb65b88d90d8a4d89943ec11ff73ded6c710adde923bca0d07d3056f704dee98b6ab2c26e53b71bfc479481fad1e0e7d1a1507daf3cb9d4b635d1769315cf276473da7de7b7d9626a664c418abea36b398bd57a8d10293f7718bdcff6e8abff466d3bd7ab70a2fdcc77aa84d17ec6cd660e58c7e8a34090a775ae5a14525a003f2934f4cfb089d3eb1195e612fcabac89a9c34893539fd9ed957aabee90db5293ded655bd9d67a0797cb5d3dd91adf9f06416b316432ec3b334d99e8adfd6f70820d0df82c767b34238ab4a7d112816ec2e759d3ea58a9f10b0b1e2a36d04b736752d7a8a578846215a637482a0f90a87380808dff4e47ecbb4d41ff4bfc1b5a1a5bf846ff1dde7aee3450a660533d34b129aa402b273c2d43f72944830912a06394eb622c34482392f3724225f385bc76e6ea7c3796a8d7a1d661d8d54470bee1c06d7dfd19d27f9224dda585dcbd65a9944ee19c454f12456d9e5f66e0d233589c26bf004c973e361bda036c81a24c5b6e6c6c7ac0fd65969f6b2f246dc9e488a13c0d4581e77596ed4436939842f5081a2180ed8caf1d538775c4c4a43a57d6ad4e6159369c47445b33ecfdc7a5ead1580c13992743816d95a3296f814c33de6b0a8a999a36b20a31c50e17608d156949b3de07b5b97cb787efb3a5362ba5f488956cfe5ca3113018b6476f0e8ade5cb21ccf886bb69e183fed0e22c7c92e1dc35708920809ff6328d6b2f988b1857461d8c79b1bb82c96e4d83f6871c3eac2b9c84bdf49e91aaa3a72e9c8f7ee274296acb6791d2d3a08c5f52efd8a06534f12daa26bb685c6d0241f08d0b55bccfbdd4d62e9bbf0d1797b72b3baedc168cb5211efba411dd856218f8dd335c79943f66ab8fada49af114b7b5a514b2a58e777854197ec70c1eedebf183d32ead409908c2fd8d2dd5ac2ae467593960e9a32aff89d0e73a3557227a021af0b57d3152e462f73ed3e1dd3215a9267bdcc1cce8ed2b32dc8f41b0c15e2bb05dc57bd295ae984bea294be1cefd30a23b7747fb8b886aed694e47a9615e90f7e6ffeb6323901caa6fbeb8c68dac7af451437b8cbc20de695f2635e69757dc618f266df6f7904bb3b8e334d3d0d1184a058f943828269f54e064feba75b8cb951e9d096d22c9db294894ae425b864b9ba046b457a1a4f522efd8f42e0401e1f3e8e3289d3dfa0d9f0a3a3311422235af4ec1f7628e4243c70b826df05da11e306f822828275a24d16e66e61df7f761296e5e62b3e3f5896fd330deca2938da14dd707914fd1f3cce840b422a840b7845cadf1cca4670e7949bb526f8f9053dc4240fbb83e818184d24d95e8c300770702814ea06f3bed566c0b2b7429ad34b7240a0a277b3aeb5d741b3e8aba67350728cfb0e06e55682f06a6182b9b512666a276bc7c99da39642b75b247f20beabdb3b8c7c553809a6b0133433fd79cc7c576faff0910c7e5971de973d0f40c9edd576526354a69f39e5572303d7f020b28e53d6e529d365071bb07730763970f31ef7d9fd51f67998c0f479a7b0cdc0fc3c834e2c7f786e9c7cde59b9782cd4e30e707ac405d3ae832d20aa30669fad51cd3b66193d7f1bbbf5838d4cdc3ee198a54cad2e54c5ab17186f001189c52693f0a750d28c1eae5c1a41a7d06a297c27b2b542a56b41a745f836e079446b7598849b87afda9e1d9e8253a8cdbdb02441eca13a9c70a50714bc5f025fc1a429e4a4cca2a9296d9f4d830a5ba3cbfa50786024e52e1af008c8339e4ed1d69797f723a03a3ba70ea753101d3f0dad9e1d6b9fca100ff1c827737e7decb346f923d99c90b8bdcf3a9a00e584f411651323f2f733307cd97e38b036001f47fe6d6b7a4a9bf224f8023feb240ea205d2d520c3ed059bd270b13d53706af72092d5c968da1ee23d20e21323077fac40355c48b44d7fffdae9a057d8fba2143f51cf09367335dd71bb951f613b11547d0037b7f8565dd09f41631e709c5a8247c1940a76b642551a501da0d560ad1e426d0f10c233375ca8743013d14bf236d5d56c0b6f1095dde0e3664e4750336af2bc66a024e74592e93e1ce1e4a905c1992a5fce55b06ec963c3cbc9d88323451f57b8065353032f558c1ef60e21b4e825cc04d46555d19ef92b392dd74c3fe17856e10fddc202bd058218f63ceec5443806b2dbe290af8594f70ae1759857db79e44e6a9402b07abfb18e1001c1973b36ac385e953397d5a72f88340ff2e9e9caee72bdde0746a9f80a4e84305585915cbae43c8aea59cd64701448800bcc8e76415080a4a3669b38762a88c4363cb3aaba01d99f24fd7090e667fac8b692df23801bbddeadc59931175ace04b85f152c6e21e9464b2d42f972a76a3921138af8803188286d9040a711c9b561c9da54ce102d0c4c468164db21e3cd8fb0a5acae02a9501adf8b59e2b391e97c67fa63d09169b86e604e5ed06859d8d76836519dd80cf773a25e9c1d286ee3e2488335cfe47d4cf6fba4d6bb733b7b1150c884534f482b871a98760a3bd37f260d2db925e3cb7a947849b297a39fb6798f979202e82bf3c783ca4bf639fe1e9dd49ab69d1e0d330e61a459a42c51dc940b1c3a0631fcb0bfba19c6ef98385067ae40bac0618569e17f42825106b2a2944e95923efad850dc55fb68be2d9787c6fdf87fd470652a1c355c246b73102a6d482b4d18bddef4d1d254794a0f1e1830c9d6dade91ec9508799fea91345745f2125a64e7028ee4d74ce7ffb3abb0fadba318341dcd4a9a624750ce608925ecbde1761a8a2b58e259cc455b4d7c78bbc832c5e4fd7e0bdfc34fbcfc1477d3f3248dbc78640848620ecb30eda03487ca7431ea7e1332e282aeb6f878ed3ac944438f66c5a2dff43f7f2e574c4aec870dc703879d5ac05ab73c1cf8785a708a1ad059781f758c84f062da0b33f0b48584607e5131bd61b681a4364c2e0ec102d7a1c119ba", 0x1000}], 0x9, &(0x7f0000001a00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x50, 0x8000}, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x40000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$smack_current(r1, &(0x7f0000001ac0)='\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLOPEN(r1, &(0x7f0000001b00)={0x18, 0xd, 0x1, {{0x84, 0x1, 0x5}, 0x1}}, 0x18) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r6 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xa050, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000001b40)="c9e289448a12e923f99420d58c04f706573dd642b57641725b12e964193ce98d89e8ee146f46d7ab84a2e8e685f18fae3b0e2a5f479fc0eb88bce3ff45", 0x3d) close(r0) 21:36:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xf91}}, 0x18) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) 21:36:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x46402}) 21:36:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x88000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2d, 0xf93, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r2, &(0x7f0000000080), 0x0}, 0x18) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000240)={{0x3000, 0x3000, 0xa, 0x4, 0x6, 0x4, 0xe72, 0x1f, 0x5, 0x2}, {0x3000, 0x3000, 0xa, 0x6, 0xffffffffffff4f7c, 0x7fff, 0x1, 0x6, 0x306, 0xfffe00000000, 0xfffffffffffffff8, 0x7}, {0x5000, 0x0, 0xf, 0x21e, 0x2, 0x2, 0x3, 0x7f, 0x100000001, 0x5, 0xff, 0x4}, {0xd000, 0x100000, 0x4, 0x0, 0x0, 0x7, 0x8, 0x4, 0x10001, 0x0, 0x1ff, 0x7}, {0xf001, 0x100004, 0x8, 0x3, 0x0, 0x90, 0x4, 0x3, 0xbc, 0x2, 0x8000, 0x90}, {0xf006, 0x7000, 0x4, 0x1000, 0x10001, 0x35, 0x7, 0x0, 0x4, 0x30c, 0x7fff, 0x4}, {0x6002, 0xf000, 0x1f, 0x0, 0x100, 0x8, 0xffff, 0x100000001, 0x80000000, 0x1000000000000000, 0x1, 0x7}, {0x4000, 0x4000, 0xf, 0x400, 0x7ff, 0x9bc2, 0xbbe, 0x7f, 0xfffffffffffffffa, 0x469, 0x40, 0x4221}, {0xede492276dbb50e9, 0x10000}, {0x2000}, 0x10, 0x0, 0xd000, 0x1, 0x4, 0x2001, 0xf000, [0x80000001, 0x0, 0x2, 0x2]}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r1) ioctl$VT_RELDISP(r1, 0x5605) 21:36:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000001, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x10, 0x1, @in6={0xa, 0x4e23, 0x1000, @rand_addr="7ada98c9bfcca1d698732cd2d7cf2931", 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000040)={0xfffffffffffffef6, 0x1, 0x0, {0xfffffffffffffffc}}, 0x6) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r2, 0x0, r4, 0x0, 0x4018, 0x0) 21:36:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:33 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0xffffffffffffffe1, 0x1, 0x0, {0x1}}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) splice(r0, 0x0, r1, 0x0, 0x4018, 0x0) 21:36:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0x0, 0x14}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:36:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) getsockname$packet(r0, &(0x7f00000045c0)={0x11, 0x0, 0x0}, &(0x7f0000004600)=0x14) sendmsg$can_raw(r1, &(0x7f0000004740)={&(0x7f0000004640)={0x1d, r2}, 0x10, &(0x7f0000004700)={&(0x7f0000004680)=@canfd={{0x0, 0x2, 0x8, 0x8}, 0x2c, 0x0, 0x0, 0x0, "a25bffeb1647333a2a5cc9b212d1f1f12ce738311d3a8fef69d39581b7087bf79cdba5bca5bb582026e76b9b5fd366be96f8e82c04c274ed2ff37d99bbc829a8"}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x4050) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x4018, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x3, @addr=0x1}, 0x8, 0x400000, 0x7f}) 21:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4017, 0x2) [ 397.327253] kvm: pic: single mode not supported [ 397.347056] kvm: pic: level sensitive irq not supported [ 397.430648] kvm: pic: level sensitive irq not supported 21:36:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:34 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "eba229da65537f887adee922ff0ec03a2408d0f311383cb98528b9fe"}, 0x20) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x20) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x3, 0xfff}) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000140)=0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) getpeername$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) 21:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 397.497988] kvm: pic: single mode not supported [ 397.910879] QAT: Invalid ioctl [ 397.976434] QAT: Invalid ioctl 21:36:35 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{0x10f, 0xfd75, 0x89, 0x255, 0x107, 0x1, 0xb3, 0x32f}, "25e34417e7b4b4bfc1e76cb90ab5acf9d293c4b3e45cc2dcd0612982332cc3690af31a34582c36730ab8278932a0dadd028094ffd5a28f2fcc430534c805d00d7e970959dc8794aa18329a2ccdd0a6f682", [[], [], [], [], [], []]}, 0x671) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='/dev/cuse\x00'], &(0x7f00000009c0)=[&(0x7f0000000100)='}cgroupuserem1(@eth0mime_typemime_type@$keyring\x00', &(0x7f0000000140)='+ppp1\x00', &(0x7f00000001c0)='/dev/cuse\x00', &(0x7f0000000200)='/dev/cuse\x00', &(0x7f0000000900)='\x00', &(0x7f0000000940)='/dev/cuse\x00', &(0x7f0000000980)='/dev/cuse\x00']) 21:36:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xe6c4af18, 0x3fffffe, &(0x7f0000000140)={0x2, 0x4e1c}, 0x182) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000001c0)=0x8000000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x800, &(0x7f0000000100)='ppp0\x00') 21:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$tun(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 21:36:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101802, 0x0) getdents(r1, &(0x7f00000005c0)=""/4096, 0x1000) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000140)={0xffff, 0x0, 0x81, 0x0, 0x5, 0x3, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x80000000, 0x4, 0x0, 0x8, 0x7fff, 0x0, 0x8, 0x80000001}) close(r0) 21:36:35 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0xfffffffffffffffc) 21:36:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@v1={0x2, "94f8d9d19eccf2d567e51559ee2da7e150c056"}, 0x14, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x100) chroot(&(0x7f0000000240)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x7, 0x5}, 'port0\x00', 0xc, 0x40000, 0x3, 0x3, 0x8000, 0x7, 0x3f, 0x0, 0x1, 0x7}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x130, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f00000003c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000340)=0x80, 0x80800) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:35 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x802, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000000c0)=0xbca) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xbb8, 0x3}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x0) 21:36:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) [ 398.971155] Unknown ioctl 1074025794 21:36:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x96, 0x4008041, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x38, 0x40001) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x5, 0x1010, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, &(0x7f0000000080), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0x41, 0x89be, 'team_slave_0\x00', 'veth0_to_bridge\x00', 'ip6tnl0\x00', 'bond_slave_0\x00', @random="db287a4663fe", [0x0, 0x0, 0xff, 0xff, 0xff], @random="b4d6c76ee2a5", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xa0, 0xf0}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@log={'log\x00', 0x28, {{0x5, "06596774194a4eab4fde99776a6b9725e07e48a5101f4edfeafaf74bc184", 0x4}}}}, {{{0x0, 0x44, 0x9319, 'veth1\x00', 'batadv0\x00', 'hsr0\x00', 'lapb0\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2a8, 0x2a8, 0x2e0, [@bpf0={'bpf\x00', 0x210, {{0x10, [{0x101, 0x0, 0x0, 0x1ff}, {0xff, 0x7fffffff, 0x9, 0x9}, {0x1, 0x80000001, 0x10000}, {0xfff, 0x1, 0x6, 0xbd24}, {0x2, 0x5c58, 0x2, 0x5}, {0x8020000000, 0x1, 0x80, 0x1}, {0x8000, 0x8000, 0x9, 0x5}, {0x9, 0x1000, 0x6, 0x1}, {0xffff, 0x5d8a3096, 0x0, 0xb13d}, {0x9, 0x0, 0x1607, 0x81}, {0x80, 0x44, 0x4, 0x800}, {0x9, 0x8001, 0x6, 0xffffffffffffffc1}, {0x2, 0x7, 0xfffffffffffffc00, 0x7fffffff}, {0x10000, 0x7, 0xc94, 0x4}, {0x7f, 0x1, 0x2a6, 0x3}, {0x0, 0x4, 0x2c5f, 0x2}, {0x10000, 0x8001, 0x0, 0x9}, {0xc35, 0x2, 0x8}, {0x9, 0x9, 0x7, 0x400}, {0xe08, 0x7, 0x2, 0x20}, {0x777, 0xfffffffffffffc01, 0x3, 0x6}, {0x1, 0x60000000000, 0x4, 0x8}, {0x5, 0x7, 0x0, 0xfe}, {0x4, 0x7fff, 0xfffffffffffffffc, 0x32}, {0x3f, 0x49e, 0x7fff, 0x1}, {0x1, 0x7fffffff, 0x80000000, 0x7fffffff}, {0x100000001, 0x6887, 0x1, 0x1}, {0x8, 0x4, 0x3}, {0x1, 0x0, 0x9, 0x8}, {0x0, 0xfffffffffffffff9, 0x1, 0x4d92e274}, {0x81, 0x9, 0x4, 0x2}, {0x9, 0x5, 0x8, 0x8}, {0x6, 0x1, 0x3, 0x5}, {0xfff, 0x7, 0x76, 0xdd}, {0xffffffffffffff47, 0x7, 0x1000000000000000, 0x1}, {0xe97, 0x2, 0x3f8f55aa, 0x8}, {0xfffffffffffff801, 0x7, 0x20, 0x7fff}, {0xfff, 0x7, 0x100000001, 0xfff}, {0x80000000, 0x4, 0x8, 0x2}, {0x101, 0x4eef, 0x800, 0x7f}, {0x5, 0xffff, 0x9cb, 0x3}, {0xffffffffffffffe0, 0x8, 0x9, 0xffffffffffffffff}, {0x1, 0x80000001, 0x400, 0x2}, {0x7, 0x5, 0x7000000000, 0x2}, {0x5c, 0x4, 0x8, 0xff}, {0x9, 0x100000000, 0xffe, 0x8}, {0x100, 0x6, 0x10001, 0x7fffffff}, {0x4, 0x9, 0xafb1, 0x5}, {0x7, 0x45, 0x7f, 0xdbc}, {0x2, 0x200, 0xd, 0x2}, {0x8001, 0x4, 0x10001, 0xe62}, {0x5, 0xffffffff, 0x626, 0x6}, {0x985, 0xff, 0xc7, 0x1}, {0xfff, 0x7, 0x6, 0x9}, {0x8, 0x28c6, 0x8, 0x9}, {0x1, 0xc105, 0x80}, {0xffff, 0x3, 0x6, 0x1f}, {0x80000000, 0x447, 0x8, 0x6}, {0x3, 0x1, 0x101}, {0xf8, 0x7, 0x34, 0x100000001}, {0x0, 0x4, 0xe92, 0x1}, {0x401, 0x9, 0x9, 0xfff}, {0x5, 0x4, 0xfffffffffffffffb}, {0x7, 0xe7d1, 0x81, 0x1f}], 0xfffffffffffffffa}}}]}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x9, 0x1, 0x9000, 'team_slave_1\x00', 'veth1\x00', 'rose0\x00', 'rose0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x118, 0x148}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x800}}}, @common=@nflog={'nflog\x00', 0x50, {{0x7, 0x80000001, 0x80, 0x0, 0x0, "62f5c3f2cb41b00486a546dcc1ca6cd3402e936535044a2c7e13d3b825535a31a9056cda990ed3a139bc1a0b1e9b690d027e4217d982a192e53b4daeade6a262"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0xd, 0x40, 0x22ef, 'teql0\x00', 'veth1_to_bridge\x00', 'lo\x00', 'ipddp0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0x858, 0x920, 0x998, [@u32={'u32\x00', 0x7c0, {{[{[{0x0, 0x1}, {0x2, 0x3}, {0x401, 0x3}, {0xffffffffffff8000, 0x1}, {0x1}, {0xffffffff, 0x3}, {0x3}, {0x143}, {0x6}, {0xae0, 0x3}, {0x236c, 0x3}], [{0x7ff, 0x4}, {0x6247, 0x76}, {0x8, 0x5b28}, {0x5, 0x9}, {0x5cfe, 0x1}, {0x8, 0x20}, {0x273, 0x9}, {0x6, 0x100000001}, {0x8, 0x4000000000}, {0x4, 0x5}, {0x2, 0x6}], 0x0, 0x1}, {[{0x80000000}, {0x0, 0x3}, {0x51e6, 0x2}, {0x2}, {0x7, 0x3}, {0x3, 0x3}, {0x5, 0x2}, {0x8, 0x3}, {0x400, 0x2}, {0x0, 0x2}, {0x9}], [{0x8, 0x7fff}, {0x0, 0x80000000}, {0x6, 0x3}, {0x3, 0x2}, {0x3, 0x100000000}, {0x1, 0x100000000}, {0x6, 0x3}, {0x5, 0x7}, {0x9, 0x2}, {0x6b, 0x100}, {0x0, 0x80000000000000}], 0x1, 0x7}, {[{0x7, 0x2}, {0x88e5}, {0xfa, 0x1}, {0x9, 0x2}, {0x9, 0x1}, {0x8, 0x1}, {0x2, 0x3}, {0x2, 0x3}, {0x7}, {0x7, 0x3}, {0x9}], [{0x3, 0x6}, {0x8, 0x9}, {0x0, 0x12}, {0x100000000000, 0x6}, {0x1, 0x7}, {0x8, 0x6}, {0xe2}, {0x100000001, 0x4}, {0x7ff, 0xa79}, {0x7fff, 0x100000000}, {0x0, 0x5}], 0x0, 0x3}, {[{0x200}, {0x7, 0x2}, {0x0, 0x2}, {0x10000, 0x3}, {0x9ac}, {0x200}, {0xffff, 0x3}, {0x8}, {0x2, 0x2}, {0x1, 0x3}, {0x6eab25bc, 0x2}], [{0x5, 0x6}, {0x1, 0xf72}, {0x1, 0x1}, {0x8, 0xffffffffffffffff}, {0x8, 0xfffffffffffff801}, {0x908, 0x20}, {0xad, 0x400}, {0x9, 0x9}, {0x5, 0x80000001}, {0x40, 0x7f}, {0x8, 0x800}], 0x1, 0x9}, {[{0x26f2400000000000, 0x3}, {0x20, 0x1}, {0x9}, {0x7, 0x1}, {0x1, 0x3}, {0x7ff}, {0x2, 0x2}, {0x8, 0x3}, {0xb35, 0x1}, {0x1000, 0x1}, {0x800, 0x3}], [{0xd7, 0x1ff}, {0x401, 0x1ff}, {0x3c, 0x8}, {0x121b, 0x80000001}, {0xc000000000000000, 0xffffffffffffab7d}, {0x3ff, 0x7}, {0x3, 0x7a}, {0xbb, 0xff}, {0x80000001, 0x40e}, {0x3ff, 0x2}, {0x100, 0x6}], 0x6, 0x9}, {[{0xfe46, 0x3}, {0x2816, 0x1}, {0x1, 0x3}, {0x5, 0x3}, {0x0, 0x2}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x20, 0x2}, {0x5, 0x3}, {0x5, 0x1}], [{0xb3000000000000, 0x5}, {0x35, 0x8}, {0x200, 0x1}, {0x8, 0x100000001}, {0x3, 0x3}, {0x5b, 0x1}, {0x5, 0x9}, {0x8, 0x7}, {0x20, 0x2}, {0x7, 0x3ff}, {0x9, 0x1}], 0x0, 0x9}, {[{0x0, 0x3}, {0x100000000}, {0x7f00000, 0x3}, {0x1ff}, {0x3ff, 0x2}, {0x2, 0x3}, {0x401, 0x2}, {0x3, 0x3}, {0x9, 0x2}, {0x5, 0x2}, {0x1, 0x2}], [{0x8000, 0x8d}, {0x9, 0x9d}, {0x0, 0xffffffffffff683c}, {0xffffffff, 0x1}, {0xfffffffffffffff9, 0xff}, {0x2, 0x4}, {0x4, 0x18fb}, {0x7, 0x7}, {0x101, 0xfffffffffffffffd}, {0x6, 0x6}, {0x8, 0x4}], 0x3, 0xa}, {[{0x80}, {0x5}, {0x40, 0x1}, {0x1ff, 0x3}, {0x1, 0x1}, {0x7ff}, {0x2, 0x2}, {0x18d, 0x3}, {0x5, 0x1}, {0x3, 0x2}, {0x9, 0x3}], [{0x3}, {0x4, 0x3}, {0x4, 0xfffffffffffffffa}, {0x1}, {0x1, 0x66e}, {0x6, 0x200}, {0x0, 0x212}, {0x8000, 0x3}, {0xffff, 0x5c}, {0x1, 0x9}, {0x7, 0x4}], 0x2, 0x8}, {[{0x3}, {0x9b6e0, 0x3}, {0x200}, {0x75, 0x3}, {0x3, 0x1}, {0x5, 0x3}, {0x32a3, 0x3}, {0x4, 0x1}, {0x80000000, 0x3}, {0x7f, 0x3}, {0x0, 0x3}], [{0x6, 0x1}, {0x0, 0x3}, {0x1, 0x7}, {0x387, 0x100}, {0x7, 0xaf}, {0x2, 0x1}, {0x7f, 0x9}, {0x1000, 0x5}, {0x1, 0x100000000}, {0x100000001, 0x6}, {0x9, 0xff}], 0x8}, {[{0xbc, 0x3}, {0x40, 0x3}, {0x1}, {0x8}, {0xbadf, 0x3}, {0x1, 0x3}, {0x20}, {}, {0xfffffffffffffffb, 0x2}, {0x200}, {0xffffffff7fffffff, 0x1}], [{0x7fffffff, 0x8}, {0x3, 0x5}, {0x8, 0x8001}, {0x4, 0x5}, {0x7fff, 0x7}, {0x8001, 0x8}, {0x0, 0x100000001}, {0x9, 0x9d}, {0x7, 0x3}, {0x3, 0x5}, {0x81, 0x6d1}], 0x4, 0x1}, {[{0xff, 0x1}, {0x5}, {0xffffffff00000001, 0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x100, 0x2}, {0x5752, 0x1}, {0xfffffffffffffffb, 0x3}, {0x2, 0x3}, {0x6, 0x2}, {0x1f}], [{0x7, 0x7bca}, {0xd4a8, 0xffffffff80000000}, {0xfff, 0x7a62b853}, {0x5, 0x1}, {0x1b9f9625, 0x2}, {0x6, 0x80000001}, {0x0, 0x20e}, {0x56, 0x2}, {0x9, 0x400}, {0x1, 0x6}, {0x6}], 0x2, 0x8}], 0x1}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x0, 0xfa7c, 0x1, 0x0, "d60bd9b24bdbe63001c5e8935f44b77422c948fec2f32eb1c645a6ca110ea76f53838721221e67c7497c019501ae141285da2579c87385491d6e0aacceb80778"}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x80000001, 0x4}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x82c, 0x6, 0x1, 0x1, 0x0, "89513eaf0e3b8ed184f4529b5d663092635b626d0c48ee389a50d5f31c9e3d6e77bdf2d03dce174e47480ef2f0ff0f48760e5370f7b2f99b255d9d9214f37ad2"}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}, {0x0, '\x00', 0x4, 0xfffffffffffffffc, 0x1, [{{{0x1d, 0x25, 0x890d, 'ip6erspan0\x00', 'ip_vti0\x00', 'bcsf0\x00', 'bridge0\x00', @empty, [0xff, 0x0, 0xff, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}]}, 0x1088) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) [ 399.040127] Unknown ioctl 1074025794 21:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0x3}], 0x2) 21:36:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x7fffe}) 21:36:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:36 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffcfe, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r1], 0x1}, 0x1, 0x0, 0x0, 0x8000000000}, 0x8000) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x103400, 0x0) connect$tipc(r2, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x10) 21:36:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000180)=0x9, 0x4) fcntl$getown(r2, 0x9) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x50, 0xa1}, 0xc) close(r0) 21:36:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="f9cfd8c8567c99f2000000"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 21:36:36 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) splice(r1, 0x0, r1, 0x0, 0x9, 0x0) 21:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) flistxattr(r0, &(0x7f0000000240)=""/197, 0xc5) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x501480, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000280)='./file0\x00', r2}, 0x10) 21:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x400000004e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)={0x9, 0x6f, 0x2}, 0x9) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r4) close(r2) write$FUSE_DIRENT(r1, &(0x7f0000000240)={0x60, 0xffffffffffffffff, 0x6, [{0x5, 0x1, 0xe, 0x0, '/dev/snapshot\x00'}, {0x2, 0x9, 0xe, 0x8, '/dev/snapshot\x00'}]}, 0x60) 21:36:37 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) inotify_init1(0x600000080003) 21:36:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4a0500) mknod(&(0x7f0000000040)='./file0\x00', 0x8800, 0x4) close(r0) 21:36:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x100, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x2000000000000000) 21:36:37 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = geteuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90, 0x0, 0x7, {0x1, 0x1, 0x100000000, 0x3b545838, 0x1, 0x1, {0x0, 0x101, 0x293, 0xa000000, 0x2, 0x5, 0xfffffffffffffffd, 0x7, 0x2, 0x5, 0x13, r2, r3, 0x9, 0x9}}}, 0x90) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r4, 0x0, 0x4018, 0x0) 21:36:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x420000, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000300)={0x7, 0x1b, 0x1}, 0x7) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4040, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r4, 0x102, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4048004) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x8}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000080)={0x18}, 0x4b5d) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffffe, 0x0) 21:36:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={0x0, 0x1a3, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x2400c091) close(r0) 21:36:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {}, [], {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) 21:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, 0x0) 21:36:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x20000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x89, 0x101040) r4 = dup2(r0, r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r2, 0x302, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000090}, 0x805) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0xa}, 0xfffffffffffffe7d) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f00000002c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000001c0)=0x1, &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) fadvise64(r1, 0x0, 0x8001, 0x5) 21:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) dup3(r0, r1, 0x0) 21:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) prctl$PR_GET_SECUREBITS(0x1b) close(r0) 21:36:39 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18}, 0x1d6e) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000100)=0x1) splice(r2, 0x0, r4, 0x0, 0x4018, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0x2, 0x600, 0x6, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:39 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044149, &(0x7f0000001f64)) 21:36:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x80000) close(r0) 21:36:39 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r0, 0x0, 0x4018, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0x0, 0x1, {0x4, 0x2, 0x0, 0x6, 0x1ff, 0x7, {0x4, 0x200, 0x80000000, 0x10000, 0x7f, 0x3, 0x0, 0x58, 0x8, 0x3ff, 0x7, r2, r3, 0x209, 0x4}}}, 0x90) ioctl$TCFLSH(r1, 0x540b, 0x2890) 21:36:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r5 = msgget$private(0x0, 0x458) msgctl$IPC_RMID(r5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3d060000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 21:36:39 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x800) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x1, 0x6bf, 0x9, 0x5, 0x1, 0x2}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd93, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(0xffffffffffffffff) 21:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) [ 403.053983] hrtimer: interrupt took 32683 ns 21:36:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x389}, 0xfffffd4a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfd) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:36:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000180)=""/44, 0x2c) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x7, 0x5, 0x7fffffff, 0xd3, 'syz1\x00', 0x80000000}, 0x6, 0x4, 0x7, r2, 0x7, 0xfffffffffffffffe, 'syz0\x00', &(0x7f00000000c0)=['/dev/cuse\x00', '/dev/cuse\x00', '/dev/cuse\x00', '/dev/cuse\x00', '/dev/cuse\x00', '/dev/cuse\x00', '/dev/cuse\x00'], 0x46, [], [0x9, 0x101, 0xa0000, 0x75]}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x5, 0x2, 0x1, 0x2, 0xb3c}, 0x20) write$P9_RLOCK(r0, &(0x7f0000000300)={0x8, 0x35, 0x2, 0x3}, 0x8) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r4, 0x0, 0x4018, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000600)={0x2, 0x3, 0xfffffffffffffff9, 0x10, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000540)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000005c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r5}}, 0x18) 21:36:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000140)=""/143, &(0x7f00000002c0)=""/121, &(0x7f0000000040)=""/28, 0x4000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x800000000006}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) 21:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 21:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) 21:36:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x80, 0x2200) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000280)=0x2) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) close(r0) 21:36:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x4000, 0x80) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000240)=0x9) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000140)={0x68, 0xfffffffffffffff5, 0x2, [{0x4, 0x5, 0x15, 0x9, 'GPLmd5sum/\\em1vmnet1%'}, {0x0, 0x5, 0xc, 0x2, 'eth0system@,'}]}, 0x68) close(r2) 21:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r2 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0x8000, 0x3f, 0xc31, 0x0, 0x81, 0x88041, 0x1, 0x0, 0x6, 0x6fc9, 0x2, 0x4, 0x7, 0x56, 0x3, 0x80000001, 0x7, 0x9, 0x2, 0xe1, 0x101, 0x5, 0x7466, 0x0, 0x200, 0x6, 0x5343, 0x8, 0x80, 0x3, 0x0, 0x81, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000000), 0x4}, 0x4000, 0x51, 0x100, 0x3, 0x9, 0x1, 0x1}, r2, 0x7, 0xffffffffffffff9c, 0x1) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 21:36:41 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000240)={0x3, 0x98f904, 0x1}) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000340)={0x0, @frame_sync}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 21:36:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e23, 0xe2, @dev={0xfe, 0x80, [], 0x1a}, 0x400000000000}}, {{0xa, 0x4e23, 0x0, @rand_addr="b79eab655db1d26102e8dec67a31fa26"}}, {{0xa, 0x4e20, 0x2, @loopback, 0x1}}]}, 0x210) 21:36:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18}, 0x4b5d) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000000)={0x2, [0x9, 0x4a4]}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4018, 0x0) [ 404.450947] ================================================================== [ 404.458393] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 404.464918] CPU: 0 PID: 13676 Comm: syz-executor.0 Not tainted 5.0.0+ #15 [ 404.471867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.481419] Call Trace: [ 404.484043] dump_stack+0x173/0x1d0 [ 404.487714] kmsan_report+0x12e/0x2a0 [ 404.491566] kmsan_internal_check_memory+0x34e/0xb80 [ 404.496736] kmsan_copy_to_user+0xab/0xc0 [ 404.500911] _copy_to_user+0x16b/0x1f0 [ 404.504844] video_usercopy+0x170e/0x1830 [ 404.509073] ? kmem_cache_free+0x880/0x2b70 [ 404.513436] ? putname+0x20e/0x230 [ 404.517005] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 404.522232] video_ioctl2+0x9f/0xb0 [ 404.525899] ? video_usercopy+0x1830/0x1830 [ 404.530254] v4l2_ioctl+0x23f/0x270 [ 404.533922] ? v4l2_poll+0x400/0x400 [ 404.537673] do_vfs_ioctl+0xebd/0x2bf0 [ 404.541611] ? security_file_ioctl+0x92/0x200 [ 404.546162] __se_sys_ioctl+0x1da/0x270 [ 404.550203] __x64_sys_ioctl+0x4a/0x70 [ 404.554132] do_syscall_64+0xbc/0xf0 [ 404.557889] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.563110] RIP: 0033:0x458079 [ 404.566343] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.585275] RSP: 002b:00007f84e4ef3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.593036] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 404.600349] RDX: 0000000020000340 RSI: 0000000080885659 RDI: 0000000000000005 [ 404.607650] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 404.614946] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84e4ef46d4 [ 404.622340] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 404.629653] [ 404.631289] Uninit was stored to memory at: [ 404.635659] kmsan_internal_chain_origin+0x134/0x230 [ 404.640792] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 404.646096] kmsan_memcpy_metadata+0xb/0x10 [ 404.650435] __msan_memcpy+0x58/0x70 [ 404.654168] __v4l2_event_dequeue+0x2d2/0x6f0 [ 404.658685] v4l2_event_dequeue+0x41c/0x560 [ 404.663024] v4l_dqevent+0xba/0xe0 [ 404.666579] __video_do_ioctl+0x1444/0x1b50 [ 404.670931] video_usercopy+0xe60/0x1830 [ 404.675034] video_ioctl2+0x9f/0xb0 [ 404.678683] v4l2_ioctl+0x23f/0x270 [ 404.682343] do_vfs_ioctl+0xebd/0x2bf0 [ 404.686249] __se_sys_ioctl+0x1da/0x270 [ 404.690241] __x64_sys_ioctl+0x4a/0x70 [ 404.694153] do_syscall_64+0xbc/0xf0 21:36:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) r2 = memfd_create(&(0x7f0000000000)='\x00 ', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x100000101802) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$sndseq(r4, &(0x7f0000000280)=[{0x0, 0x1, 0x0, 0x0, @tick=0x9, {}, {}, @queue}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f00000002c0)={0xa3, @tick=0x200}) close(r0) 21:36:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x440000, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x4b5d) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x100000000000000, 0xf000, 0x9, 0x7, 0x8}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r3, 0x0, 0x4018, 0x0) 21:36:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0xa3, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 404.697892] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.703081] [ 404.704711] Uninit was stored to memory at: [ 404.709063] kmsan_internal_chain_origin+0x134/0x230 [ 404.714191] kmsan_memcpy_memmove_metadata+0xc0b/0xfb0 [ 404.719492] kmsan_memcpy_metadata+0xb/0x10 [ 404.723834] __msan_memcpy+0x58/0x70 [ 404.727569] __v4l2_event_queue_fh+0xcd7/0x1230 [ 404.732268] v4l2_event_queue_fh+0x1a1/0x270 [ 404.736724] v4l2_ctrl_add_event+0x952/0xc20 [ 404.741156] v4l2_event_subscribe+0xf64/0x1230 [ 404.745764] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 404.750633] vidioc_subscribe_event+0x119/0x1b0 [ 404.755340] v4l_subscribe_event+0x9e/0xc0 [ 404.759660] __video_do_ioctl+0x1444/0x1b50 [ 404.764010] video_usercopy+0xe60/0x1830 [ 404.768094] video_ioctl2+0x9f/0xb0 [ 404.771745] v4l2_ioctl+0x23f/0x270 [ 404.775404] do_vfs_ioctl+0xebd/0x2bf0 [ 404.779336] __se_sys_ioctl+0x1da/0x270 [ 404.783351] __x64_sys_ioctl+0x4a/0x70 [ 404.787263] do_syscall_64+0xbc/0xf0 [ 404.791009] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.796205] [ 404.797843] Local variable description: ----ev@v4l2_ctrl_add_event [ 404.804171] Variable was created at: [ 404.807917] v4l2_ctrl_add_event+0x6e/0xc20 [ 404.812267] v4l2_event_subscribe+0xf64/0x1230 [ 404.816863] [ 404.818502] Bytes 44-71 of 136 are uninitialized [ 404.823283] Memory access of size 136 starts at ffff88802e760c00 [ 404.829477] Data copied to user address 0000000020000340 [ 404.834943] ================================================================== [ 404.842334] Disabling lock debugging due to kernel taint [ 404.847806] Kernel panic - not syncing: panic_on_warn set ... [ 404.853739] CPU: 0 PID: 13676 Comm: syz-executor.0 Tainted: G B 5.0.0+ #15 [ 404.862095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 404.871473] Call Trace: [ 404.874121] dump_stack+0x173/0x1d0 [ 404.877802] panic+0x3d1/0xb01 [ 404.881074] kmsan_report+0x293/0x2a0 [ 404.885000] kmsan_internal_check_memory+0x34e/0xb80 [ 404.890177] kmsan_copy_to_user+0xab/0xc0 [ 404.894377] _copy_to_user+0x16b/0x1f0 [ 404.898320] video_usercopy+0x170e/0x1830 21:36:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+'}, 0x28, 0x2) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000140)={0x7, 0x1, 0x7, 0x3, 0x9, 0x8f15, 0xe6ce, 0x5, 0xffff, 0x9}) [ 404.902564] ? kmem_cache_free+0x880/0x2b70 [ 404.906923] ? putname+0x20e/0x230 [ 404.910489] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 404.915718] video_ioctl2+0x9f/0xb0 [ 404.919381] ? video_usercopy+0x1830/0x1830 [ 404.923733] v4l2_ioctl+0x23f/0x270 [ 404.927404] ? v4l2_poll+0x400/0x400 [ 404.931151] do_vfs_ioctl+0xebd/0x2bf0 [ 404.935090] ? security_file_ioctl+0x92/0x200 [ 404.939634] __se_sys_ioctl+0x1da/0x270 [ 404.943664] __x64_sys_ioctl+0x4a/0x70 [ 404.947582] do_syscall_64+0xbc/0xf0 [ 404.951347] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 404.956562] RIP: 0033:0x458079 [ 404.959776] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 404.978705] RSP: 002b:00007f84e4ef3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 404.986447] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 404.993747] RDX: 0000000020000340 RSI: 0000000080885659 RDI: 0000000000000005 [ 405.001039] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 405.008352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84e4ef46d4 [ 405.015647] R13: 00000000004c2a64 R14: 00000000004d5528 R15: 00000000ffffffff [ 405.023834] Kernel Offset: disabled [ 405.027478] Rebooting in 86400 seconds..