[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 73.955735][ T32] audit: type=1800 audit(1561376817.019:25): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.979824][ T32] audit: type=1800 audit(1561376817.039:26): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.014853][ T32] audit: type=1800 audit(1561376817.069:27): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2019/06/24 11:47:12 fuzzer started 2019/06/24 11:47:17 dialing manager at 10.128.0.26:43931 2019/06/24 11:47:18 syscalls: 2345 2019/06/24 11:47:18 code coverage: enabled 2019/06/24 11:47:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/24 11:47:18 extra coverage: enabled 2019/06/24 11:47:18 setuid sandbox: enabled 2019/06/24 11:47:18 namespace sandbox: enabled 2019/06/24 11:47:18 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/24 11:47:18 fault injection: enabled 2019/06/24 11:47:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/24 11:47:18 net packet injection: enabled 2019/06/24 11:47:18 net device setup: enabled 11:49:37 executing program 0: syzkaller login: [ 234.966208][T11181] IPVS: ftp: loaded support on port[0] = 21 [ 235.102903][T11181] chnl_net:caif_netlink_parms(): no params data found [ 235.158911][T11181] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.166303][T11181] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.175246][T11181] device bridge_slave_0 entered promiscuous mode [ 235.185644][T11181] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.192947][T11181] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.201867][T11181] device bridge_slave_1 entered promiscuous mode [ 235.232389][T11181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.244785][T11181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.275641][T11181] team0: Port device team_slave_0 added [ 235.284667][T11181] team0: Port device team_slave_1 added [ 235.466701][T11181] device hsr_slave_0 entered promiscuous mode [ 235.722962][T11181] device hsr_slave_1 entered promiscuous mode [ 235.880261][T11181] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.887732][T11181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.895650][T11181] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.903065][T11181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.973467][T11181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.993703][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.005736][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.016580][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.029964][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.050715][T11181] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.069890][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.079927][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.087475][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.138909][T11181] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.150067][T11181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.169394][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.178912][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.186583][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.197786][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.207946][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.217688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.227166][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.238453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.247676][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.289357][T11181] 8021q: adding VLAN 0 to HW filter on device batadv0 11:49:39 executing program 0: 11:49:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x5) ioctl$TCSETS2(r0, 0x8924, 0x0) 11:49:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x7, 0x4) socket$caif_stream(0x25, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x1, 0x4) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0xa440) ioctl$BLKPG(r1, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0xf7, 0x0}) 11:49:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x1000) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000280)='./bus\x00') r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa015248b3a95b0800450001320000000000019078ac1c14bbac1414aa00009078ffffffff80e4dc06000000000000003bac7b9597a174ef26fde35834bda3d7aadafbb0261672d1107ff1efdfc7c96190a8d29d0439becc1de23c1158a445db75542528d271356c40483dfeffd1639da788aaa59a8aa177ff932a1bfe20b448f0dcbe6f46d9f3a24a4c145eb9e06e296542a27d36e73a1cda92e7d5495b0266c5fb382ebddf902e6ef493617954945e958b3a20038b5fd56b6a597bf77ecf1b26c1401b85518c51fab514a49d8fc7cc897d012100000000"], 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0x15, "89050a55cb2b2dad3b9108554d876f3f71e9dc05a3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000680)={r2, 0x401, 0x20}, &(0x7f00000006c0)=0xc) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x801) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4, 0x0, 0x0) mincore(&(0x7f0000ff1000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/243) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200)=0x9, 0x4) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') unlink(0x0) sendfile(r3, r4, &(0x7f00000000c0)=0x202, 0x8) [ 236.721459][T11200] mmap: syz-executor.0 (11200) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:49:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x1000) creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0x8) 11:49:39 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x10) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000a000/0x3000)=nil) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2, 0x120012, r0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 11:49:40 executing program 0: r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r1, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xd}}]}, 0x5c}}, 0x40) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) getsockopt(r0, 0x9, 0x1000, &(0x7f0000000200)=""/55, &(0x7f0000000240)=0x37) write$P9_RXATTRCREATE(r2, &(0x7f0000000300)={0x7}, 0x7) ftruncate(r2, 0x8007ffc) sendfile(r0, r2, 0x0, 0x400008bca) 11:49:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) unshare(0x20400) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, &(0x7f0000000140)) 11:49:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb9, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fcntl$getflags(r0, 0x401) 11:49:40 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000005000/0x2000)=nil}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) sendmsg$nl_netfilter(r0, &(0x7f0000003980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003940)={&(0x7f0000000400)=ANY=[@ANYBLOB="80100000080d000127bd7000fddbdf250300000208002a00", @ANYRES32=r1, @ANYBLOB="0c008b00078000000010000058118c0008004d00000000001400400000642f00000000000000ffff0000000008101a005c", @ANYRES32=r2, @ANYBLOB="661f295272c572c966ba93daa3c94a0a437d228aae562f8f00ca4761228b39b0ed2cb801426c75d06d515469930db639516c00f9b4f1e2dc23d6772c21ce595e12139125dba9cd8e4e8be1b45df2327afce57623e52d2a2abb58f12943a474f6d7b2283c2844c45c4a5ebac123173be8c01cf1d343d7ed7a7228d4c4f37288a1c87c087c3c9fff9145ca1d60efb485426f797e51972a34c80bcf6d7473cc707b08fa105d1b23d6ce961da294a0aaa2bc8946941835638fd6a1a45c866fe10d39930e7ad41f27e80b48842bf2540ff937eb07704c135476ba20f057b3ba367ffbe16b52a829f471e27a779d209afb407d8bfca9af9b640665fe3ef3e56eeb2a5d373c789cae113375dbd28947de89c490c893f576e35aaba093ea8949d08d4e811d5fac66f2668530b1e8d1227e8465b7d8be02b64edb9712ce68a1fdea72d6530afb007a6492575c2aabb0beb3feaa8e3aec5f8c3b03cdd2cb5440cf8e28f61b7694e74e75caacaa63f3166099c4b801bf1baef97b536b1d739d14803e0cd3c97ae098e4cce27a9817dcfd2841abb28aa528455fa2e094c0296f135b876cf199ec7ddeee2c6bad75048d7913fb6fe7a6fb297c92198bafddc4cd60a96079c6359918e83678b674573e4aecbf67282d9d504aee99a29c093af09f12d9936f8c380d0417ecff08d3c20e36d7729dc44309565e0036a72e2572d7ce149b5a5747f9d9ca4cd41a302bcbf728d4b04ff62550401bcff54eb1b11aa0bbdb791a719ffae34d1a5a448b0558aa56a9f07c8a9dccdc557602d730329492849344dcd50c0897f6735caa3d69bd25a9e410019f02373e139800b2c4df8e960fda642f56e610ae633fd251aecd348d5f2fe498d8333999981e96a5a459ac75ab5439ecd375a62d781df166f023d96ec807a78df44625357bd94dd6afbe9e6e8e091ef69a0ac59d374d2109706ee24b0a23714dbae7ed7f62a0c41b569569cef5b6bdb76f65be592466a5d6dee7f93b7f8e83c19b6286528bec2b0d6630e77f130ee031f0c9f51958c72a38a12e4e040dff018d19b1fbb28b55af1733d1df927bab4a3f0e3f4c0366bc1b5a7efdbb907a63b445fd13d0406ee38237aa06cd7054af44915d30b95ebbf0ee1d37bcfa9fcbae2f8914a98a02549a2eafba452548010a6426fc867f382efd9ff74813ad0c2fa52d401d52980540a60ec1b0a268fb188e53fb2bfc3a74b7af4612e63abb612057b9edf4e7afa4a4da222dfd4f601e16a80072e75a509945fe10fc2bd50a9546cdd3bd528a4d652f2e6bccfd02f1420fc5f11a6448502036f53ee02d0be9491f4cbc1da02944b2fdc48924d6423a378cdab19943d55d8167b1168ec701f95ce5565082707125da071de1f842fb5a974fffcd8f9464dd67ea6fb80e88fe47c47c3b4f8ce47a6f1d5eb8690bcd6158be1868876e7fb39e799179811bc5a9d56d0c8fa6b926b53a7580f8d5a7095bc288f023c32e0c32ade928a45c38ac0145175d13166cbefa81034d54928b2772ac99b2a5429f164db68e19419937837d535c1f74a8286a05dcdd3864a5ce1cbbea7c20ca008487162b635215c03eec7c9a91d0c8de49217b3d5644adfef7c401da763c99722a8deecbfdbfff1fad3256f9b6c807258a0fb436a51048d6412fbf678f288aaaa8ca5b2244d88cd8a936bb279b2620c7911c9c8663b936a802bfbca1f823837c1303b1d8a8f1cf1537f10bd0996770738acd7d6ef6a0fe56bae77376a4b01e4323f7179f9df7f983d11c1b69229ff78dc2d5ba9a5940374667cc266dd5cd9b31ea96a917a66a80c1d979afac63e189b541556c32011a5694d8b12e77cb23c947161fe40e5edb25cfb48f0397411774e45e91938438d554b2c268938158253d450636b414d9ca788c33ba7677b999b3335b50110042e4c958cc086210cf086ab3b667b709439954bf24ccd74c64dfd410fd9858569a46d54d6a45baecee40145a3b7adadaf84633ca36b4bea1a5256c2386d418f11f97eeafd9f3589efbc12c2e21118fec64a3b03f1f54ddcb963455cbc7fb626063eae74d894b9fb6402a7a1bf28e57103d1200498f3c7b1dc150dc7170fbb3567d8214fc1387512ae74167e25ae41e16b4f5b0fa8290f209bc7284dc95ad457ccfcb63c581d40e5e79e89111f10a26dad04f7f177373b56f8d228ab8d213db5c156af4a4981cb4e7393d9323f817b3ee9ab230e45cd9aa8a5d21744cb78744be167cbd1e12afea9be740e40479c36efa6ea88e623ac1b057fe9375ca2981a5d173923483599512348f222121b20fee8b92bb65e41d76ded01c5eae24d96ca22c893c6ffcc87f8e603d88a2031d2f46427f3fa20df96b8ad1490256811836fbde284cd8bff2a86058534b670b39d48ba60a603026325747b4be6f69549827ed6c25c9497e5bda3e59ec6135da52de26c5b378ab263a05e530860808c33d6ecbad55ea11f80e9116f25a5bc207ff5fc6b0157ca1c12f698008f2ee67f2f20f1ac327fccbf22a41f78131471c2ca6f0d089555ba40cfc3cfcaa8499af232e8d91899407f782d73014ae93119e9dbc84ec834de4802b96a3ed4d4ea9b01df17585a98e9809ebccd04f4f3b7b659743ce27e1b60f008e3a2e190d3adecea7da335dc73ba6eef52f612e852599c45f60d3984b3cf3540efd0942761619d762761e42efa5e8503d954ceea9f3e6a5c544be7b0108ae0c238bcc17cf77b16d0194b0b47e17d3f165768dede2f787475db7cc4ad5a9a1d90c79681f1af2077ec35b4bd4cd8bd4b9fd2e956717bc292320bc4f3030067a886d4a3327a338c1723272ab35c10c88c6156bf4f2d3709b63443e1749c3f488b547accd33bc17c67f48dc1750e648032c7bb487087cca1e1c880381fc7f67d73bea46070d8eb68712e427095133743da92e579bf33cd4ffb5a2b1859ece9c945187be524ed6fe70820e9970da690662e193b2e8cdd48fb58c0b020f8c3a9e3f938b7bbed90cc1bf58fa45894bf6ad19d58263498c92f5ccf0bfb1000e2e16babd6268e4d0bca7af5297733c2fadb63098ec2ab1f17bb3a93dd079290ddca2d5ccac1740d64bcb67325d4d887c917dc5cc1ed27667ff105bb5e6c402ab2327a5352c2626e4eb766d5171de5c9ebd67dd2433a28c9daf3c132830d24ad76689f0b8d7730c6584766b4efc8c5e7cba6c757751edd993642bdbc48f62b9edb400af96bf81f6c63cd6c61c7b7b39f67110cd47a8ef0c2686087ed1b91d67bd5b4778295ed3fb3cc7ec3373b5b0f0ee2148b05696c58561f9f0ec6265c24ecf04ab1f63e3343dcb7a45ddc3f2107c33f4b9ae8c5f18d544a832c078816e5f21efe6a82311fc33f1c0c3f6a87f1a1dd2b3366a31bdcc73400b53deecffea1512a1515125d1bf60f3112ca5ef1e4d438aa3350e3d95927d9363cd464d0f1b5fbf7d92365c2e8f18ff402564c72e45ffd39b74abc1987d668f12c730ff762c746a32a17d54074cec83a2ddde028f1a22cae6c9159b658d55ac09853bcdb24477a8dab0bbeb223ce502b3c913769f4f143a7c4ed92e4e2361b6596a1b3092ba075f85687999021d04a90a1598dc583f17370587f2140c4c6ed9bec41d24d348c50e9f12e9dac1100f26188e86422d04f134482f007558f43b12f9f00f542f05e021f49cd11da1c9ec2899bb621fd510f810dc8c7235cfd827113b15a822010a5a40277c6ff5382c4c925c6fb2095498bf4669f31224d89804b0bbdfdf7fab01179c3a8a715478c5da01f79265c314093c4887defa807d6cb29cc810e147a1a3ec1226378696fce8e15492d34f55e67ff5c9c6df74c90f165dec8ef6b270c93dd23971da07363c57567251d21f2a44ff786a174c7600b851d97e796ecd9eb4902950e0a1877803495d1154b9d7d241ee74245e0b48a716d42e60b65c06e3f0c95cf1dc521b86458ffaac81c19d797d1b3799dd4a35976c798403b966cb7fa15bea3a5faabd1e3b3331594f2b158e0230e783767c371c7c4eaebe622cb6b71478db58be39e8d7e9655abf88643e0ce08e819a8e6a13220a7a5d5054757ff1818efeac108b2331b6c59e63e70232249d3a00cb51f4c417e54552d29bdb416b26bb561a8de21d71f7d4d4cb9cef52952f9cf038e5eae00819fd26d4f1e3f4cb8663d840f4a641deb4ba372de2a5d3d4581ed6e0cbd4c4e6aed22c8987534bd1c346a0e5af6e0385c643081daf849e318be6108570db0cc503af9862c630be1f155a1219bc697148bf1844eaab1e5eececf71acc86efde1c0a81ddc1de9a07e7eea0aef2b7956777372ed36e861b243529ef9cf8658713b404ac1e0c73b1c113a6f2856a3a5b9f3de458fc26e198685b9ac325d104744622ab90df3bde8af9c8d379d9c234316859596150628776a2560729b258a7986837fb4b1bb42aa495d1c7e8ee07030703163f0f236766ec51d83099c5033402a02f7e259f5d280426056d62489fde3ace8628f46b6a60211d6f7018f09f4a8e57766532e6cdbcac43829a0fbee5d5b60781d20626c08f5302c9db7e73b4cd66db11b6dbcb73428bc7d4deb25ffe5d3acafc12fa6488f9395ca06a828d0ad9c192db1dcaf3c3fc8f034932a2834a10e130848adeb18ff42cf3d32852a299f7b6e9efb472b50cfa8d66ff8fd90940040d85da04ebd56f952eefed67e36a74d22b5f778e951b6164388bed72fb290ed36dbe500c5a1f70de93dc05131e5c9db6b15b578ebdd77595af371debc31306728bed496c09a233f4b65d3ab6489e37cd7dd97f2d87c207be8e5a931f641a8fabc31eaec6f5f89d76c81e13ecff82cb51399f708fc412ddcd326cf2341bd324aef221dc63af7eee893e93283654e6be1c15574bd4d6b3ce9717d932e74c71aed9326641dcc0f26f32fab824111caa4c4fe8d812fc2f567a350f448457da2b8440f09892d7553fb27574b0640fde7eb0f32252af4164cdff633aa4835bc19d1becf63289aff29690b24f2432e622db6834f1ea4a81b0b2a373e9f77a370093974039959ea9ec9f97b2ce61bf1d66b9d515c8f334ac31755dc2e100b33407c919e2d6b125ba96b2cbe5036a16d483819aeadf32c200a4bde6a19db2f25f2537180728f91b6fd3a78294f39b231506909af651a8f7cb4acb80cdfb9e4bdb653a55cd34f411ad01f64923e2c38383bc5c8017bf77225be5016c4f37dbc4057269bd26f17683c88bebf476368d06b65aedd799f415cd6c42ea5d79820666a10f161af0846fb0ad25383b453a6de05b99a41846426a618cf8751d14c7cc7f0dff23ae5453ff18212097bd6787e8751d1ddd5f86e12016b776b267b79b7a1dc7587e5ceac1a87aa4adcf2e2181a9149c4c61e7a9446d98bc96c0523cf6d1be42a407b01f3c73bc50a87142f676b3d2f8aab560fe1c4a4c79755fe22379a340717c641710dfc5052f11ba6e961f816a35c112a2da75b2cef0ad59af5be94c9cb857ce917b1a63bca0b134b1129571da4402bf2fcff117ae8d24e0a20ffaf32bfc1f4694a77b2cade3a1b960afbde9052f45d90d812cab82a6c9625a81aed0367facca2fedd50f847d7a55e0ff2b3defe2620f206e824805409f0180a3ad5479c9c9615f63863e82d60f76df14d6bcbdae4047e497ca039d37702cf7ca9fcd8d44762850dc65f030578495ebe632dbb87e8fcb75e8f3c38edd33fe64efd47a1d91f1428b52a7bd84c636643ba54ac4b172ad179a72410d7c51587c6746fbb390610dfb3a1a10854959af06f34df41ae2dbedf15799f84e6feca623a6523bfb0bac242ef651a1b927d557d3deb21ff02d5739628f066afd111ea93ba2dc2cd3dcfe990dff61c1fe7f1c32bf94c002826665e5000000"], 0x1080}, 0x1, 0x0, 0x0, 0x40}, 0xc0) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 11:49:40 executing program 0: r0 = socket(0x10, 0x8, 0x0) getsockname(r0, &(0x7f0000000080)=@pptp, &(0x7f0000000100)=0x80) setsockopt(r0, 0x20000100000114, 0x0, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000000)) 11:49:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r1, 0x0) 11:49:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80200, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{}, {0x5fce}}) 11:49:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x100) chroot(&(0x7f0000000000)='./file0/../file0\x00') getcwd(&(0x7f00000001c0)=""/70, 0x46) 11:49:40 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xffffffff}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000040)=0xffffffb4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) 11:49:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1ff) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000100)="f08d629fd3494a0760162bddb88b3290676ace88c6ee0bd3ddb862ab86033f02c5b751ddfbf71740c50e827b01893bfeabc4a3fd14d1e4151ed806c66b3af0105fb1d9423a08bb74ae64b72b1b48cc22eff7a4fad8de2b62bee94b393d90a8b47b695fa6076d5fd2237f2a2ace815e616e402185535502a76db5c996d7b9b34d96d2f3b7ad7384396f27ee") getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 11:49:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xbc35, 0x1ff, 0x2, 0x0, 0x4, 0x3f, 0x101, {0x0, @in6={{0xa, 0x4e20, 0x9, @empty, 0x6}}, 0x1000, 0x6, 0x2, 0x9, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xaa, 0x7fff, 0x3f, 0x5, 0x2}, &(0x7f0000000180)=0x14) 11:49:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x3) 11:49:41 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x2, 0x1, 0x100000001, 'queue0\x00', 0x6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x3ff) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x4, @loopback, 0xdb21}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r4}, 0x8) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000380)={0x4, "5ced84bf8ac27c93655630b9cb2287bcdc754476fddb049fdae3b0fb41b6cc02", 0x7, 0x2, 0x8001, 0x7f, 0x16, 0x3, 0x2, 0x4}) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000400)=0x4) pipe(&(0x7f0000000080)) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) close(r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 11:49:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x49bcc85a, 0x6}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x50}, 0x8) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x0, 0x3, 0x8, 0x4, 0x7fffffff, 0x401}) 11:49:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40100, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000540), &(0x7f0000000580)=0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x11, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4a0, 0x278, 0x138, 0x138, 0x3b8, 0x3b8, 0x3b8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, @mac, {}, @empty, {[0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eql\x00', 'erspan0\x00'}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@dev, @empty, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@random="6391f61031a1", @local, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 11:49:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xd5, 0x248300) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0xffffffffffff0001}, 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000200)) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000300)=0x3000000000000000, 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x30}}, 0x0) [ 238.319875][T11273] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 238.336085][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:49:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) socket$tipc(0x1e, 0x2, 0x0) 11:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r4, r5}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000400)={0xa, 0xfffffffffffffffb, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 11:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r4, r5}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000400)={0xa, 0xfffffffffffffffb, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 11:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r4, r5}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000400)={0xa, 0xfffffffffffffffb, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 11:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r4, r5}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000400)={0xa, 0xfffffffffffffffb, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x2}, 0x20) 11:49:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/fscreate\x00', 0x2, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x84800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) r5 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x34, 0x2200) r6 = syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x10000000000, 0x28100) r7 = accept$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) r8 = socket$isdn_base(0x22, 0x3, 0x0) r9 = memfd_create(&(0x7f0000000700)='\x00', 0x0) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dsp\x00', 0x200000, 0x0) r11 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x7f81366619bc7404, 0x0) r13 = accept$packet(0xffffffffffffff9c, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dlm-monitor\x00', 0x101000, 0x0) r15 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x7, 0x101000) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x248040, 0x0) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000940)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000980)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00)=0x0, &(0x7f0000000b40)) r21 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/uhid\x00', 0x2, 0x0) r22 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self\x00', 0xc000, 0x0) r23 = socket$can_bcm(0x1d, 0x2, 0x2) r24 = accept$packet(0xffffffffffffff9c, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) r25 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c80)=0xffffffffffffffff, 0x4) r26 = getpgrp(0x0) fstat(0xffffffffffffff9c, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000d40)=[0xee00, 0xee00, 0xee01]) r29 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d80)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000e80)=0xe8) r31 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ec0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f00)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001000)=0xe8) r34 = getegid() sendmsg$unix(r0, &(0x7f0000001180)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000000c0)="5fd6ed5e73ad67f25ac45772105678b0df767ff1b71e2c9b4c7bfd2f7a292c5114739dcbd6c53798e00397", 0x2b}, {&(0x7f0000000100)="037af1d3acd682173317816c16c1bfc118c0d6bfe03d3165ff22469121b3cdf6b3ca01184e912c00056405b65d94de3a383e515e3781abe48faac2cfbac18c365013e8210e1790f107147440723b72", 0x4f}, {&(0x7f0000000180)="79b6e16793ade4da50727c69b909ae8df3ddef4ea6d2c123397cf1b8a46abb33d5320387a8aa0859e943bc48312cfddf6a3ba82705d481da8744d6afd1df2dd0f830323ab0eadbc62e3915d0452f5493ef578cca3eab2a41a9dabde135ea97a59996af7e306b22d62a4a02fa2d0b63c1d7b466b7df02dd5beb5386668fe98a25b897075158645545a88a34f76b5faee8e69048e2ceedb2551ec39fb26445133950c0f30348ff1b5baf727fafd153b36eed3282739fcf2c6d319a95bd9215d8bc3cbd45a9ae48c38136ed036cb1212991e5df5eb7151a09cb8ef9f27ae570a58e528e1271370857cc280ab16e0f2098edd6bd0fc59c9ea551af", 0xf9}, {&(0x7f0000000280)="61a7dad9d81a47fa58bd9a5dbd194fc08a276ade7209b23531a82a865993f61440f31cbfadf0fb07f3bc425579eddc141cba4e7cbd3fa5769b1cd6085af0b5f05170d4a01e8a90af71aa262808aed1c7f8afd872b1e5d32e2eaaf49e24d148fa55c0306e7b6c8fc00a795e9203268b23e66e71e3c787a8362b9a5abfd0fea6527944ac51036d92fa293ac3b2e1c27d833d67f78c3520d4b76ac6c2b00e75d32d6d26d91f49d8be3e986e", 0xaa}, {&(0x7f0000000340)="ca58c46aabf8996050f08ca6b58641cc288e23e6c2597ff18a2c980fca7aeef4d6422824c1f4c6b6c9e40bad48c2e04d87868182be4d8868d33dd1657c0d6390e56b02d15e208405d180c99063a3a448253a2b983b", 0x55}], 0x5, &(0x7f0000001040)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x2c, 0x1, 0x1, [r2, r3, r4, r5, r6, r7, r8]}}, @rights={{0x34, 0x1, 0x1, [r9, r10, r11, r12, r13, r14, r15, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @rights={{0x24, 0x1, 0x1, [r21, r22, r23, r24, r25]}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r34}}}], 0x128, 0x11}, 0x10) 11:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) r3 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r4, r5}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000400)={0xa, 0xfffffffffffffffb, 0x0, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) 11:49:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = dup2(r0, r1) socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, @in=@loopback, 0x4e24, 0xa5, 0x4e23, 0x9, 0x2, 0xa0, 0x20, 0x2f, r3, r4}, {0xf64, 0x9, 0x827c, 0xfffffffffffffffb, 0x9, 0x7, 0x803, 0x5d5}, {0x0, 0x40000, 0x1, 0x7}, 0x8001, 0x0, 0x2, 0x1, 0x3}, {{@in=@rand_addr=0xc6b, 0x4d4, 0x3b}, 0xa, @in6=@rand_addr="ee64f572cc3e6cdbf4f9266362ab3d10", 0x3503, 0x0, 0x1, 0x81, 0xc0, 0x81, 0x6}}, 0xe8) 11:49:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 239.229769][T11299] IPVS: ftp: loaded support on port[0] = 21 [ 239.391764][T11299] chnl_net:caif_netlink_parms(): no params data found [ 239.444289][T11299] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.451763][T11299] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.460775][T11299] device bridge_slave_0 entered promiscuous mode [ 239.470843][T11299] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.478820][T11299] bridge0: port 2(bridge_slave_1) entered disabled state 11:49:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) [ 239.488197][T11299] device bridge_slave_1 entered promiscuous mode [ 239.560707][T11299] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.579664][T11299] bond0: Enslaving bond_slave_1 as an active interface with an up link 11:49:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) socket$inet6(0xa, 0x802, 0x0) [ 239.614413][T11299] team0: Port device team_slave_0 added [ 239.623927][T11299] team0: Port device team_slave_1 added [ 239.697700][T11299] device hsr_slave_0 entered promiscuous mode [ 239.753003][T11299] device hsr_slave_1 entered promiscuous mode 11:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) dup2(r0, r1) [ 239.919859][T11299] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.927233][T11299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.934972][T11299] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.942619][T11299] bridge0: port 1(bridge_slave_0) entered forwarding state 11:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) ioctl(r1, 0x1000008917, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 240.123291][T11299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.148195][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.158342][ T31] bridge0: port 1(bridge_slave_0) entered disabled state 11:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hwsim0\x00', 0x3}, 0xfffffffffffffd73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 240.173223][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.195891][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.240712][T11299] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.272017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.281974][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.289477][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.347107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.356404][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.363924][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.375475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.385435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 240.394686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.405798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.419565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.428845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.443950][T11299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.494898][T11299] 8021q: adding VLAN 0 to HW filter on device batadv0 11:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:43 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 11:49:43 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:43 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) 11:49:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 241.223556][T11354] input: syz1 as /devices/virtual/input/input5 11:49:44 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x6, 0x4) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000030807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 241.385701][T11367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:49:44 executing program 1: r0 = socket(0xa, 0x80005, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080), 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f00000000c0)={'team0\x00]\x06\xff\xfd\x00%`\x00t\x00'}) 11:49:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000580)='./file0\x00', 0x0, 0xfffffffffffffffd) 11:49:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 0: socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x6}]}}}]}, 0x3c}}, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:49:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 11:49:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 241.867639][T11391] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 241.966170][T11395] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:49:45 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x1}, 0x8) r2 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002f008151e00f80ecdb4cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) [ 242.121937][T11405] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 11:49:45 executing program 1: unshare(0x40400) r0 = socket$unix(0x1, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = open(&(0x7f0000000000)='./file0\x00', 0x208400, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r2, 0x1}}, 0x18) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) 11:49:45 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)="8b", 0x1}], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4002, 0x0) ioctl$CAPI_GET_PROFILE(r4, 0xc0404309, &(0x7f0000000200)=0xaf) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000007000/0x1000)=nil}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000240)={0x400, 0x400, 0x5}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x6000, 0x7, 0x1, 0x7f, 0x0, [{0xfffffffffffffffc, 0x1ff, 0x0, [], 0x8}, {0x7, 0x7, 0x8, [], 0x5}, {0x6, 0x2, 0x401, [], 0x7ff}, {0x4de, 0xff, 0x9, [], 0xcee}, {0x5, 0xa56, 0x68, [], 0x7f}, {0x8001, 0x5, 0x9}, {0x2, 0x7fffffff, 0x8, [], 0x1000}, {0x2630, 0x1, 0x7, [], 0x3ff}, {0x0, 0x9, 0x0, [], 0xfffffffffffffffa}, {0x9, 0x1, 0x10001, [], 0x10001}, {0x3, 0x7, 0x80000000, [], 0x8001}, {0x401, 0x4, 0x8, [], 0xb4}, {0x401, 0x5, 0x3, [], 0x9}, {0x4, 0x1ff, 0x2, [], 0x4bc2}, {0x1, 0x8, 0xfffffffffffffff7, [], 0x80000000}, {0x8001, 0x400, 0x8, [], 0x6}, {0x8d7, 0x1, 0x6, [], 0x100}, {0x6, 0x53, 0x3, [], 0xe5}, {0x3, 0x63f9, 0x7fffffff, [], 0x7}, {0x1, 0x0, 0x1, [], 0x9}, {0x20, 0x2, 0x8, [], 0xffffffff}, {0xfffffffffffff751, 0x2, 0x6, [], 0x7}, {0x100000000, 0x1, 0x5, [], 0xfffffffffffffff9}, {0xfffffffffffffff7, 0x6, 0x80000001, [], 0x800}]}}) setsockopt$inet_udp_int(r3, 0x11, 0x6f, &(0x7f00000002c0)=0x6d, 0x4) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffffff81) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x20, 0x40) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) [ 242.433414][T11422] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) 11:49:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x6e, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x6}, 0x28) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000180)=0x2) sendfile(r1, r0, 0x0, 0x80000000) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x0, 0x1}, 0x20) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 11:49:45 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40800, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x900000a, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3}}}}, 0x30}}, 0x0) 11:49:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 11:49:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffff, 0x40000) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000000c0)=0x61cf) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r1, 0x0) 11:49:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 11:49:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xb4, 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = gettid() r4 = getpgrp(0x0) write$binfmt_elf32(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x100000001, 0x0, 0x2, 0x1, 0x8001, 0x3, 0x3e, 0xc006, 0x31d, 0x38, 0xd0, 0x0, 0x4, 0x20, 0x2, 0x80000001, 0x7ff, 0x2a}, [{0x60000006, 0x7fff, 0x2, 0x8ee, 0xeda, 0x3, 0x80000001, 0x6}, {0x6, 0x8, 0x8, 0x81, 0x81, 0x1, 0x7, 0x5}], "b532080f79ee7a0b9f15c57a9d30be7f205fc4aea13bf492b784c7cc437fac00af05e33087772ad706c345361eee6e478209ca1fc8d4566070a11a5448e67dbd3e7f81d2a194eeb94a5ff38b8d3c10330b45b023d482f549139a1e2d61dc1940556310d8883ae11073ba13321c5e30f1aa2482b3ed14a5d1018d84859fb33eb91107fd742ef317c3bd48cdf9f6f381d9ae188a969880e78d140c6e55a645e4e623", [[], [], []]}, 0x419) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000100)={r1, r2, 0x1}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r5, 0xc004510e, 0x740000) 11:49:46 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 243.235559][T11460] FAULT_INJECTION: forcing a failure. [ 243.235559][T11460] name failslab, interval 1, probability 0, space 0, times 1 [ 243.254220][T11460] CPU: 1 PID: 11460 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #5 [ 243.263613][T11460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.274677][T11460] Call Trace: [ 243.278688][T11460] dump_stack+0x191/0x1f0 [ 243.285168][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.293470][T11460] should_fail+0xa82/0xaa0 [ 243.299312][T11460] __should_failslab+0x25f/0x280 [ 243.305620][T11460] should_failslab+0x29/0x70 [ 243.310751][T11460] kmem_cache_alloc_trace+0xf7/0xae0 [ 243.316613][T11460] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 243.325018][T11460] ? ipv6_flowlabel_opt+0x1963/0x5060 [ 243.331306][T11460] ipv6_flowlabel_opt+0x1963/0x5060 [ 243.337292][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.344804][T11460] ? __local_bh_enable_ip+0x9e/0x1e0 [ 243.351363][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.359111][T11460] ? lock_sock_nested+0x22f/0x290 [ 243.364848][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.372199][T11460] do_ipv6_setsockopt+0xcee/0x7240 [ 243.378676][T11460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 243.385827][T11460] ? aa_label_sk_perm+0x6d6/0x940 [ 243.391734][T11460] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 243.398520][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.404777][T11460] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.411594][T11460] ? fsnotify+0x563/0x2100 [ 243.416375][T11460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 243.422914][T11460] ipv6_setsockopt+0xf8/0x350 [ 243.428004][T11460] udpv6_setsockopt+0x110/0x1c0 [ 243.433478][T11460] ? udpv6_destroy_sock+0x3b0/0x3b0 [ 243.439357][T11460] sock_common_setsockopt+0x13b/0x170 [ 243.444935][T11460] ? sock_common_recvmsg+0x290/0x290 [ 243.450690][T11460] __sys_setsockopt+0x493/0x540 [ 243.455917][T11460] __se_sys_setsockopt+0xdd/0x100 [ 243.461753][T11460] __x64_sys_setsockopt+0x62/0x80 [ 243.467302][T11460] do_syscall_64+0xbc/0xf0 [ 243.472375][T11460] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.478675][T11460] RIP: 0033:0x4592c9 [ 243.482906][T11460] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.504262][T11460] RSP: 002b:00007efdb860ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 243.513436][T11460] RAX: ffffffffffffffda RBX: 00007efdb860ac90 RCX: 00000000004592c9 [ 243.522772][T11460] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 11:49:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dhcp_state_t:s0\x00', 0x22, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00', 0xe, 0x0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x3) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xc, @win={{0x1000000000, 0x9, 0x0, 0xfff}, 0x5, 0x1, &(0x7f00000000c0)={{0x3f, 0x9, 0x3, 0x6}, &(0x7f0000000080)={{0x3f, 0x1, 0x7, 0x1000}, &(0x7f0000000040)={{0x7, 0xffffffff, 0x98, 0x100000001}}}}, 0x7, &(0x7f0000000100)="ac9f6c10e459ddbca53622745ace07ba68a3c9deae10aba7ab1e6aea1c23904add1ec729342d5cf391af5ef4ec0e7e4792e34a0a897123a8dc6f03b00303711cc637bdd885070554af7681daed", 0x4}}) r1 = socket(0x40000000002, 0x3, 0x2) r2 = fcntl$getown(r1, 0x9) setpriority(0x2, r2, 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, 0x70f000) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6gretap0\x00', 0xa) sendto$unix(r1, 0x0, 0x247, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa4, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) [ 243.532125][T11460] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 243.542571][T11460] R10: 0000000020f68000 R11: 0000000000000246 R12: 00007efdb860b6d4 [ 243.552260][T11460] R13: 00000000004ce2e8 R14: 00000000004dcc20 R15: 0000000000000004 11:49:46 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 243.698165][T11465] FAULT_INJECTION: forcing a failure. [ 243.698165][T11465] name failslab, interval 1, probability 0, space 0, times 0 [ 243.713549][T11465] CPU: 0 PID: 11465 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #5 [ 243.722384][T11465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.733381][T11465] Call Trace: [ 243.737210][T11465] dump_stack+0x191/0x1f0 [ 243.742165][T11465] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.746850][T11468] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 243.749336][T11465] should_fail+0xa82/0xaa0 [ 243.749414][T11465] __should_failslab+0x25f/0x280 [ 243.769375][T11465] should_failslab+0x29/0x70 [ 243.774514][T11465] kmem_cache_alloc_trace+0xf7/0xae0 [ 243.780157][T11465] ? ipv6_flowlabel_opt+0x2ebf/0x5060 [ 243.786686][T11465] ipv6_flowlabel_opt+0x2ebf/0x5060 [ 243.793078][T11465] ? __local_bh_enable_ip+0x9e/0x1e0 [ 243.799036][T11465] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.805546][T11465] ? lock_sock_nested+0x22f/0x290 [ 243.811735][T11465] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.818967][T11465] do_ipv6_setsockopt+0xcee/0x7240 [ 243.824581][T11465] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 243.831012][T11465] ? aa_label_sk_perm+0x6d6/0x940 [ 243.836677][T11465] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 243.843362][T11465] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.849778][T11465] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 243.856253][T11465] ? fsnotify+0x563/0x2100 [ 243.861020][T11465] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 243.867808][T11465] ipv6_setsockopt+0xf8/0x350 [ 243.873632][T11465] udpv6_setsockopt+0x110/0x1c0 [ 243.879590][T11465] ? udpv6_destroy_sock+0x3b0/0x3b0 [ 243.885869][T11465] sock_common_setsockopt+0x13b/0x170 [ 243.891745][T11465] ? sock_common_recvmsg+0x290/0x290 [ 243.897972][T11465] __sys_setsockopt+0x493/0x540 [ 243.903090][T11465] __se_sys_setsockopt+0xdd/0x100 [ 243.908480][T11465] __x64_sys_setsockopt+0x62/0x80 [ 243.913760][T11465] do_syscall_64+0xbc/0xf0 [ 243.918855][T11465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 243.925145][T11465] RIP: 0033:0x4592c9 [ 243.929540][T11465] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.951470][T11465] RSP: 002b:00007efdb860ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 243.962108][T11465] RAX: ffffffffffffffda RBX: 00007efdb860ac90 RCX: 00000000004592c9 [ 243.970925][T11465] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 243.979511][T11465] RBP: 000000000075bf20 R08: 0000000000000020 R09: 0000000000000000 [ 243.987789][T11465] R10: 0000000020f68000 R11: 0000000000000246 R12: 00007efdb860b6d4 11:49:47 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 243.997126][T11465] R13: 00000000004ce2e8 R14: 00000000004dcc20 R15: 0000000000000004 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "96ff5997387900a3", "c0a656e9c4b8835dde3e000fd8bb55a3288de7c2b6bcf262e45af622a5380109", "3ca28da5", "4a8ed486507ee1e9"}, 0x38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000080)={0x0, 0x4, [{r1, 0x0, 0xfffffffff0002000, 0x100000000}, {r1, 0x0, 0x1fffff000, 0xfffffffffffff000}, {r1, 0x0, 0x100018000, 0x1000000008000}, {r1, 0x0, 0xfffffffffffff000, 0x1002000}]}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x89f, 0x30}, &(0x7f00000001c0)=0xc) 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:47 executing program 0: socket$inet6(0xa, 0x2, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@delrng={0x10, 0x14, 0x100, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0x4}, 0x20) 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x8, {0x3, 0x5, 0x0, 0x4}, {0x0, 0x4, 0x7f, 0x3}, {0x5, 0xdc}}) 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @remote, @remote}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x23}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x3fe, 0xe3, 0x80000001, 0x500, 0x6, 0x0, r1}) 11:49:47 executing program 1: unshare(0x4000000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = getpgrp(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x280000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0x15, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00'}, 0x30) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x220000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x7fff, 0xffffffff7fffffff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="5b0000003f9b6c8b6c800b94b8277a86031fad007c18ee61f9e0a34569e4f0763ea836c43f2dc864506d16dfb0f9f5ebb8d2bff8b726334dc3892b6d02159a131e2ed1b7d7272ae92790d0836724ec3525171836a4330486966bbfaa2aac0b760be71b66857ac727abb64dbc2a2bffa133605574abb98cc494cb30bf3155cd97a33eb73134b9aba0a7a398579f40b2f1de9b91300175dd64918b2bbddf5a3daa1c3cc689d7f865281b56c8b1caf32da4356c8699b0bd89e5a875e708cb7cf55812a89997c00199634dd2a214b8395b9d3d814b531872cc2cdcdff3aaef314622bad856ef6e238474cb792856fbe378aa50c0024b5c7b0c6e1c0e793dc2fd260470c4f87ca4162bfec0826f54e5d8f48908f2aa7ef849a2aaa80582"], &(0x7f0000000140)=0x63) 11:49:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x80000001, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xbc58}}, {{0xa, 0x4e22, 0x3, @remote, 0xffff}}}, 0x108) 11:49:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="14cac6ae79d7009e551acc3b1468cb63ad6be87ae73395517ccb5d1b4f57f7d5f5713f0a08e4d6522d17f9811a1efc8b79162ac244e123238f4d2302ec1131aa24291373ad4e796a7c2c86d073e73590f306c209b24a2943e2", 0x59, 0xffffffffffffffff) r3 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=':\x00', 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r3, r4}, &(0x7f0000000380)=""/110, 0x6e, &(0x7f0000000500)={&(0x7f0000000400)={'nhpoly1305\x00'}, &(0x7f0000000440)="8a65f44f0347ccb8a2fb193247aee23cfa412ab09aa93cca7621f12d61844422baa346e768b616cad427ac50a37ec2be840272ad094b761da91ab6bb27a532e022831c1f54555af030990dc911997416474c74a6f3f87c871797ab83f16f78e5e0368cb8d096f521f3e10fcf637a12f074b9f24df7068a43c5a076385b118c979e2ad28377bfcdc3c7bf50bce9300ccb7e9fdaedef06f7be5b", 0x99}) r5 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000540)=""/109) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 11:49:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000100)) set_robust_list(&(0x7f0000000200)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x3}, 0x18) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x7f8000000000000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x9e, 0x7a, &(0x7f0000000280)="6647a34119cbbc174fe519d7ee64f92ebd6272c5f610444cd3d3313a1ff0024fc2190042af133881fa4ee38308e66b00b42756bec43bb863ca590b6dc5e703a7bc1551c95648e5b1cf2daa46009251acfebee4d4cb7aa21a6146a72cc19a63ddd4310144b1570e0d85b9767445fd3abc02d8f731711fbaaae3b76e3d73ff9882d7dd8983cb95db6c69ecdf0bc430cb811180cb18b929e27f655e973d5dca", &(0x7f0000000340)=""/122, 0x106e}, 0x28) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000c40)={0x5, 0x1, 'client1\x00', 0xffffffff80000002, "605d5ee58056be8b", "9de06425fdfb28a10877caa3097620c63d4c13f0e183b700f00baacc5a8d5692", 0x2, 0x200}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000d00)={0x0, 0x8}, &(0x7f0000000d40)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000d80)={r1, @in6={{0xa, 0x4e24, 0x1, @remote, 0x85}}}, 0x84) syz_genetlink_get_family_id$fou(&(0x7f0000000e40)='fou\x00') ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000e80)={0x8, "d4c85e23822f2eae9c87d8ee9408db0d1be61019894a2c8be2bbbc62ad5ddc31", 0x1, 0x1}) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f00)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x34, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x101, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24000051}, 0x4000000) write$eventfd(r0, &(0x7f0000001000)=0x9, 0x8) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001040)=""/208) pwritev(r0, &(0x7f0000001500)=[{&(0x7f0000001140)="536ee43bc987f801", 0x8}, {&(0x7f0000001180)="2fe8288f78d390b3e9f8259bbbb551d024123a04d8de86391390c6185e5885ee142639fb6f4953e1838e105582927036b539ab82b26e24c35ccc9789b98121c5afe3b326019d8d21ddc570849780b9343b0902bd26939f56e1d1badc8a3fc9124bd8edf3ea54eba3489f75", 0x6b}, {&(0x7f0000001200)="8dcd2edb1383d4c76d8c8f57a4dcc31f615f8f947b82e32548ce04969ae42d", 0x1f}, {&(0x7f0000001240)="b545b04e3e803242b79aa112bb467dc413502d38fec6e3917162905d780cab96176157d8c2b262d9e440b3b9c93c257973d9e56eca38bfbbb404dec00e47be0ad5ff760936d225542ea1ff0aa41ad1f1d63ce56bdb6027a115501720c1ca7d1591c36bd1f484b6d33449f8f6559b40754c8dc31e86135146fdf0548a601ec40843c4d81cecaf50fce7a9b1a24e3b6ba15af906e1cfde9c8fce2a3c1083e816ac3306438ef121a9b040690f66140ee867b7531a0fa7b06a4d646544622cc2f8428bed30c717e3204522ced11b50f10d0fc6fce95e5f027773193f6a5139ae87027c9592dd087ad6bc4fe8bdc672c58d233696c2c590473e1f", 0xf8}, {&(0x7f0000001340)="2ccfca6cd24dbe86d3c3312fdc046a3c184e9e7600b8c3590b6b9b131f798b3e75da196afff341ffcac0d7b5789a4d6fab43882635e043ed39947f151037c071816e2a0cd5202a42689b37f6ae28d796cfda32cb027571e7e82ef2d04881fb600acb67542aed9d1bf2a5891a1af3ffc98a49800355e89ff042c7647c167b2ae2699abd8e4e42012d195fdc69bee660336fa5f0df655d7f5d07cfbc295c24f32b032a0b00d808b535fe158a57", 0xac}, {&(0x7f0000001400)="8f9530243919778f5c341784f1ded8dc3275e12a25ba5fdc5d22631694a516ec5d46e4c62e282bb47ca89aa8960a3d48698dd0a2c232210100c23ce63c8b03df57c9aabe9c9c29b69102265b5b5a4b5f3d3f59e2fc425de1197533b40a9bece3b365aef18f1cb600", 0x68}, {&(0x7f0000001480)="51530da275efd39807d2b10abb807f9e0af2f4f03467c9b5a42cb5d7e135e91eac7afd180fee64cad1565410f4c6c100010ba567db9d34a0cf899b6a9bac258ee405fa44c3bcc423d22a804726c02568603588e2220e1b51482b677b1ad619b9891b8c7d835c4197f4161ab74077b2f52a", 0x71}], 0x7, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001580)={0xfffffffffffffff7, 0x19, 0x1, 0x2, "fed01efcfcd715ee21105f3c2b6dc1ce88515fad3acadde26050b8cd572627d0"}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r3 = msgget$private(0x0, 0x4) msgctl$IPC_INFO(r3, 0x3, &(0x7f00000015c0)=""/234) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000016c0)={'nat\x00'}, &(0x7f0000001740)=0x54) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001780)={r1, 0xb3, "9578f1c0269d026f003045e028a6331b0ae6c8fc6b929675dc749040c5a61699aef419e082167e0b335b86a1773ca6a94b6abe3e63f569c9e5d6d6602957f58debd3b956093f2157cf14076dff0ca2d65af06e7057bdc00a6580db0a629ad2e343a0312bc17c80ae142198e935bb471fa97ae497f16e01b5daec2ea0cabd2af75da4790c310b3a7520c8b052d7b295562c6a900b2f48cdc0f55a93fb73816570264cbcb686aa3d92535e2ec9377226e97430e0"}, &(0x7f0000001840)=0xbb) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001880)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000018c0)=0x18) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000001900)={0x3, 0xfffffffffffffec1}) 11:49:47 executing program 0: socket$inet6(0xa, 0x2, 0x0) 11:49:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x6) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x282200, 0x0) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x11e44e68, 0xf4, 0xffffffff, 0x1}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:48 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e23, 0x2, @loopback, 0x7b}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r1, 0x4c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, @in6={0xa, 0x4e21, 0x100000000, @rand_addr="b357b27badba6d8587e6bd6073ef091a", 0x3}, @in={0x2, 0x4e21, @remote}]}, &(0x7f00000001c0)=0x10) ioctl$RTC_EPOCH_SET(r0, 0x40044160, 0x5) openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) 11:49:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="f7ffffffffffffff"], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 11:49:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x80}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={r1, @in={{0x2, 0x4e22, @empty}}, 0x6, 0x400, 0x401, 0x2, 0x20}, &(0x7f0000000140)=0x98) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:48 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x36b) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r0, r0, 0x6, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="81000400330000006a4a792a56dcff81fac826bf5bc83a609c3823e089acc8fcd3"], &(0x7f0000000080)=0x10) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000000c0)={r1, 0x2}, 0x8) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000200)=0x100, &(0x7f0000000280)=0x2) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x204000}, 0xc) 11:49:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1, 0x1) socket$inet6(0xa, 0x1, 0x470) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x101, 0x1, 0x7fff, 0xffffffffffffff00}, 0x20) [ 245.516794][T11530] IPVS: ftp: loaded support on port[0] = 21 11:49:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x606a, 0x239ffd) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0xaf25, 0x1, 0xfffffffffffffffe, 0x0, 0x8, 0x1}, &(0x7f00000001c0)=0x20) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000240)={[{0x2, 0x2, 0xa1fc, 0x81, 0x1f, 0x7, 0x6, 0x1, 0x4e, 0xac25, 0x2, 0x1, 0x6}, {0x800, 0x1, 0x2, 0x2, 0x1, 0x3, 0x5, 0x7, 0x4, 0x7f, 0xffffffff, 0xff}, {0x200, 0x100000001, 0x8, 0x401, 0xfffffffffffffffa, 0xc59, 0x7fff, 0x200, 0x80000001, 0x8, 0x7, 0x5, 0x100000000}], 0x400}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000200)={0x8001, 0x7, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x803, 0x0, 0xfb, 0x1}, 0x7) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x2, 0x0, 0xff, 0x1, 0x40100000, 0x2}, &(0x7f00000000c0)=0x20) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000140)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 245.730240][T11530] chnl_net:caif_netlink_parms(): no params data found 11:49:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 245.823068][T11530] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.837161][T11530] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.846425][T11530] device bridge_slave_0 entered promiscuous mode [ 245.875330][T11530] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.883075][T11530] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.892207][T11530] device bridge_slave_1 entered promiscuous mode 11:49:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xed9, 0x4) [ 245.967464][T11530] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.983263][T11530] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.063132][T11530] team0: Port device team_slave_0 added [ 246.073242][T11530] team0: Port device team_slave_1 added 11:49:49 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xcd, 0x1, 0x200, "88906211f822caaf2849a32c3621fb07", "671c3867bb2ba65f3fbb8e7d202a1791e4c13bafc0492ef1a45d5b183f5232c44f423250f932126e8738c0ab3bd36cd0d9199c9cad90eeabcea78978fb5e655a3575d629fbc2b65c6dcd77213af3387cd17e53751b63475c145c09cc1d58fe34ff28904b817167e0152a5a02f90ba5458d7396352622131939db4f6fbe7d0d214ff62a80b5c4209625961e1305bb3a65837c8a64ab3c097897716354a3e1c4ab3e9a5a37ae73ab96d50488bb5b1b490ab8ffa8eb1722ab27"}, 0xcd, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = dup3(r0, r0, 0x80000) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 246.167227][T11530] device hsr_slave_0 entered promiscuous mode [ 246.213156][T11530] device hsr_slave_1 entered promiscuous mode [ 246.295838][T11530] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.304894][T11530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.315211][T11530] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.323460][T11530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.428385][T11530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.470383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.484149][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.497496][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.517352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.540778][T11530] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.561431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.572576][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.579973][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.639745][T11530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.658289][T11530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.676661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.686811][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.694938][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.705622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.717578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.728314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.738550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.771246][T11530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.803098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.811907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:49:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_INPUT(r1, 0x0, 0x0) 11:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x3837, 0x7fffffff, 0x7ff, 0x3, 0x800}, 0x14) 11:49:50 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0xb0200, 0x80) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r2, 0xa, 0x2b) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r4 = msgget(0x2, 0x21b) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpgrp(0x0) r10 = fcntl$getown(r1, 0x9) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000440)={{0x4, r5, r6, r7, r8, 0x80, 0x513e8004}, 0x3, 0x6, 0xe63, 0x3, 0x8000, 0x4, r9, r10}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) fcntl$setlease(r2, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r11 = gettid() creat(&(0x7f0000000000)='./file0\x00', 0x0) tkill(r11, 0x1004000000013) fcntl$setlease(r2, 0x400, 0x2) r12 = dup2(r0, r0) ioctl$EVIOCGPROP(r12, 0xc004743e, &(0x7f0000000680)=""/246) ioctl$EVIOCGREP(r12, 0x40047459, &(0x7f0000d1df52)=""/174) 11:49:50 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x873, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) recvmmsg(r1, &(0x7f00000075c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/35, 0x23}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x17) 11:49:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xc4eb) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r3, 0x9, 0x3}, 0x8) 11:49:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 11:49:50 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0xc, @multicast2, 0x4e23, 0x4, 'sh\x00', 0x2, 0x40, 0x55}, 0x2c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='rmissio\x00'/22]) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000000), 0x335, 0x0) 11:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x802, 0x0, 0xff, 0x1, 0x0, 0xfffffffffffffffe}, 0x20) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xd3, &(0x7f0000000200)=""/4096) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r2}) 11:49:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x204000000bd, @time}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x125000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000400)={0x8, 0xf, 0x23, "2959d73f78dfc2aaca637f54547312354bdc9fc420cf36b37070e37bea4d8d62701e01df6403446b6b19c5c950f97120113aeb24657a0e3db0a250be", 0xc, "1183b11eb7cd9e02ad96e7722517bb331fb462797f1163daa2044b4a994fb606d4a2c9ccf0c6e87eba63e1801b52f2953a0234b6df2c7ca2990ae26e", 0x60}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "3ca9d8c39bccdf98", "be9f31aee30f3d065755427efca107d2c491e18894e524580094562c982d9a51"}) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 11:49:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) flistxattr(r0, &(0x7f0000000000)=""/106, 0x6a) 11:49:50 executing program 1: unshare(0x20400) lookup_dcookie(0xfff, &(0x7f0000000080)=""/133, 0x85) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045003, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x4, 0x0, 0xa9, {r2, r3/1000+30000}, {}, {0x4, 0x20, 0x2, 0x8}, 0x1, @can={{0x0, 0x8, 0x5, 0x40}, 0x4, 0x1, 0x0, 0x0, "f0193832643bd61f"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 11:49:50 executing program 0: r0 = socket$inet6(0xa, 0x804, 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b, 0x3) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000880)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x401, 0x6, 0x8, 0x80000001, 0x7bdb, 0xb8e7, 0x8000, 0x5, 0x7fff, 0x14, 0x5, 0x9, 0xdd, 0x7fffffff, 0x2]}, &(0x7f00000009c0)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000a00)={r4, 0x1}, &(0x7f0000000a40)=0x8) keyctl$unlink(0x9, r1, r2) 11:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x200000000000003, 0x20) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000004c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x2, [0x0, 0x716000]}}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x7) 11:49:51 executing program 0: r0 = socket$inet6(0xa, 0x7fe, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}, 0x1000}], 0x24, 0x0, &(0x7f0000000440)="90bf13883d08482dd011a363dff91d9fedcaff97e1a0dd7112b7ed6ddc1acd86957400bf"}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), r1, 0x1}}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 11:49:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4000}, {r0, 0x20}, {r0, 0x3400}, {r0, 0x44}, {r0, 0x2}, {r0, 0x440}, {r0, 0x400}, {r0, 0x8000}, {r0, 0x20}, {r0, 0x1000}], 0xa, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4800, 0x0) r1 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="aac1f375dd161db4e669f87e524e9f0b91e857c39d262298486505874a238c5794744375a44983a6b5dd19855d6cb8dd1ce455eec867a15487fc4377829d474a07a83cfbb48d199d44c096f86791bd82fdf0160927c1046a3e11affeee80c66da908c2cbe6d3fb599655a15a7b38837b667c1297d4e82cda124b9a47a9880a5dfbdc1e86f02ea01783a6265e1bf29e06a71537ce53223ee45a4dc95b0624264fdbc247885bd8670120411112ea5597e58981dfb5c2dee9ef265a9285ef29618fb8b59a2f61134d986737d359d276d70b921ee44ac3c0aef7cf477e2e691236a2867f7c3f7ca8e9390bd9592fb143246528", 0xf1, 0x0) r2 = request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='^md5sum!wlan1lobdev-[md5sum\x00', 0xfffffffffffffffa) keyctl$unlink(0x9, r1, r2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x4, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x7, {0xfffffffffffffffe, 0x400, 0x1f, 0x6, 0xffffffffffffff1a}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x4, @remote, 0x8000}}, 0xfffffffffffffe00, 0x100000001, 0x5, 0x101, 0x20}, &(0x7f00000003c0)=0x98) openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x200200, 0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000400)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x2}, &(0x7f00000004c0)=0x90) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) 11:49:51 executing program 1: unshare(0x400) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x60001, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x3, &(0x7f00000002c0)=""/164, 0xa4}, 0x40) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000080)="8f131b43120706f2a8c9e4793847c95b3f44845d81b7bb9f31d0fa5be71b7352bac9529f4397a599eb55699f83b20be55808f7ce7a2e63af5553a2adfbc7089e465495f2aa0f6c7dc1c19a32e46dd68faf92cb5519e674f9a983f9094f87d49c0183d593476bc0f5ae18a22c605b21ec5a115d3735d2151d6e06c518efcd84b5c1", 0x81, 0x4000004, 0x0, 0x0) write$P9_RRENAME(r0, &(0x7f00000003c0)={0x7, 0x15, 0x1}, 0x7) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 11:49:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x204000000bd, @time}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x125000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000400)={0x8, 0xf, 0x23, "2959d73f78dfc2aaca637f54547312354bdc9fc420cf36b37070e37bea4d8d62701e01df6403446b6b19c5c950f97120113aeb24657a0e3db0a250be", 0xc, "1183b11eb7cd9e02ad96e7722517bb331fb462797f1163daa2044b4a994fb606d4a2c9ccf0c6e87eba63e1801b52f2953a0234b6df2c7ca2990ae26e", 0x60}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "3ca9d8c39bccdf98", "be9f31aee30f3d065755427efca107d2c491e18894e524580094562c982d9a51"}) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 11:49:51 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) r1 = socket$inet6(0xa, 0x800000000000000a, 0xffffffffffffffff) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x20000) write$P9_RLCREATE(r2, &(0x7f00000001c0)={0x18, 0xf, 0x1, {{0x0, 0x2, 0x4}, 0x734}}, 0x18) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) read(r1, &(0x7f0000000100)=""/142, 0x8e) fsetxattr$security_smack_transmute(r3, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0xbf, @rand_addr=0x2, 0x4e20, 0x0, 'lblc\x00', 0x29, 0x0, 0x76}, 0x2c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(r0, 0x0, 0x0, 0x0) 11:49:51 executing program 0: [ 248.726221][T11650] IPVS: set_ctl: invalid protocol: 191 0.0.0.2:20000 11:49:51 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ppoll(&(0x7f0000000080)=[{r0, 0x110}, {r0}, {r0, 0xc080}, {r0, 0x2020}, {r0, 0x40}, {r0, 0x5002}, {r0, 0x1}], 0x7, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) [ 248.767875][T11650] IPVS: set_ctl: invalid protocol: 191 0.0.0.2:20000 11:49:51 executing program 0: r0 = socket$inet6(0xa, 0xe, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, r1}}, {{@in6=@rand_addr="a2eff0242a05a0d717116b24178be325"}, 0x0, @in6=@loopback}}, 0xe8) 11:49:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xc00, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2a0d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x49c085b6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x80000000}, &(0x7f0000000140)=0x8) 11:49:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @raw_data="65959c3418b0a848565559414f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) r1 = semget(0x3, 0x3, 0x100) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000140)=""/67) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x10000) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f00000000c0)=""/115) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200000, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000340)=0x60) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 11:49:52 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40200, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000002c0)={r1, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@rand_addr="2bfed36b18fa12d259ec83e9bdff2bfc", 0x800, 0x0, 0xff, 0x1, 0x3}, 0xfffffffffffffe3e) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8b976c4991c2e65f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000180)={@l2={0x1f, 0x3, {0x2, 0x3f, 0x3, 0x0, 0x9e79, 0x7}}, {&(0x7f0000000040)=""/197, 0xc5}, &(0x7f0000000140), 0x1}, 0xa0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000340)={0x1, 0x7e38, 0x3ff, 0x80000, r3}) 11:49:52 executing program 1: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc02, &(0x7f0000000040)=0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x40003) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x7, 0x400}) ioctl$TCSBRKP(r2, 0x5425, 0x714) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 11:49:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)='h', 0x1}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000300)="a8c8c6672bfa15676677415f9161c694a1e22ee45dd80b0e8575c747a067a1eaf349c25a6ac05e0af662341ead5a3c1d3db3b63ff53095b461320e94fb5b809750b3231a4a81e8a774ed71c5405aed5d4709e64fe29819059be4d36b9540d0c24d250fe2cd8c98e9aeece0f09ec1f1f79c79a1b7e74728adf282990bd8027ccdd67c0f5e255e44e95777c89776fa6b5b8953078498cd84f9b12b46ac8e7ec0ef645839b50a7734d5b16d581decc800cce26200674f4fce404f4555a91f3f3a01", 0xc0}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x100000001, 0x200600) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) 11:49:52 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:52 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1010c0) ioctl(r0, 0x0, &(0x7f00000000c0)="8f4d93955b720a315aa1d9edcdf7a8db37ee6c7c813e546166fb99e20ea291a3e2b47c0e733c43556e6dd98ff1df8f780a913b3eb41b8fb9616d98b2da5d81228cf50415b316b85ab8a4edb1bd41f1b2c3a994794fa7e861d67833a7ee4aac41cb56e863a6") r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x40004) 11:49:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x2, 0x4) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)=0x0) getgroups(0x5, &(0x7f0000000200)=[0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xee00]) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x80, {0x4, 0x3, 0x1}, 0x19f, r2, r3, 0xed83, 0x9, 0x100000001, 0x2, 0x8000, 0x7, 0x8, 0x4, 0x3, 0x200, 0x3f8, 0x1, 0x6, 0x6, 0x10000}}, 0xa0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x4000000002fc, 0x0) ioctl$int_out(r4, 0x5460, &(0x7f0000000040)) ioctl$int_out(r1, 0x5462, &(0x7f0000000300)) 11:49:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x1000100, 0x1, 0x7fffffff}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x6) 11:49:52 executing program 2: r0 = socket(0x11, 0xa, 0x0) unshare(0x80000040400) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/63) bind$netlink(r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001880)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x3c, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x200, 0x5]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x65c23d85}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xa6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xb7a5933b173e58f7}, 0x0) bind(r1, &(0x7f0000001780)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000001800)={0x2, 0xffffffff, 0x2, 0x100, 0x7, 0x7fffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000019c0)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f0000001a00)={0x2, r3}) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) process_vm_writev(r4, &(0x7f00000011c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/117, 0x75}, {&(0x7f0000001140)=""/118, 0x76}], 0x3, &(0x7f0000001700)=[{&(0x7f0000001200)=""/60, 0x3c}, {&(0x7f0000001240)=""/251, 0xfb}, {&(0x7f0000001340)=""/202, 0xca}, {&(0x7f0000001440)=""/124, 0x7c}, {&(0x7f00000014c0)=""/104, 0x68}, {&(0x7f0000001540)=""/139, 0x8b}, {&(0x7f0000001600)=""/224, 0xe0}], 0x7, 0x0) 11:49:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) dup3(r1, r0, 0x0) 11:49:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0x1, 0x1}, 0xe7) 11:49:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a9000, 0x27) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1fffffe, 0x0) perf_event_open(&(0x7f0000000040)={0x80000008, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) 11:49:53 executing program 1: unshare(0x4a060600) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0x0) 11:49:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000140)=""/154) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000000c0)=""/46, &(0x7f0000000100)=0x2e) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x9, 0x7, 0x909, 0x8]}) [ 250.139310][T11729] IPVS: ftp: loaded support on port[0] = 21 11:49:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x428000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') pwrite64(r1, &(0x7f0000000240)="677e9082f98a54f89e5b1d0f622dbee9ba67", 0x12, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400080}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, r2, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeb9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x70a8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)=ANY=[@ANYBLOB="b800000019000d880000000000000000e0000010000000000000000000000000e000000200000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000eeffffff000000ac0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000a00000000000000000"], 0xb8}}, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) 11:49:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x3, 0xc3c8e287e662805e, 0xb, 0x8}, 0x20) [ 250.365788][T11729] IPVS: ftp: loaded support on port[0] = 21 11:49:53 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'sit0\x00', {0x2, 0x4e20, @multicast1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000180)={0x8000000000001, 0x0, [0x800005]}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x102053, r3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x3f], 0x1, 0x1, 0x200, 0x4, 0x7, 0xfff, {0x0, 0x1, 0xffffffffffffff81, 0x0, 0x6, 0x3f, 0x96, 0x40, 0x1, 0x200, 0x400, 0x6, 0x4, 0x2, "f3683c491ce83f3d413fad65a39592fda1b3e512a9e4dba8d8782da4159a4c26"}}) 11:49:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x7fff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x8002) write$hidraw(r1, &(0x7f00000000c0)="0705e471870837b0512915712578b911f4e68d9cbf3f48a4a06ebe21468b7ad77fce38a3aaca64a1", 0x28) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x40007, 0x1, 0x81}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4800, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) 11:49:53 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x200000) ioctl$BLKRRPART(r0, 0x125f, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x11) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000140)='personality\x00') r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280), 0x0) chdir(&(0x7f0000000340)='./file0\x00') r4 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 11:49:53 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x170) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="a760655197fa7e4497b78daa8921cad33ba51f810087542192bc14e8a5bdeb8c06bfa1eae593681863bf898ba253d3bae66bd6459d15618f60f349bd8dafed87c0fde71b94c9c46b4164f3212b66c0fe251671e86e6de304182b59dc2cef494b5d37c91bfd8de7f192ac4fea9965230bb7e978c9b957a5c28dedadc85bd86f8888df8cdc73edb83488d3fdbd652d76f71d2070135688c094ed2bc4c71875d161679c6042bb795c14e080ba34d7682203642401be22191af2d022cf4a535737b81e5db1cf7c48146341666c5735a453c4e891029736ed5c45a1c77b", 0xffffffdb) r1 = socket$packet(0x11, 0x2, 0x300) inotify_init1(0x800) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x6e) 11:49:53 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendto$inet6(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) 11:49:54 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x170) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="a760655197fa7e4497b78daa8921cad33ba51f810087542192bc14e8a5bdeb8c06bfa1eae593681863bf898ba253d3bae66bd6459d15618f60f349bd8dafed87c0fde71b94c9c46b4164f3212b66c0fe251671e86e6de304182b59dc2cef494b5d37c91bfd8de7f192ac4fea9965230bb7e978c9b957a5c28dedadc85bd86f8888df8cdc73edb83488d3fdbd652d76f71d2070135688c094ed2bc4c71875d161679c6042bb795c14e080ba34d7682203642401be22191af2d022cf4a535737b81e5db1cf7c48146341666c5735a453c4e891029736ed5c45a1c77b", 0xffffffdb) r1 = socket$packet(0x11, 0x2, 0x300) inotify_init1(0x800) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x6e) 11:49:54 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000005880), 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004d80)={0x0, @loopback, @broadcast}, &(0x7f0000004dc0)=0xc) sendmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e20, 0x2, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="9294", 0x2}, {&(0x7f0000000100)="35102f6d26a177f49469ed964909bbef39f47b4c8c00e44bbd184c629d179a508251d4fef96f7c823b301d3f2e2d481b6ff265c58e6108f0d563ef5dca0f66aa00092e57e80979e3f1654dc46b69c4779a78a4d99ffac9b570c238f4db03da947b39c38c89a301be7a48a7a6cb4a79820b52c4f0ca73f4dcf6cfefb7ed815caf03e2245dd00d9ccb5ea9b514ab7156", 0x8f}, {&(0x7f00000001c0)="bc8d90d17e42d08f43f8fc0e1946ccf78d6c9bf2117fc2e688409ee7ba8b560a15c876edb6b7f993a722df8bc1ed51fbac63099c92d2746019d3eefecfba7de430bf96f1d44f737d7a1b5e6b86bae02fda576b03cbbd8ceca8a7c251be653dd582a4f5c4dcec94824df8e633", 0x6c}, {&(0x7f0000000240)="a2dfa6560677a19d09784950ec072d0e1b6827d12fa54a98e0a6b3664100e1b7ae9f236bf48694380947690064839e0714db31afd1d1eb2f81b5705b1b406e913e78a3b4f8feb19fecfd4231e7560611c7ad85bfcd89213b658d194ae94cf1847ff8a23e8024be780b81892448e40ba0ddcdb7339bcd50c931461ad709e7a9b79e2668947ce65642ba9fc297bd67904a222269884f77a2e7eb516a13a2e8375ca7db935ee5c3aa36ba", 0xa9}, {&(0x7f0000000300)="bbdb366b5e1d7a024af3c89624744172f5a4fbc01dcd904e9ce0554597d341945945d0f695e839bfeaced6f93b78f5cecf2c091c699a1370e019", 0x3a}], 0x5, &(0x7f00000003c0)=[{0x70, 0x10b, 0x3, "48330d63180e81ed1164730c9872e069cd2ef88925269a06b7f5f38da012ca5ecbf9b52e7bf26065f5b291a528c4a83edeb26f0109a998eb7938cee596e6fbffded4327189e43482c0f3a0a5c170980baf45fecfbd547e62e026ed"}, {0x1010, 0x119, 0x0, "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"}, {0x40, 0x117, 0x1, "a7b67e076738b18ca1912db13589957d751058126ae91afc9009ae6152fb3fa3142d913c2f00ba02d2856163"}, {0x18, 0x1ff, 0x2, "1a1248"}, {0x58, 0x114, 0xec57, "4462fd40fce852f6257d57c80298fbcf27b83e16aa1705c6b1541241d2beed56e5f4352ba9d32a6a0e851b15924a62e2765ef3b2daa8dd5094417289526e0ed8239a34774724b5df"}, {0xc8, 0x110, 0x9, "a612f30f4c755f9ec727df9ca1c03d5b5b38addee42f9c4743a7cb42428168732b22e4e7d2b46fcc42812fcdb4ed54e18a4d9aef0e4152d8ae1840fed58ee6f0e54d87bf5c3248a5eac5916d799f82777e59cf6448437c9c74b7bb598fe9144a41e1f2a47ceb59a0743f93ab96d8b4740b719b7118d34841673f0e289cb7227ce3373f685ca8e087ac4a345d934b5d797ffc93c4e3bde6dd4707b2a86b1fcaa6e164f9ed12142a02732d7b085c481359f3c66bff"}, {0xe8, 0x0, 0x2fc, "45ba2f136d6957d1bc7768a12c736f1495caab9579a4f95aeb521fc171bf28bb998ed9dd6a81ce871e0597f9f2e0a49d076b91ad889751782ce957082658e72b6ccbe2d3ccd09cfcaeadd1992f927f3a747122ad361c83044e8382a0703f48aeb1e0f9c7895043f9f7e125f1b9840e9dcd933f9b9475d7422662253c28ccd9ebeb52039c814d499e6c93309edf7ff4799acc9e4ab790fa832c8907d0168083a0d54550f536dab79de93c3d721c159e8b92dac32aae3714582fd9d983181cdc46624179009bd3c94b1a2b60fe223245a8d22c"}, {0x70, 0x115, 0x3f, "5040a9f2efe6b5254c8af821732cda705ea9ed609b475b0827c6fb9183f5831c622a6ce395d510f84e5ab86ccac3a2fd6864726c659d03e7cde2158ad38b4670ff1e432cfe90b9470e877c8f4ec12bc1fa41fbf2d3370deea9"}, {0x68, 0x1ff, 0x2, "f452ebf0ee7e42ca6e9c4928adc7ca26c2f61a5377af6995ffba37798b1b39b2fdcdd7168f55408dc6253de3dc8acdf1f35ec8150c736f539cfb6c90806ee779e40919b5afb4934a01f07420639927516011b30f7539"}], 0x13b8}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001780)="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", 0x1000}], 0x1, &(0x7f00000027c0)=[{0xf8, 0x1ff, 0x7, "11db0a5888638c70f8c1ab477f116a186a7bdda9ae609051aa0fdafb1033a97bade482bf53a79adb2b61bfec6e5b401e6e89b5b01762d3b40a50f3551eec5834e4eba98f18dd57dae8d9987773a92e109b36086864a9c789d72ac1ecec240b987873d1221389ebe1e158e81f2121fb45cbe747c63b9c2dca1bee4385cc69250c2f6c143f09d8282a9f61a4c2da9de9635d2d0b14acfa77aa63cb0e6ef0bc96f48bd8c9ea19222ee7d55f79a09d8e0bd4d80dfd185b00ca49e67de4cf2c9a32b6f70acec12cee9f4656dfcfd70e76e14298090e4b2abe7eeb1079b92644fb9758b212f8625d"}, {0x70, 0x103, 0xfff, "75d04f649994cb67696eff2bba5a8bb92af64011a0f54831839c8fd841388a8cf8d593ab22abf174953c6f4ef1b6f53961c2739bd62ebe108f4bf4aecf26676335a0d6e24d0d12b68b0be1a87ef8b9b18798c7601f89ae68a05a579e9c442f"}, {0x40, 0x117, 0x7, "5fcb6104c6c8c845abfc72492cbdefb67d4ad117279d68388053add0778ffd955c3e4cc39651c4f27031"}], 0x1a8}}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002980)="7755f1299405e4cbe7347acb025513616902627d975e3831eb9360c4d28b633cc37ee88c83d37201f02fca726b54bb7afd28b6bd837a9f88d6339000f329429ceaa6ec1112f73dfdd0f2c2e601765087208e6f552a170e5c1165ba8082aefb0df8592ff3ce5e09dd49f021824f2e8f79aa151dc238824bf99557c839f40a4799c55eb53478afe82a035180d5d05fb3db3a27db4b9b99663bc21df807944e7cb2122665b79b1de0", 0xa7}, {&(0x7f0000002a40)="f6ed23e461418e17d10b93d23471171d5184c9e6ef5c5698a03da177d0e3ada3542ab0cd8c232941d1a9e1b60d755f30792a5bc0ea3d42c9463eae75295996550b4d443cf198322a2f54d67a450314acb46dbce6ea3db3cbc80274aeb497a77b823f924604efdb5b419bb9ace33ca5cf0e134275fe427204396be6fc08ffbbc2bd22b0bfaf6ed53cf2baae965c5de2d188b3928d75b6bfc910fd84be16cd52f121d486bf9367a8191201511bd06527705466", 0xb2}, {&(0x7f0000002b00)="39eb7ebb7a6ad71285077430c9ef726b91018432", 0x14}, {&(0x7f0000002b40)="8037c41e4f9b22ecbd9b4d82231bda938216427bd5ac0920a5794fbd6884f5a49e887159304fadded6941ed230e996c658e426d296b22ed84a140bc4385e19f9c2acf090c2deb959c118a103e8216f2d67ffd8818c51b084417b15808fe04e416c18143040e303f20517af211665550462feeaf46de8784d77e076a48bbad984a3e76a25a000fb136358fc67cb0536238857ba9fb796153adfa4ee3b638f63933863ff47d5d9dd2e8a34e57be56f45a29b1af423e34fec16a05e0dd3090033af41b3fc2d0ce9dfa0762db9a7541a5717cfddb190a2ff428f23d2f50c8da74f48b187fe9f2e49ec", 0xe7}, {&(0x7f0000002c40)="bd9a42a60735e7b79aa2", 0xa}, {&(0x7f0000002c80)="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", 0x1000}, {&(0x7f0000003c80)="48e8284a0a81f98e440aa60fbdc479b64598f3a196a0d2b78ca69a5eb00485cdd5aa579e57ab267bedea79322895c8f694b01926b581c57a186e003152b2408f65e5978e1f8371fbfe951bba8623265f8465b63d1ff8c21ff3d513a78f9051adbc96c7e6fe5c911b9cd275479d97aea504e488062c4744ff76c6ed1ff80ac18504bc7e4a0704b59a1863f16d81814f390f36d1d1140caca971a9fcf6fcc6b4b27e2ddd93e49177f274994b03e66d83ce6c1990b11639804cd8d16d00544f10af1d5c20", 0xc3}, {&(0x7f0000003d80)="73d24c88db95a1eb772bf70d5e743f90bf41e799dc4e5c85d099cad457f72ae3e85f1c3a985bba8121571e63cb85f9cd6c78a0051e98fbc8f113638a6906e9a7618244a7ed72c4aff9d096a9c50f3770dd2a584fc3334a66749998c2e65107e847a25393d95d7a590e409cd48ce861e71c33d093475537d3433d3f83f5fa85cdeff1fc9baa4232683a6da2a9c629e2b1361e5db21c5ca9b172a1f8b0b08a75ba24de96bf301a7e14a274d4a417b45afe4964f8acfde54f1136c72e2630505863a017320da585b722cb3a24fd", 0xcc}, {&(0x7f0000003e80)="3dfab51615e5225a0c57cbd3330cbfcd2e7185b95e271f0b0eef9e60c5dbbb5690501bb9e003e6497e4fcd9f9e3b205c934e9346d86195c935cca21e1819e7ce168406fdda", 0x45}, {&(0x7f0000003f00)="ee2cf7222e9ca9567e5b206d75d568a9c65fc65094ed74f0ec78b7b3885f27f33b4681ad8064496a31b4f16273908f0895f91de4f5cd7b82c815fdccc3b3b939359b024964e17db0cd6b3f37f3465a957c78c9dc8e85649df410d16031ea890147622717f763ee3f1291007c860e4f22ec99015d330262771baa868bceafe4608d2c8255cbf3d1aadb3f7b2804c1d9202268b73aec52462b4771b085301ee01e03e1771e2b43", 0xa6}], 0xa}}, {{&(0x7f0000004080)=@l2={0x1f, 0x4a, {0x7c, 0x6, 0xff, 0x4, 0x20, 0x5}, 0xfffffffffffffff7, 0xbd3}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004100)="b05cbcac3427acda18e7abecee2f28a17df72354b227a56767a092c55934f75a9f8abad15e9d6221ec84b09c69ef47dd94f5273c2ef400b0b60227cdca696bd22f5d78def42e27d10668deed50ff8b46947709b29b3e327a82ea7d8cc3cf73e4df1945167a05d96e47f59a6186a85955a4b1619210a8d9210d6f0f52d91442a3e06615429e3486b04885542c0cf98ca50a229e818be27c5cbbab8b32059a1e0a181400fd8bc639ec09d99eef2d78407393595ec22c1bda", 0xb7}, {&(0x7f00000041c0)="0698caec380c4094bc017a213e592e72e9c4435e8d99392c447d4cab13a5567cb44ac996c615f9be56474f6d41d2b3c210da5330767160726454d9e6e46e4121d496ab678e791eb822658be114e5e5dc6ee4248be783cb52d190514cdc06d9614ba499eb1477b2b4bf527ae378fecb07b8c5d2feb9af7c6ac5deced004a75ee639c7b24f11a2eaeb", 0x88}, {&(0x7f0000004280)="3ab4cddf2787e12bf18977e01ffcd8a4cfe97d62568497ce54e5d5c4e345a951d75e8e0ed17dc36524643d19acbb632e94eca784ccfc983be2bbff43d1a984c1ad512fa069907cc8ae7deb69402c66d78ca9769cc13d08b56b2080e051a44c01ef2be78d709ceda5952a279f1232e4", 0x6f}], 0x3, &(0x7f0000004340)=[{0xc0, 0x109, 0xfffffffffffffff7, "2e5ca7270d988bf8acc73d8c1146ce88b95e998f0085db4e3f434af62ee88fe09c545b75af9a53b7e77d30d1d8e5e90192c0b47a52cfb9ed5e499ba80314d6fe8cf5ba20cdb78f49819dfd9a6c41ae9c86705c52de273f2c578cf314426b0587adc9f0bb95bb3d8753989a1577109090ba803799c7c94b1ca8c03ef912f6f1a62d9ae49a5a60ee5e96df85f983bc582357c7f284df666c5e2c8de2ae31a839d49ccb300050aa01650e"}, {0x48, 0x111, 0x1, "f7d0f63fc62fa196d7f85c7e04c7d37d1a0091b5d82b3469658783c04ff46b0dd778c15d0732c7365ae63481ac49e11e2094fe5db0de7aae"}, {0xd0, 0x13f, 0xad9, "197a0940e528ace9cbc789b14f7f5d130c36d72b0ac16c4f002fa6fb08ffa052ceb526349efbfdcd16b0ce61a36b4f4382d3f3b27f1edf3ef20c55fe431983cbf0e2fefd018f4c7ab43ed8938c4d7614e976a8305c4f21d6fbf8f8174f1a68e9d27981435888eb7d903756b2161cd052a2dba532cb2b159bcf3a11b93b9e6130dc8d0a4fe702cfa4db997d0d2c83146f6f8356630b8274cb7ec8a210332c8aec87fcda1145bc53d499c54b48cd11b16d95b5748ba52d1d7ddc578463b1"}, {0x108, 0x11f, 0x1f, "0acee76669d6b20bfb6e8cb24bea043814be65fc1cb59925aa3bb5667d112d8f3c2fbaa9614c6fab61cc45bac2f07e7bc00763117ce2ec1676993d925418eac2777f4fce6284215693b6fc485741d5734b56ade8bb40ce0c7aa8d48f8319a130cf0f8b84c74fcfb91e666105d289778c4d8f9eab21bb6403b44457cb1fce69d99ac69b31be19f51782102fe682a5bc70f3f76af7005846631fd78c04772f6e86f0a5df8da7792fa0013aa2f117ec036c8595f56112ff3a31bc428627a0c53522f2f9376b703916c58e9c0f9b7c21749586db57c82c17834682e359c6a241820e1224ad30c7f72e36986182a20e31fcd9f2a3d5c1"}], 0x2e0}}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000004640)="5596e8b23819ded8fb4cc8546e6bff6397c3d479a49410b38f26607bcca3b22909", 0x21}], 0x1, &(0x7f00000046c0)=[{0x58, 0x10f, 0x4, "0203a8eb5c7799ed69bc9c5792f4a87ffe9776ba139b7fe0ce4ad5d873d84fe35ed134634b57b0f2181627c7be03251e67331749e8f6ae9f80bf13703e001e00e6b6ac074477a963"}, {0x110, 0x3a, 0x4, "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"}, {0xf0, 0x1ff, 0x6, "a7324848ba4772174da72eced9ba0e9e78e3b339309cb04116af96fa73257f102e26b554b0901ea5c1b89ccf2b3207da1909c664b91b13f6a92e240d7e6ccfaf2f4dbc36a5092936baea606bd32200099887713b078034ce6c6c51bb66d1d32c789e26f377ae01d2a15344920a29252379ae0303e3aaa90b242a1f05f0e68f493a73ea1be2015a230beee9816ad2a64df98cc1542fed3067d9df430b85e797936a7015cb81e288dc4599fef90662bb1917810760854ebebfd98213b0fa9f2105b335ad852fcd88795e1467b87ca062e489848a89bb14682cb149"}, {0x48, 0x107, 0xfff, "6efdb44150150f00e0fbca1c7c279d1d65254d41b8b60bef717b3afcacad5c5f389036cfc11d95b9983a27832731e0be745b"}], 0x2a0}}, {{&(0x7f0000004980)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x3, 0x1, {0xa, 0x4e20, 0x8000, @dev={0xfe, 0x80, [], 0x13}, 0x5}}}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004a00)="105e26b29e9786856d239425b9d35ed36ce6171115b654a9672cd0055fd046fc6e19c397bb5a1636b44109d89cfd38230820a523c485cf5cbe9f0f1321bba22ff7f4d917ebc60f68797bddc721bb958002f2f91456c5bc47b3a92d0141279714e8296ead27c7e37849458e603bdb22ecf83a00e453c6143992b52c2697f44f6df1cde91d275f8f673363578dd8f4edcb557784636f3c5bed5c1adac64a669a1f10d7e48d4cb296b0fbee243ad31b5a30943c45828e35c7ee1786ff3a6cb3dcbdb3f9b27c9803c4858291b84d5d95b20bc52e7ac0f6a0d7650f6756", 0xdb}, {&(0x7f0000004b00)="7d40266971e2472d", 0x8}], 0x2, &(0x7f0000004b80)=[{0x48, 0x18c, 0x4, "aca6d5b352d03bb1cef7343f7829061127c410d2737a07892b5628b88df58b59a524fd51d6cd5555839fea1c7d12843b3665d88ee225b6f0"}, {0x60, 0x100, 0x40, "bd086d92b8102ecc3645b3a130557e8b0b5c45b92ae4d8e9e25545ea0ec6180101ec19cfa1f063ed6e44b57b2899e9bf52d02078ef286ab53c6e01b751ed07f2f7489144e6842d10225905d439555e74"}, {0xf0, 0x111, 0x3, "b66a88fa05dd61bf25acbcc52454a434ba8fe957d3ef57cd30a5482cef7665aad5dd94ae6eafc87cf685c021d9190a174ff67d2e56cda24d34856a3a3c561bc8616af83866a80f071c410971fddfbc0f27599e3e1c7985f04b55fd4b063281777e80e32729ebd12ba867140c8dbb8952d6cc5627b4e6a28261af2f744204c6f55d0de39e4c4f47370353397be439ee562d06993e878c1359935b3be93d8a91f2e32a34c01fb89b241ccb91af69033f1f6012755f606ae969ac867d54189bced8fcafa78b99f5aabd589efef805f5361094f3dc7193343c9527a6ec2d755d4a04"}, {0x68, 0x10d, 0x6, "30f0bfec978379d3295cce88a149fbd0e58e7c098d4eb5451e8ba49513fd8419c004abc7466752f7a13197627f583f874767514626479e481155a69e879885ce71ccdf41d79fd357fca57727b7f556dc3160e20dd1530afb"}], 0x200}}, {{&(0x7f0000004e00)=@hci={0x1f, r1, 0x1}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e80)="6694f435f63c525641729795", 0xc}, {&(0x7f0000004ec0)="9460b696bc986a17096604ca3379d824d9f5667b826f3d22f8cfd565011d15cc6da1bcce630c31f5fe7871f610a724cee0ff8561e9ec87aa68681623a771a396f369247064b92a64f403d52b575574ce3a651cc333fff704230085154b2105361e3b3ae8374c4b4cdb460102c0ce4fa9c71e386028294f2ead", 0x79}], 0x2, &(0x7f0000004f80)=[{0x70, 0x0, 0xffffffffffffff7f, "79c7160495a235aa8ff8b60e20dfaaaabe390b9618bebed85f5168629d9fabd5c49369e74ee123211f5acad2ebe984b128bc97e2b0f7b06381455856e957b533958b54c439ee905ed969a54661f549f6140dd40f4d927e1aaf3ee72117e5101d"}, {0x100, 0x110, 0x3, "22187d63c82d200dda706e82cf650259311251ba5a4ae18611d15cee69e88346c406ffc3ab0ecfc2df449979a129a0a0d07b269d5c88483947c5539358ebb819a12727089f634dbd60e26a2e774f33d6fc418ed2e6cc43b98fc2b462c3eb29863fbf22bb6aecacdb7284b852804045f9e2cd31d0c0bb8157f9ccdb3c0008a7b87feb6a5c795111413953e4a00d1d96e0cb7172db0d633d84dbca9f5ed40fa9eb196e9f6639fb5e535cf14bc4b45bd0cfabc347be8ae2eac91f4c81f57929a8420bd8e6b6b53b79adc0431072e7d6cdde78f9c8cbf1dfbbc1bdb07453432cecf8a8eb45845eb4003815e5c0940bef"}, {0xf8, 0x10e, 0x3, "3730ded534c8157f23769d21725ed339cc9c747225ee6007e31c292b0e9473047ca105e44ebe41e0787aa30081927fcf2227038df081081436d3de0483aea21adbe910a1591ef67d02db08aa2edc5334ea81e6fb416d878d6ca0e1b0cc8652a3e8acf2cf105b996af077840f3922852c2658ad8f3c7f893dd57bba2582f612e03cb8322ba41a3b605e50a00ee3b3512c5ecef952cd7549754e4e778e6f5089b32f648cc4dbfe96652c5a5e62b7cba69aff7111026a02130f89d258909def62288849a039839536ec6ef747b68e05ea4f3598a3fab048e47cf40f33010216bfafc204dfc1919deb"}, {0x10, 0x119, 0x8}, {0x38, 0x10e, 0x7, "e7b551bf2dc74f197a62cab57e9ea53fba75b0f84c067b7d50ef9dad93197ee1c01549f636"}, {0x68, 0x11b, 0x6, "0ae72c99b547cf039a3761d25934161dd4945b1693ecc9eaae5b98c928fb97bc7729297b8fbb085cde9e1ac018c8228a6405c793d6d72f909f0bd0690ed1da61c3116b7c58d2698dabbbaad1cff0c03456"}, {0x50, 0x11, 0x6, "9927c9f544d55679b6595bcb45eab686fbad29571cfb1680f226e40ae716709d56eddadb2db06c1e5edbdcf7b1fad7f4fe412aa6715b684e6235fc2b"}, {0xf0, 0x107, 0xc2a5, "cae17f7d78031d3fb70237e5ffb62a7299aca169c8cfe650898412444f13946311fd5872695d89b32f5458a36849673cd20593bfcb6dfb8b20b0af128ab99ade2fbd9a842a62edfd44589bc26b53fd72ca1945ef9ef164987550c3a4f7354c9302536572bd42f3a5c1e5689ef5027e3a6fc5a24078efdfbbc086596d2b039428660539dbfa844561e656f56b7ff4a808ffaf57d0877f553c3b33779b5c56017939b9c4383773bb34fb78a344dfdd641750ca16134a06265fab5261708f567d8ca2b1181b977b631a9dab77975eb13f8957b27ac2c2ec928fa6db"}], 0x458}}, {{&(0x7f0000005400)=@ax25={{0x3, @bcast, 0x4}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)="4e780e7b4d2b9d82c1fcf1717cb52e184eec6abe3a4e589e9e13066ffbbaddd653be4d9bb589125e8424c46621eadf161e5ddef9d59cf77e772127ecfbeed895b8e816e620fe3d67bb783f3d08a6cf543f531cbea0113b13033b17b253d071995934b3d35e8511a0eca16d7a61296c9301989978678254b93a2c5594f151899564e4c0e072e866d30075244477a19d9dd6950c80b420bc457ef7f31c84d7813a3ebb12dea2fce7fd4597a5ad43714f693f6a8531696ad77d717e11cdff0e631143c2e1d7b0f54fc609fecd989a1aad8168f8b8e0697f4424b2931f8e7b03caf2132c439843340f88dbbb19", 0xeb}], 0x1, &(0x7f00000055c0)=ANY=[@ANYBLOB="2000000000000000190100000000000056ad2b3dc597e3317f537a8dd894c100300000000000000000010000fffbffff48fe3b81822797829203f4c1416bb175b65f0310a5d155f86fd1b4e57164d2007000000000000000ff010000010000007c6d0b38ba26850916dc52fd1f9ef6c6cc94fa13bc587b668cc9f1746b2e4b78029a7c98593602f81ceecd1c962fcbd48ed81137ebb85d3c3c12854d0ee429f953e38b1dacbcb795e81d4b29ad065aae134994391884da32cd10000000000000"], 0xc0}}], 0x8, 0x14) 11:49:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x5, @sliced}}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:49:54 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) sync_file_range(r0, 0x20, 0x80, 0x1) ftruncate(r0, 0x2000000) 11:49:54 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = eventfd(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendfile(r1, r2, 0x0, 0x1000000008) tkill(r0, 0x15) 11:49:54 executing program 2: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x23, 0x3) 11:49:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0xfffffffffffffffe, 0xfffffffffffffffe) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x8, 0x3, 0xff, 0xb, 0x0, 0x6}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) keyctl$join(0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xfb, 0x1}, 0x20) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xfff7fffffffffffa, 0x400) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000180)) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0xa850, 0x2, 0x40, &(0x7f0000ffc000/0x1000)=nil, 0x5}) rt_sigreturn() fsync(r1) [ 251.497907][T11787] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 11:49:54 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(r2, &(0x7f0000000000)="c228b790", 0x4) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) 11:49:54 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x95\x93D.\x83\xde\r\xf2\r\xd1\x85\xe8\x13~\x02\x97\x9ay\xa0+\x81\xc3\xa7\xed\x03\"\x981wrm\x99\xa9\x83\x80\xb1\xf4M\x18\xd22\xe9l96c\x8b\xf4-2~\x11\xbdgU\nJ\xaf\xac\xdf\x1a\xca\xb9\xf1Uv\xc3{\'\xbf\x8bO\t\xa20\xd4W\xf8Y?cN2\x8f\xf2H\x10&\xac\xcc\x1dc\xc3Jtg\x97\xe4E\x13\x13\x03f\xe2\xa2\xd1s\xfc\xad\x18~\xf6\xa0\xdf\x1f\xff(@\xa4l Lc?\x00a\xc7\x7f\x96f\xb4\xcc\xeb\a=Ib\x039Y\xa8\xf5u\xb9y\xdb\xb3\x92\xd48=CA\x11L2\xe44\xb4\xc4\x04\xe9W\xa9\xbdZu\xc3\xcaD\x0eca\xe5\xed>\xa8 8$\xd3nH\xb7A\x80\xd4\xc4C4M\xefc\xb7\xa0\xb1\x1f\x97r\x04\x05\xaak\xc5d\xb79\xcc\xc2\x1eN\xa4\x19\x1b\xa6\t\x1a\x06\f\xa2', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) readlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)=""/125, 0x7d) 11:49:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x10001}, &(0x7f0000000140)=0x8) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/tcp6\x00') ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)=0x1) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)='X', 0x1}, {&(0x7f0000000300)="a39aae145c64023a07f39459055d4e1cbaf49ddd5ddec3caf99f541058a1a6f3a4c8ef48a0dc8e9384708b39562b9527588f36d05e806032c6d34cd46d1053e5131d53ea042180de89dc1c1fc775aecad7f8db", 0x53}, {&(0x7f0000000380)="37ae64fa7b46f4843133f049e1b99b0fe2c480de0744763d4b16cdd72c1e166bcd967ebcb93411fc647e56cd9a8f914b4f1ef1883f316732806b8b90c59d27d01733f5f47065233ab9ddb32a594b4f28c7fe3d0d171bab923b217a7c7af7d0e8c390f6527d0c9be1d37bb290935df0e9af0b7762363109789f4739e47583363a2ef25d55f2556bfd8c591808f6ef379627f0d3d80b9aabe30b46597fcac9dc6016d221f53dd250f702e57b034108f053ad3951f6ef6ad25a81908eeb498bd2b9c634af8c1dd8305e25f6199807b52234e97db0db66918900d0b3c698c9fdd85627ef0759d0f2", 0xe6}, {&(0x7f0000000480)="5efead36a0c072134b09", 0xa}], 0x4, &(0x7f0000000500)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x88ca}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x40000000}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0xa8}}], 0x1, 0x4048800) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200500, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000000c0)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000280)={r5, 0x80000, r4}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) rt_sigreturn() 11:49:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @raw_data="65959c3418b0a848594d34324f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x0, 0x1, @raw_data=[0x544dea0f, 0x5, 0x9, 0xffffffffffffffff, 0x401, 0x6, 0x1, 0x4d37, 0x7fffffff, 0x9, 0x401, 0xa829, 0x6, 0xff, 0x7fffffff, 0x6]}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x80001, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/22, 0x16}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/109, 0x6d}, {&(0x7f0000000440)=""/16, 0x10}, {&(0x7f0000000480)=""/144, 0x90}], 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100)=0x4, 0x4) 11:49:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0, 0x5100}, {r0, 0x2}], 0x3, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0xf}, @loopback, @dev={0xfe, 0x80, [], 0x25}, 0xa0, 0xffffffffb4079e13, 0xb0d6, 0x500, 0x9, 0x2000000, r1}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000400)={0x43}) sendto$rxrpc(r2, &(0x7f00000002c0)="0c5146b83329049d07ef5c9aee01b3977e3da0f7a7303bdafbe982657414f863169443b3fa1d527aa7a0500f34c16310a60a7ae93987125eb736f2deae92e38d26eaab33ea07010948e772600735e8ecb5d458b3ac5b9ea390afb4fa05267e8b7be92116c305320cf2ac9ef53f24524243f6355259a194681086f0f7b5c6d9a42f8ba356adf5b9ff802c9361032d585e83c6c4a5131884120ddda131ee6a17a5ef0a362e9f541511bb79ecec088aea60d660a0df2ea474b09c88d74a0d82b7f6ba2d1214d057dcc8c493f4", 0xcb, 0x400c810, &(0x7f00000003c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @local, 0x80}}, 0x24) 11:49:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000020c0)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x2000, 0x0, 0x2, r2, 0x3}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000b00)={0x0, 0x1cb}, &(0x7f0000000b40)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000018c0)={0x0, 0x1, 0x30}, &(0x7f0000001900)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001d00)={0x0, 0x4}, &(0x7f0000001d40)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001d80)=ANY=[@ANYRES32=0x0, @ANYBLOB="e600000027a0a4974390a8318eaf45dde7673a13f3a6c055e54120852d7191d5e325a690e534e34e99aedd000743dbbfc7546ff0db3710dac4d1d43e428c934bc1c9c32eea0e9b2af1779e99752116c942fff154b3cadf1141e76297df13940727662ef08b3664bf0d8907d1966ba5708350f41b3cac5388d90c621b3f95c4eccd1480ea5f310990c990fce30ee592ded0eaf113c9b5e8c1e33072acd5abb6175469b4714d8a14e0e72813ed2384955773da2e5a3f0fe3423793bf327c5747fc05da8b6a6fc8443d5da3de2e05302e9733801b9b655a37c6dfada0"], &(0x7f0000001e80)=0xee) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002300)={0x0, 0x7fff}, &(0x7f0000002340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)}, &(0x7f0000002400)=0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000002380)='./file0\x00', &(0x7f0000003c40)='trusted.overlay.nlink\x00', &(0x7f0000003c80)={'L-', 0x8be}, 0x28, 0x3) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x48a00, 0x0) write$UHID_SET_REPORT_REPLY(r10, &(0x7f0000003b80)=ANY=[@ANYBLOB="0e000000003f00de7d480ce1842f751364e4bd8f9f17b109b3679be7cb22ca6194dd31e97ec8ebf6309f8b4000f78e77e7e87f84de2aecf57079d67c04b8c74c1819e78b04cf73ba0c807990063654f364477c76624b4387862248f178381fdc6a2529fc49b0af001e3d2d83ec3febe6be736fa358593a28b8eebafee743f571e2769a7d59b794ff25732236166a5d3f1f5faa3b"], 0x9b) sendmmsg$inet_sctp(r0, &(0x7f00000039c0)=[{&(0x7f0000000040)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000140)="befacdbe6254108df672acdb423ff6dd5d271e113202f30856509161b67ae80d781b7b322e7583496ce08f9bb3e0da30e1dd4bae350a06031d7386dc1ca7e21451615895c57c2072df5be82b5c15d65a18ff8f292ba8a3c4bf5244b5fea3b960e8ac94c877e07d761929eb54533292c4403dc71bc01c2194495715501b7d12cea30fa04bf97b89c49b98feb102ebebea633956e4047c0d06c107bd7ad0370fd32550f0ad29cdb6303807541dd2d9d143a0b3fe144383f1219d9f4b59d54e2cfd3e40f80f13a2b5bf1b2f81ad86a622d31689384321008721b956950b02", 0xdd}, {&(0x7f0000000240)="4f987aca31bf56d030a9996858c337a5a0a08c4dbe058a61d070dc288115e8ec2e0d608635dcc57385715eaed32835e25bb59aacde617c50326292f93f813f58a4ddbd85c6ffedfa45a0b2949b1022dd83329456e5c149bc87af22a0e7e5c50ee5a6e13506dfc86079e13dcbeb8009c8018f0979cdea508fba979c69ff20590ba8076347c9dcc83b37c358ef21c407719ab46fb2171bfa991d2243f161f51a55a2c8f7c2c70d0036412f61f2f27d0ca4f6c1b841fb33396cdbb7e4a4663b21e88a26704f5d6c68c43ac3642ed2ffb5db8618c36b6d4674c7ebec5bc640efbc62073a0327376dd0", 0xe7}, {&(0x7f0000000340)="326efd6e07f8913e97b67b391194997ac15681d773c150053eef0243651843f5ccb7014c6cac41687d19fe82ea6a177bf68a261d6153093b43e3bd1dfb3da806adfadd0de68e3bbaa05147a8df21c2498acb9a43b3c9ec6c578a7697c6c89b8eb82b0f5c17e67cf94a01b4d7a4488a0bc8a1744857830682be0aeffe8093ece313", 0x81}, {&(0x7f0000000400)="a06ad78796aae676ff571c56416952b55dc8c3ce4d6ccddd7746016773dfa8f6feb633c6199649bde51e8bc8250f6a09d2808c15e79e279b65677aacbef6d23b25fc32ee762dcdcd101ea9c80b7e9ad4915e064f567ebd1ca619c8c4e340ba3d953ae8194f9bf8003127177f7963d28c5f9d881ae13a4cebbd8df0d641aef9d2b4fca0ce55c343590219", 0x8a}], 0x4, &(0x7f0000000500)=[@init={0x18, 0x84, 0x0, {0x200, 0x0, 0x0, 0x5}}, @init={0x18, 0x84, 0x0, {0x3f, 0x4, 0x7f, 0x200}}], 0x30, 0x40000}, {&(0x7f0000000540)=@in6={0xa, 0x4e23, 0xfffffffffffffff8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x5}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000580)="72bd17c95324b0798bfdb8801e319aba", 0x10}, {&(0x7f00000005c0)="677ef6c47bc10aa8d4f124732164aceef82393d07d10795f5004c80b95eaad77cf77380ecc87abea84c87b0514928797b97d5d7b2ccd4a2daaa99460b261e84ea293f1", 0x43}, {&(0x7f0000000640)="37b82bbe3e5dc11f8de756b2216bcc5f7157ec179c4ca5dc974a0ba314237c0d962e89ffe793f7fea39d92ed10c824690eab61b1642de36113483d414b611977c03b68eb6f6f9a28d9fdf951f7cdf9564785dbb034c8a3a3132857c598901cd144904448f7c0c3cbf8b4336bc07385c46b71d964113d92ff63544dfd6bf546afd4d483ea832f429ba3eca5abc19d84ed5b7b9e0fcd32", 0x96}, {&(0x7f0000000700)="5a683b0a2f87f437edf61a10625df150029d6366ea45ed06910175129a78e8e57e", 0x21}, {&(0x7f0000000740)="14b2bcf016fc75ebe89b0610ed85d0fb10c2feab75bf50e7ae9a3ec6fff83367778e9a0cb70857b2c2e9a2d03cb28a1889567467cdacce5346a05745518426d5e8f2c39412c93861bf700f79ceca9cdef2ffb83a7f433687dfd2097710edd9712c5bcbdf0444cf2a71112f7d02219339bf09f30ced4ae04051e5ac5c6c60613b7c9602e155adc82444d6d95fc97c045be2", 0x91}, {&(0x7f0000000800)="dfc731117ed9a3fb5a8a0f3895f594bbae00876e2a9bdec9105b453bc55deae262390c54755a985d56ba83c13f31a26a85399d4852f7d0959d3d664d07ee47e1fceb0364e701cefb4174c08dfbea70abe96c75517b2bac6c1efb3691ce", 0x5d}], 0x6, &(0x7f0000000900)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18, 0x84, 0x6, {0x3}}], 0x38, 0x804}, {&(0x7f0000000940)=@in6={0xa, 0x4e21, 0x7, @mcast1, 0xdd}, 0x1c, &(0x7f0000000ac0)=[{&(0x7f0000000980)="ac26a2ebb7e6a2f776b2cde72ae9b013919fc7070082efde3dd9a595fcb7350bf3aef60be754cc7e52dc631ef1c564b95d6f0fa4a9d74e73f07c1431fad21c62b152e04dc16059b30a600e7067aaa8447ef86f3481a9ee3dd52a30080ddbc05bbea64c7a59a10646b5dd91b6c6e555e36d4416eabddd674ae12f8bfe4129d7a5bf27025d6d4f3b78e28f889e058fd29e668a510cab7b05f466eba8c59cd314073329d4b36f68b8d2f3186c61219f4c74fe35ef44cb4be6a8404ecb379ecb2bb30b19d3df89c8677faf824ae75a72fe0fdbccf5926c8d", 0xd6}, {&(0x7f0000000a80)="f58699a03ef41e3ed4c3e393c6ae9fb7703b997b84b02a47216165cb4373bb88bac418d0d734d63f39f8bbe503ff855697", 0x31}], 0x2, &(0x7f0000000b80)=[@authinfo={0x18, 0x84, 0x6, {0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x0, 0x3, 0x373, r3}}, @authinfo={0x18, 0x84, 0x6, {0x100000000}}], 0x50, 0x4}, {&(0x7f0000000c00)=@in6={0xa, 0x4e21, 0x7, @loopback, 0x3}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000c40)="7ef0a29cf83789498c32", 0xa}, {&(0x7f0000000c80)="c4632cfa59d692e3f77bae828a600a0d85ad29bec83dbfa6cf2bdef3f9c3600099e71e8df29e3b604ff3b261d2be25e462db1577782a7dd7d6d0d46b2f78f00ee54384354a68ed2e72acdfe1624ca27285f8d16a95518047e2e88995fb945be2a10413d495d73a6b733edc8e497cf8d94ca20a355604cb01831a0cdff50e08cbd9d2e84f2f081f582498811aaa47eef0de48879edce4270a7416250ef3616023cf046cdd775f09ecf2466652828d66a02df71fbb0d8bdaa73fdb3c3c5ec62e30886fd452e73e94e0a3eadb66af93ac04", 0xd0}, {&(0x7f0000000d80)="56011a4868efe2a438a2787b086823f85c56e4950b3f4d107b3c7570a5b91a48158a8f97ebc89a0a2c674a480929d587d186f1248cd77562ef212e40efdbb7112205402a5e614a5711a17b256ec6e31c38637114", 0x54}, {&(0x7f0000000e00)="a7f225f3967c634a39ffdab3ff95135953c1d23a68ce29e1d485acfad46c14abfb05733c53b06aa3ead1afa409f375288970982832f755f33de754532ee891c31815943dbd3388602b1532022775e455ce642d4f0bca78b22d5c42017fd1f6e905b5a592e21cd20cfcbc029f71d82b18b0ee7ccce73a65dc7e77e2a7300eb2b564f145912c8bd7da1d3fbc0027706ba1c9b039ddff64b008c3144e791961f971d1c2d5ff04224fc74398357a0542805b5b17002a175c2ef3a4b5bccc5ebc2377", 0xc0}, {&(0x7f0000000ec0)="7350afdfa75cf0183ce7959095e4997df5a098c933b2146336e4027b1b8c5b0a1ca70a715ec28fd498212e71eca032b0c78c561637ae5c7c7713c318e62e35ead20763bb65c0f2159a2f9f187cc6207d", 0x50}, {&(0x7f0000000f40)="9fd6e912", 0x4}, {&(0x7f0000000f80)="22ee72d973202b50acb5345fc42748f20cf55e372d8e2e0c1813969e43a74288016e24ab13d0a236b8a47fb2062414f9fe1370b711d9f53d561aa7ee1db46d62766997b6a02253346da68e2aa587bfd955a1cb54352d95a1c75f57424624efcde4840af9133a1e3e6d33364713c863ee12f63c4a6085a174ce90eaafb216f66b9aaf4730", 0x84}, {&(0x7f0000001040)="b64b06ba3e1919197b9d7b0550c7d0decadef5371673a155d329db0175055eee1bf6a5b5918099e4d6d3d2498690cbb1961f", 0x32}, {&(0x7f0000001080)="d3502129d9dbf7e76626e396cd8fe9efbfa03ede23ddb757eb22384d307946b0a9cd6879c4184c524fc55ccb39d86a8eaf77c4df02a6bd1ed1ad65db6f86b3c117d6aba66eec29f70395ede88f1fe8ec73a1460e4cbcf99f41be68347a823d06e6b64cd5c981584e595ccf1ee8d024b9a484d2a1ea4cc6354c8ff611fc9bc1b716773922", 0x84}], 0x9, 0x0, 0x0, 0x20000000}, {&(0x7f0000001200)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001240)="bd5888db8b215d4e7a13d69f5b2cee019cd1c87281450b6b4a28f1eb2ee3430c0d7a923c6d169460711d9b67f74b80d60e51df9d42d5fc2ebbffe1b53e6c50f07dac5d6238fd2ffe3416801b98ea718781bbf659b3fa9debf1f41812122dff418beff2d1462980d2232d7427c9f28888373acc22f83d6efad18b41d47792947ba5a82143264847d652fd3d39ba9fd794ae7a2deb275a9df7bddee624d2abf9207364537addb9fa2d7c204a7bd581037a43266f45fe15ba17e3a4da53be403703d0c375f93685b1c3d1fc50a985488a67", 0xd0}, {&(0x7f0000001340)="5e6673a5d845ccdb7ed77a46b6228afe21e92535207e81361b9796b9d07bfb201f965acc615cb3ccb0a7d83b8f85dcdf20da7411788b6655ec55d6f1e9aa3179b32b38d792ae3f3b1e9268214d39ca5ff77f9959a2098dd03473305167b7214b347225bb13137742b060f65ff08d202ad4db99efa31dd9b34f18b4d5e7a71ecfb096a6a4bd28d99d40f4ee8c3ddcb7e88bfb7a5af52d381908e0f6b1093b9e2a1010b35db61936f5d716", 0xaa}, {&(0x7f0000001400)="d298bf6d97c6cd58a984a2373f1241dcabb8d454fa724f01156c1657b4571bdde5754b0bb50550d50e307f3cf8fb86fb9679c24195d35eb0bffdba2f51a8534c00d4f121dc1dc9069cb7f4fb7c981c2eeb37ea588f04159ab2919d8e88a92641be3477e2ac97edeb89ef9944f89c93930972505aec22fea0af2df8fbfb993c77ef4da985fa06e18023738a785715c464878871cd086a93fa64fe079cfaa293ea89ebf0e1e8a5bb149894f588f45ce97a9b92262f1668697e5bad12a2d55d7d179d04b14146", 0xc5}, {&(0x7f0000001500)="ca29ef7bd273b41a536b249a477d3b4449e6ab67528e85933f2ff95ad2f4f41ed0fe79f96ce3ef290fa42969d106e6a41e1f2348eb2303bf84cddb9727a514ced4b59eed2396b2f717b235024293f589588b3ae0a48f02be89091b0d512a7083189587af4226de9c98dbcffe0553f041c927429169f73d12ea884a08", 0x7c}, {&(0x7f0000001580)="82dd33248321da318b87ccf7e95e4a179b91dd8b6c8d1114c2d60c7b11a1d6da6898f0ca572e5f3dd4bceb209e3d498eaac970136beff1bc06f75cec2d14e6507bc0faa9ce7cff14809e5f92a79bb51ec424fdc649b98e199528fc81a753ba2e65f7b4a88de58409dc3f334956558d7e00e07313cd033a130c0599b30f544b89e7ff92c9aa388f2ef813bd23489b12d01d3097d996530d033af6338bff0e59f5c6aa9fd2003e", 0xa6}, {&(0x7f0000001640)="c4b9e32493a986a35e0c1d0c618e3029f36e9ca9022ba9ef32ef5397793d8bbae1cf024dbde3b827451666ffe38287", 0x2f}, {&(0x7f0000001680)="87119b323712630cda52957a77a9dc58bab1b3f5e7995db6d67c9ece63ba538167ca795f491e79e32f22881a0178b115995bbcc8ccc0b9d20b3b600aa00323463a", 0x41}, {&(0x7f0000001700)="a2c1203415cb7eceeebf7aab607683f0d8efd4af477fae493d234907f7d6a48d1e9cdb49ac0c6776ec527fb9", 0x2c}, {&(0x7f0000001740)='s', 0x1}], 0x9, &(0x7f0000001940)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x201, 0xff29, 0xf1, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x5, 0x4, 0x2, 0xfffffffffffffff8, 0xffffffffffff8000, 0x200000000000000, 0xe, r5}}], 0x50, 0x4000805}, {&(0x7f00000019c0)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001cc0)=[{&(0x7f0000001a00)="989ddaab3cdcce8ed67681f80e732ce11a0db6d9d5b38ca6a814b897d6b0425f8ef8725f7dea39d15f04683d9d2b1a468cda85468cadc000d096a07657c02fd11302b7b659487c22a5b6fb4c5a14b95b818c77c996b9b2a0f473f1855b5f8aa58de5d6ff1906fc2995cfe8c31edb1503a588", 0x72}, {&(0x7f0000001a80)="c20997a7f573439dfe4ad5a85bd3e14d79dfb9dd004d9808848655f59894114923f7e886d0eed1c2eb719074e082b43155533f7ced437803e6a7fc279cc5786b83088782ceab32bec609c458f6a47dd864ded26d41b7f05704c9bfc5ae9a874410534f98084a0e6c402252adae6c35640bf059494f9e924c22974c7c570e656f2af2fd9b53a89767eecab823ee67e6e1daac5b8c9b901b2acae54676d2940e373cea27839c2121ca0fb16f594ad170bdfa46352c4c73c4b5e312d190b7ece1fb27ec647a4f36579034a4", 0xca}, {&(0x7f0000001b80)="bb5548da6aa4b9f8dbb6dc56a4b159531af83d6ae4af59b71a0727adaa33d22b69cf83476ca8888dd0a85bd8fe590847395767e37f5c73b349cbf3416430041d39ec74257ed1", 0x46}, {&(0x7f0000001c00)="464fd85f5575ac7e191bdb290c5b9e2081add4035443b5123f71bfa7e7c176a59e19419abace972a8aab07f9e05d19c98c250f4d1de97a1b7f17ed857b1e9146265bba3dd9106d4b34fe4729438e27becfe99ae69f7cc97baddd55bbbca579ffde519d762e1875c0224b5af933d2513f194a578c2d1a99d66459105c45e8d468a0242c3240bf41352429ff2929ee7f2c4c2b5b76feb80095fc0ecba78d7add60d45d98b2839d5a65850b89c595f4", 0xae}], 0x4, &(0x7f0000001ec0)=ANY=[@ANYBLOB="20000000000000008400000002000000ffff00020000000009000000", @ANYRES32=r6, @ANYBLOB="180000000000000084000000060000000008000000000000180000000000000084000000000000000010a21306000100300000000000000084000000010000000400e7000100000005000000ce00000002000000fd00000001000000", @ANYRES32=r7, @ANYBLOB="18000000000000008400000005000000300000000200000000000000000094008400000007000000ffffffff00000000"], 0xb0, 0x8000}, {&(0x7f0000001f80)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x9}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000001fc0)="6fd9fbfe270f05a542f810d129cb6b1810dfadc90bc0f1e9951fd824bc84fc0691b2fc6a74d8ea5ca5645d6d9b58c433914a504c8478bcffb832316403647dfc823925d6f9717ff78feba2ee524d0f3e2de55e282f6ddeb57159bb63e1a30800f88298bd55b34b60be2975591e369497052800662fc81ec0b994a33e6b8bae03d5f12cdb24892fb65f24ac2828761e2d628c4c1bf38db795a913563c809cf4318fbf390ae7513cdca2b0e183cf512c1340a4df51023a4dac5ab81b5a13ebb060437497054cff5e3965e5f85ea1d7c84a25b744dc51178713b01c121c3a453612543c14463f37eede1c915303ce25e7", 0xef}, {&(0x7f00000020c0)}, {&(0x7f0000002100)="3a016e323706d966b805dc8db68a0c11de7a89284ed4b2f611884e6b16903c9eddee668032df07dfb1bb76a275a547fe321059ee7325dfa266f65333f48a5f0372a7acb391e0f3d4ccdea6ee10f34970e41318b1b5332f08ea8b1ea0197cb67f2b002f3c6dd30a296540b5fe82cba049b49a4f47463de00971893de3461b469a55ba8e3c7ef0cac80e12cba8e0edd13b6d0aab5304566d019975bd9e00e3a479bdff51cc2966ab1a7d2ae9", 0xab}, {&(0x7f00000021c0)="347e8a6cca2ab03bbd6b71272b954eccc212b9e7a78212343277ea8dd967c97decb31e7ae271478530dafd4be26ad33d2801300d43cc44b6e24fb4a17e32e79a744efeec32c9c8717bd0ac92c02635243c592c5a737374052e322965f6627afc5bbaddb758b52fb23f0729a014ee8779c3d657f9dbb92d285f1d66d9cc8bc8ba6e6ba30d1dfdb4b3faa3450bf23d8222464dd711589ca92d818bd26abcc55894cba64bca2e8912a309346fcf8ff17812e4ae3dcc3c440c0c0c2b05d9faf79b17a4c684d042284d3efcd5957d5194", 0xce}], 0x4, &(0x7f0000002440)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x1f}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x20, 0x200, 0x8f9, 0x5, 0x1, 0xfe4, 0xfffffffffffffffb, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x4, 0x204, 0x6, 0x6, r9}}], 0x88, 0x8000}, {&(0x7f0000002500)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000038c0)=[{&(0x7f0000002540)="17c5dd227f603f0b8d9608fc2355f7d47f5e3da59b42cbff96078a1210d189c52ab78ae488868dc6c235905fc1b28cca37e5b0ff84cfa50c86f2b7be3a10d0ed3fda57602f51c8617d3bb52ee9efadfca77251a2828d533f06a7b9fd6690eb09c2394b5d457b8524c329c6f58a19bf031db453451187d8b681b5eb517507551dad910b20c63af4490970948ca294ff0d605c59aa107a3fb402c63165f1d28dc058013330b409439d565d101e7810b571445c9d3612737b55081628f1fc0f78421e39deb9da9a0be6b23bab872362c61d8eeab05466c974a6772feb5524c1c235607ad72b73ee3a6b1abf7d3237cd82868a", 0xf1}, {&(0x7f0000002640)="21b73c281fb182b397ce24865b8357ee77d9b380186ed1bd4781dd6f633ff072704c2251c4753e8a0f58876fbf0d37a46f182e7f1d10eafc59960263c3769af5b7c6ae8ef7d0795da37794dc7ed864e2e61f44f30a73248087ab8ba19ad29b7e95548d228ed7ae29a3ee1ddf250c69b41c7fe90e1cbd006f2c19cff233624e3ae4bf3e5b7bbc048023b378dc69f781de0dcbf6435a8fd2e9052802f962b98448a2e88041211bc93036d0168adfcb191e03a445e500cdf5bb7795dcc130289024a8c6eef2db239a552a851ce1761d5795d1291741dad958503f3b0b4ed79c8a736625716b21516b1ba78e5c2b230506a0341759932b298fdeee0f4ee5c2a21eed25a05f846386835bb8a027530620293c64f7945221d441be21af871caf16da265914d755dd594cf5a25b9e3ee3d45e9ea07c6e98aede1b0f827baaf07b42a0390d9ec5e351fc436111de88bdecc3976e8d662860c0dd3ee1d60f55ed4b60dc6f62e9ad46fa9d096ba08b9da36677f41bded4601ab896d3d27f9bc39d3e63b204f6e87e7f15a7cf1141b5dffaaabe47d7c0728601900c1bc532b07db0c219f605aeb2d87c36114e0cf9d61642d3ba19b49a6a4afe7cd74ab220e3ccbefd316e9bac56e34c8dbaca5b4b639e9efb7c85d6a02eebb11ba118256ee9893a96c962681daae099f6c62bcd589458b9dfe3bc50ae5a6f7bdcb5de0eb0a79bbd887cb0161a74cc5c5a5d8f81b17cd0a6e7f6d3d3f7683eb6e274a4fb6b6e126bafa4563bafdf4d9d6849c63dce9af1a6568ed0b4c164fb8a9089e0705869782c299329c4681522e5c79a333fd145b10b6b526d1427470adfa2ce2e7b2f936512ef3263b925c98e48124290d5affa96b171a24f5348156ac5b5cb5a51ed7dfb00e257e965670126258ff721e32a070b83aa7607211d25679c90ffa328a84319a27044b3ff9e6e017dd20a69bf3cc78cfc8927fcdc24f2a6e2ef5b92d5b88577b0156f38ae08278cd8d52b00eea13ec3f2cb67e58a1b9664000a8d29f6751b56d2014ab66a96df8a666e20223cd8e7c6f23117a8703413ee3a29c9af30f65a8ebb72642c5e392f9b9096a6e614dec7327b89a19bb3ba605acd2a4f1807168e3e00cf781b7c99e55a19d97cc9ce81884f888907392865c7202877c0990679d9e9c942e00236da33d01cdbfca488feb5959c322f345edcc1a84e0f5779224e1f2b73ae8a3f93b587cc6d662529e61c57e66b33186ec7b1ba1baf1d5301b285371746c84bc9a868206a471f01c0fdac8bbcdfd441f689e1d699d503aa06a45fd5f786c54baf15c0e308b898d361b5073001056608b24065c7cfc15b10eb40cf92b5d75d65965ec6d139a080f9c632615528de270a8a17836942456fa9fe808965dc01557d6cdc7399167aa7d99e6bac54150190482276dc1ce01b738ae555ec5697880c271d56220c90244c77d6a9070d9d62758b18c6c9842d1868e05807f7ab8530adf73d480a9eace787f4ab646bb52c3a7c544ebbaa859775bbf2a238b80ac2e652ec6f56d2466017eea28ef19bd193c9acfe31b0914aaeadd2ba0a542f9a721d19e2464ed2a91e03ab9fd82a9e1ec6126a815d37fbf43daee20a2195552ec3961089541ea7fe5883f8e491cf4d77de6dd498008b0d64aafbd00071196625b8e573fd065e9e04bc616f36ead8e910e062d83360d75ccac2ab87c64f90486c42f037c9c1d809f410e104ece69b3a6543267aadb9df743097ee6bdb4ab4b05d550b36116ff218a98ed23c918c288795e887785d9f8901da36a67a4b0247aec5f685454447c0e5de9ab325dd49221c795320af09044149c8ee7f80de4c8e2e7fbdb2d1ae3a21ed565d024468cefa46ba9e5097938258de6f9eb675b1eb207fc1872e8433bfe49a34eb0695dd2e7b207efdf4fdfb5ca46ac18089e09ed2854c298d062dd85d6be02ddb4453b9cee91b6215fcbeb49500ae2c774853c4a6efb8dd1f958a85fdf71d560d162bacd9a31ea5b74c9d49b1bae5c827cf4492ea0aa93640204dd7cfdbbedd8086f875886fcefcc1ea15a75be31f4752cbb8e85838f814848eec18c6165f283829d0b1ad6be82fd87609a691739325a32d34059e6bd251ab0b72445522ffdf78b6f02cd8f63f6c3c294c2c9a50c8b27f917d4335ecfd7f1badd327725f6c0993ce7adb000a77afca5c8ef884ad87b49ff5c3101d18b5d151b1864667ca1382686e794710aee3565ee5bc5bc5be8a309bccac42e9585f22bcf3cd036ff5f2f4e94690141c977494c21876a6a99c017b4f5f907b331bd1b807091b1a517fb0fae5cd01b647da92e98b0391459e26f00d454324acc0c695a192c3f3fcfca09f5b13fe3dfe2812a4e5179bead940a77cb5cbc908cde592ade18b0a390da0840046df1571d38385dc3cffec1f7f8761256c8a534002cab80a4019dacd5bf52e8c3e4afd6b9113f757be27ee104a4fc10a9dd71a33f2470299abc6e8ff5ec43871eca89c12c5d5ece3b1bf80a473cf6386a9db49b761453f1bf852af27528a39558413eec7671c1ffcdee1f4e034ffcf2a2fb41b95c96c4977baa0022650d18ea19795a3e2aaab577df9f8cb5e3f25dcfbab71d44ac3fbc10b386194f62c4dde681802d85d396a70ed47a934516c8d71d0289a6492935bcb5c6a1a085cbe678e7a9b2e743cd99e4f9525d9b713205c9a479f7a66ab4e4475594f9c5cb1cc668c7d4d1089abf3a6078133f12a567555db0f3d1289b0281fa8d32b139ccfa9bddadc68bb61a737480510abd5880595b10a4581d0bfb44458d0ae69422dc57deb678e00b1de0c0fece61a1f3dd88f625ca45b03879dc11280ccd47754b1730d416d1718b402c70d9565a751f86432b118aa0199bced2efccf7e2324d10d57744e8e400730d3be3fd1133bdde267568335aa81a750ccd720a01434816cce0ca64a5ef8625885cc433454784f30a9a8b7c365b344c5c9a981167ea929046a10b46124bb7462610022ba3b2d4861aec0917d1690e7a97f1c932568ef09f57c5cc4ccf97a64f71540929dd27a26c7a801e06bef431a91f28459f15321e6d75ffd7aeb701db00ef3adbcfc27ccb73558b8778af1bc1819bccb944b06293d26bf2dc66b47cff983a29dccbf933d96438a437846bf552bc74bddda521abd18b5f1a3561562052b4ed176fb1eeab93a6dd47263a4db75d443d68acdd58187ade330d48c03fbff6f02c49cea2424b1ec133e8ab3b5bd22e3e2bccfac9f4346335b3171d23619f0e0af2dc0b281acbb2210f18cdfd573fbcb5a71d689f8db5455b7afc24cb2c2e9cba4bb5dea18f8d35b6f7c185c6855fccf7d8c781346ce003f3830076df034515ce1d78f7e6df92f68a9a9dde017e8ce96bd19c24562d6337ff889004bcbd29aa3d571e738b22246d1fdd5b05c93f6292f7f8cdeacdc158c1b28edf8d36f0c87d8be739c30b16f4c19b2359f2357e71b8e8558b7a87d085f2e4b2c840655f209bef177f63605394dd272782cba373b706a5d1536f8971bfe579fa049aa07c15b84a004247c29e83f97d0c81100f15d017f91fa1fba71773a55961ea1d9ef2128865defc930d457b478d739a62967123911f8b2ecbb92f850c588e2e8488e9125dd4589f418b1b0ef1cbc60c723dd7b9bc0a0637218823015fe50d56e77476474aca96780c26f13fb912d46121ff00dc6706966cddeb7ec6f270de28a5ac9806eb0d144990e79ed1ff8a36ae12017f1ce0e490fd45ffd901d0075011e2b6e58efff6a7c5894599eb315e74e0d36f54c79ea6fad92874de7a3b3a00a7cfbbb8b5981b54bd012015565bdc4d1a4bb3922514ca267f5b2ae5b995183c2e90147125b7def857b71e3ab50c1dc0cbe011ce6d9b33e0d0a1b9ff442434fce3cf8b4b29f677f9da8d3ca1242c600a180b4994adbed76255d16d04bce16f6ce43fd700f0d10723eb61ce23d2f6fae4f962bcaac3a414329841537fe94db3805ff1171370bbcb4957fac4fd08e9450cb5a2e08e4bded28236347326fc8a40d5fb7dc85e2a7e992165f91033c6a83d3c2391352bc38b78233355643f6c0dec202d2151bf07cc8340650f20368d8826598963f17eb63506da1f03852bf217a29143d183a08d17d3b0ac2560bb9b32ef202e0f39f69234a704005516fadf36bc5aa9bbff8de181ea6cd98aa7f2042122fb866e450b75ad70e2e5f16e002949dedcc3e95f08a7e332432e662abddc342fb61a201e916a91896b2cbdd47162b494bdd5789d4b78aaf242546bd3de5c63f18002acfefdde21ff45e4a85e8572e6bb3f974f0c12123996112550f861d64804c96f19ae48b9d936829e73425426b7a9c3355ec1ed46a2bb83960894e85d0075364c0364de1a169d2ea8d17c74e272e34997662ef63685ef14d9f8d2f7206986c1f60a939876138e4b2d1d0093d9101a2749c29347a4295a64c640aaef86f9818682c3a285402747b21c2e3ea542e61644ee124d03dc8a9d961b9a2e841dcdddbf0381a93d5c872e0ae23448721b80304617927571316cdb2f10275646b3f20b2d8c98cccbe4e818474ac4f96ee4850f5ba122f64be672c1ba73dd80400fa3708cfed5686bf98c843f991e4f3c9de3944198d1059d9151395ef46247bfb2c129758134cd54da1fa5db6ac93a4e098664995fbe55b485f976ac4704cda4e14f23c58b5ad12136ec60056c4046a1f6fe842369739ac40098d18e39bcadf760448875a3572d2f887a939c354ff7e90c820d58f5d74e8ed4921077bbe582a0a1528cfb54e10adca50de834f6470d8fd89fd66af1dd0b84797d4779aceb40e38ad405138a067d56ebc86bf2b619c0843d3a79d17799d713411b709fbce12b379e87e2cbf7ce9098e2bf1cd3ca9ec12b1e6e93d93cdbdfc3bbf5b883f3f2680f1a48bc63d74cce48fcb9901e748466c2549012385eee47c48878388d466afb86f71aee88bf92a1bc80ed4ce0ce08f97257b234c46e7275e573cd4d3054f9d9da6f7d13b240d2c7a7c2385549b40b5d26f66f2bc32170c2bed6b48c7f5602cb4e6f3c81eb0794c9db61f6ec6c9da514e6feb02bf7beda538914692f8e7b870e12d626a49e537814f56599f3fe4c1e2e10bbf4f25dee309295ca8abce808092e544d0e020005f4c52ca0c3e7f5100a7af5875c92143a50f31d064b1f0d95eea8d3c7ed5935749015c56dafffe5ecff3f67ab34973a725bf3b409a75bf1fb4af21d94a260c5d4ec67f139de3a197139560dba71d17a3226c4d71ec1c3e6dcad85e184952099d3c06445e73a30d5a10486412f346006366a947272572e566f1f63edcbd61694fbf16397fbd03a54ab85104e7d0d6fccab0ca68e372e83687afc9d17402571484607bfc27c91d83f649d6bf56aafb32b54c653f9149d6775610a520119018ca86bee4cb7a6ff0bc7445f71bfc37e88231e0de0a04e23b1503a1de5248a6f4d1acd17464d15a898c8acbab39c067a684d6f6905a646aee8f85093dde0d1d56a8392bb956cb5605627b1424727daa1a761ce6ba95b2627602f09ddaf5c44bb221d7f1b8239f976408b4ddc90afc25c00b2b90f64265e4f3e39928af69fbc23aa3a919f8b7c2e9d438131f3340e9f920b669d237b4c934a45f60ef3d9f760376d365b3cf379d4f706ca2dda2d6e716b002266ef54ddc32eb3ddc0e1e801153457fa0ca3c1803ade59d4702fa3912845b79e3ed304a4a36c6fe735d6bcaed65fd9679b3b95893d53f25df73c17ab75e3feae1425db6bb82525dc21dcac864e17139a78130f50b2a4bbdbf9d7cca6a13b39db86b3b2c52", 0x1000}, {&(0x7f0000003640)="2324fe678caa20747c5cfba719d8b148f6933903cd6cf33ab9d42fcba1a62d8fdb2869523091a2cb9103700d7eeabe89cf3bdcac4400da89c04556a7c2131efbc3a8c80b6646c9caef688370b5202940dd42eb4ae1c60a2d0f7c2a4a6a328f4cc024bff76c676ea543ace04c9b0523d7a47c09ba294ae81887b24355606eb855b9a5047711ca1a2015b62401c007b4f65f079e96153f25ba7975e5a09b4f3f49cb8d6bdf54bda9084c28cb4c27db31490dcf0598345ac6eca460067cb3786c0551f723d383", 0xc5}, {&(0x7f0000003740)="c7a96c43e82dd85d1209bd46710a7da0b8e5002b44b013acefb7d2dac40967dc27e787bb2a5f8fad6d0b81ddbcaae1d4a050c8571b7d10b1afb6dc5887cc7c035dcfa4bbe956a4427d7428e53763a6ea2546c4df1a010e38f8c064ad062480789b35d15795be2923d9b2e7bffd2cc45717f74302575461159a755ced3d5dca6048a410d116b2d09340bbc3c4424ec9fbabce738753f1362ce1bc9434f1d598b7ff83e1fba4f4be1a176c5e805e13ec459cd40644b78994a9", 0xb8}, {&(0x7f0000003800)="17d780f3214440090eab65d13469dd1882222b403607d04bd7643609a5933afd63e1c761fcac329985370057f4279497670414c8d499436a31301bbfca72bc39005b6efe6f059c18c96687b1802485370ccda4effa8afe5d3578", 0x5a}, {&(0x7f0000003880)="4c4fa9344ae8dee354881c9e7ab51cb68a928eb9f0740c8e4b1d3563ee169d6bbb8c8c9330012a829fdc68cc04001a57b3a9efeedce3465f", 0x38}], 0x6, &(0x7f0000003940)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}, @init={0x18, 0x84, 0x0, {0x0, 0x1, 0x6, 0x5009}}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0x48, 0x81}], 0x8, 0x44) 11:49:55 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x100000001, 0x400) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)="e23ee7e88dc42d970b568f5cd0ac66e2dca83c40f111787fa778dca47ff3440440962875d91234d923b31e6a7bdf23ff6054f5206930fbda8b5ba2987c95cd369b2b78e002d4612e6343786dbdb7b488ce55cada27b81bf7580ee51e3513488b2f018b538b1e3c4b9d2721faa1656eb5ab12e1ac897351fb9dbe0333744f6e9e977187c3a02fded07471c611216e05bf844bc9dc17403056edc0", 0x9a, r0}, 0x68) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x3, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x401}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e24, 0xced2, @empty, 0x30000000000000}}, 0x7c8, 0x8}, 0x90) flock(r1, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000380)) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000400)=0x4) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000440)=0x5, 0x4) socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r3 = accept4$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x80800) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000500)=0xfff) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000540)) mount(&(0x7f0000000580)=@loop={'/dev/loop', 0x0}, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='configfs\x00', 0x2000000, &(0x7f0000000640)='/dev/vga_arbiter\x00') setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000680)=@int=0xf768, 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000006c0)={0x1, 0x20c, 0x3, 0x80, r2}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000780)={'ifb0\x00', 0xc95a}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x9}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000800)) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000840)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000880)={0x0, {0x8, 0x200}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20420000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r4, 0x1, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000a00)='/dev/snd/pcmC#D#c\x00', 0x80, 0x200400) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000a40)={0x7, 0xfff, 0x9, 0x107, 0x1}) 11:49:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x4, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r0, 0x200}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:55 executing program 2: unshare(0x8000400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x48000000000}, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x3, 0xce4, 0x8000}, &(0x7f0000000140)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x1}}, 0x10) socket$isdn(0x22, 0x3, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x403, 0x0) vmsplice(r1, 0x0, 0x3d1, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000002c0)={0x2, 0x8, 0x4, 0x80000000, 0x7, 0x3}) 11:49:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0x6, @empty, 0x3}, {0xa, 0x4e20, 0x6, @rand_addr="f66cdca36802eff27e73bf6e9b8d6339", 0x8001}, 0x4, [0xcda5, 0x0, 0x100000000, 0x80000001, 0x0, 0xcc, 0xfffffffffffffffc, 0xa0]}, 0x5c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x40, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000001cc0)=0xda, 0x4) 11:49:55 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40}) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd000000100001000b0c0900fcff0000040e05a5", 0x58}], 0x1) 11:49:55 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070500000086dd60b4090000032b0002000000000000000000ffffe0000002ff040000000000000000000000000001890090780009290060b680fa0000000000000000000000000203dfffffffffff00000000000000000000ffffac14ffbb0a5ae610d0e6e502fdce57edb44ef2311d739f56fa546080139fcc63374173"], 0x0) 11:49:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000100)='/dev/snd/pcmC#D#c\x00') r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x87cb, 0x30000000000000, 0x8, 0x10001, 0x10001, 0x8, 0x200], 0x7, 0x6, 0x0, 0x3ff, 0xffffffffffff8000, 0x8, {0x94f, 0x59, 0x10000, 0x7, 0x8, 0x3, 0x4, 0x8, 0x8, 0x1, 0x9, 0x3, 0x3e, 0x0, "4ae147128af03626ed74e56bac221395acf59504fc2c6c1ebc6b36b283e877c7"}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x811, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d0000000000000000000017004f00000000000000000000000098237e91a83439847431016d537fa5a22c89d551168355b1382006e3e3246da408e594076bc77c4caadadde4e66d5d316b0f8bf2dda7f66f8fad36ebc82a733ceab55deaeb283fd50b968418a373e95fce5eb83600c875e32b2241313d61da3b"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 252.885926][T11841] IPVS: ftp: loaded support on port[0] = 21 11:49:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)=ANY=[@ANYBLOB="1f020000100014836ab9118ecfdc00008132000006000000"]) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:49:56 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070500000086dd60b4090000032b0002000000000000000000ffffe0000002ff040000000000000000000000000001890090780009290060b680fa0000000000000000000000000203dfffffffffff00000000000000000000ffffac14ffbb0a5ae610d0e6e502fdce57edb44ef2311d739f56fa546080139fcc63374173"], 0x0) 11:49:56 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x20001000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070500000086dd60b4090000032b0002000000000000000000ffffe0000002ff040000000000000000000000000001890090780009290060b680fa0000000000000000000000000203dfffffffffff00000000000000000000ffffac14ffbb0a5ae610d0e6e502fdce57edb44ef2311d739f56fa546080139fcc63374173"], 0x0) [ 253.292202][T11841] chnl_net:caif_netlink_parms(): no params data found 11:49:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = dup2(0xffffffffffffff9c, r0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/12) init_module(&(0x7f0000000340)='./cgroup/syz0\x00', 0xe, &(0x7f0000000380)='}\x00') setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x4, 0x2, 0x100, 0x8}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f00000003c0)=0x20000000000002, 0x293) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0xd}}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0x80000001, {{0x2, 0x4e23, @local}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) dup3(r2, r2, 0x80000) [ 253.396491][T11841] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.404237][T11841] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.413864][T11841] device bridge_slave_0 entered promiscuous mode [ 253.435114][T11841] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.443923][T11841] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.454081][T11841] device bridge_slave_1 entered promiscuous mode [ 253.594759][T11841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.631092][T11841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.686729][T11841] team0: Port device team_slave_0 added [ 253.696699][T11841] team0: Port device team_slave_1 added [ 253.836774][T11841] device hsr_slave_0 entered promiscuous mode [ 253.893068][T11841] device hsr_slave_1 entered promiscuous mode [ 254.032645][T11841] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.040120][T11841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.047845][T11841] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.055487][T11841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.137017][T11841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.158983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.169288][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.179599][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.190916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.211991][T11841] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.230250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.240506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.250123][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.257485][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.305588][T11841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.316583][T11841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.332401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.342478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.353460][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.361220][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.369930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.379727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.389681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.399567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.409212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.419125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.429022][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.438188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.448456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.457808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.468813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.478314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.519672][T11841] 8021q: adding VLAN 0 to HW filter on device batadv0 11:49:57 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 11:49:57 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x44, 0x20000000000a, 0x0, "8cac3a94aa7dfd73c37b6187fc5a11e774c84a936b60a327949ce1273b94266c"}) 11:49:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x4) 11:49:57 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0xef, 0xdad, 0x5, 0x0, 0x0, [], [], [], 0x74, 0x20}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000540), &(0x7f0000000580)=0x282) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x264, 0x11, 0xb, 0x1, 0x70bd2b, 0x25dfdbfc, {0xf, 0x0, 0x7}, [@nested={0x214, 0x70, [@typed={0x8, 0x9, @u32=0x2164}, @generic="b32a8696c1b384c976f524b11ebfed58d0076b2fc771d09876db2f0d045279d0651888e57dff0552c12529878b1718f00ff057f70866e786795b4cb62c36a96b4149312b71a30a6a15b2225a335b6d97c5ddccb93be2c2e3fd5a476a60fd6a5d11e8ff4967378dbd77a1405faad9ee8dc8d81bf7810017e7b6dbcb16e0f65d93a5ef54dcafc4d31114a147d40fb6b39ee044d42f3c3d0c3c8a", @generic="a54144357a341afe3ecae0366197c2e058d512a4f01707a8912aa6770200420b817d5e43db29bbd75db956be4554881911579f639f927cd67c373efb0a7c1f3ee9d5fb3513fb9ecd4b209de54d55a0c2d5d60b4716b00ac1bb0cfd7981de6c139bf11cefdc943b4a3bbf1378c9b34ea0463152725d09e525bbc1f9de0deac78ebea63685cb01b227916df4407e24fc5432a56018", @generic="1cbe0635776975927e733e9766f205cf9658f5cf2073d511b24bc9bd67d41c9eadfdb83188c8419a2afeda3ce021bacd131c521c6bfe54fc542677ceb9519adebe17a40d6fe46ad8b54cf08997c2070d47d09bbac8e5cf29bb8576f9906370f238c29bee", @typed={0xc, 0x9, @u64=0x4}, @typed={0x68, 0x2f, @binary="10ce084b24b64b4c5e31030b5ca450f7492207316027b7fea0ea45f3272c74fb7725583c4febb20e9bf2432790824844040148257ccdf30e96667842d2fa9caf6b736b38db2d6670af383b38005183756fadc10b7c5c322eac29b3638d8ea787bae1"}]}, @generic="e22e667f509ec4800c96a4980d31c5fba073575532f11301550a3e4289a19b9dc887ced65cbba1d1d0f6e79ee6d678bdb2a95fb118386f8e74e01971"]}, 0x264}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0xd775, 0x1f, [], &(0x7f0000000040)={0xa2095b, 0x200, [], @ptr=0x4}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000600)=0x8, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1, 0x4}, 0x20) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000005c0)=0x95f2, 0x4) 11:49:57 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 11:49:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xc0000, 0x0) 11:49:57 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x101040) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x395242, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, r0, 0x6, 0x1, 0x40, 0x8}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={r1, 0x9, &(0x7f00000000c0)=[0x6, 0x6, 0x81, 0x3, 0x11, 0x9, 0x8, 0x4, 0x100000000], &(0x7f0000000100)=[0x3f], 0x60, 0x6, 0x100000001, &(0x7f0000000140)=[0x101, 0x6, 0x4, 0x2, 0xfffffffffffffff8, 0x0], &(0x7f0000000180)=[0x8, 0x7, 0x1, 0x658a]}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)={r2, r0}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 254.949526][T11880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:49:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x1, 0x6}]}, 0xc, 0x2) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x4000) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f0000000140)) [ 254.999152][ C1] hrtimer: interrupt took 36320 ns 11:49:58 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x82a737c5edecb580) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/34) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xdc}, &(0x7f0000000140)=0x8) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000200)={0x0, 0x3, 0x1f, 0x9}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000280)={r3, 0x3}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x100}, &(0x7f00000001c0)=0x8) 11:49:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb55, 0x400400) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000040)=0x5) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="050000000000fa00000000e23f0003000001000000000000002560b700520c22b9dea33937e61f2348fff0ff43cc5635ffffff00000a000000060000004ea43b51caf6ec745b52b2c8428ccc0cf0e441c04971de1336fdfbcf12107609f77ff81eda27c30a2ee59274291069aed8cf308415242ae85e34f5f01771200fbb6d52ddc160c3d4ed1cdc2f56bc71de421909299a3518a07a935289927d206c196c002f502948f0dded21a66cee833b2f2e719d0e904606790f26087bba504905c5120f85af3d2e54b6c01b59a1d3c62c6850ca963f8826c2a0c2187652c9d85f7f173102ef173ca741ad01465f7d772b0b4120d8d035dfe968b977ac85f20e20511c3ee7863bbb9522782b703d35ac389e7908bc61e16cb1fc8915cc163e0c86694d73fb587da90ede8bf703"]) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000200)=ANY=[]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x101000, 0x0) 11:49:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x7fe, 0x0, 0xff, 0x4}, 0x20) [ 255.330141][T11905] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:49:58 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:49:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 11:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2c, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x488000, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000080)={0x400, 0x0, @name="4ba076afbcc63e71bfb22f12c1c3ba4ee019bfcd6485fc31e3ed1f5c42b19349"}) 11:49:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000080)={0x0, 0xc7d0, 0x1993, [], &(0x7f0000000040)=0x7}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0xa3d, 0x0, 0xff, 0x6}, 0x20) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f00000000c0)={{0xfff, 0x4e, 0x3, 0xfffffffffffff000, 0x82, 0xffffffffffffffff}, 0xffffffffffff6862}) 11:49:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x98, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffff80}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000200)={0x10000, 0x50d, 0x6}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(r0, r0) socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$unix(r3, 0x0, 0x0, 0x60, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x800) [ 255.627363][T11917] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 255.653119][T11917] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:49:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 11:49:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40040, 0x40) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x9, 0x8, 0x7f, 0x10000, 0x1a, 0x9, 0x0, 0x4a4e, 0x5, 0x80000001}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000200)={{0x100, 0xdcfd, 0x1df451e1, 0x3}, 'syz1\x00', 0x3a}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="0508000500000000000000400600"], 0xe) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) 11:49:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80042, 0x0) ioctl$int_in(r2, 0x800000c0045006, &(0x7f0000003ff8)=0x9) close(r2) 11:49:58 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000380)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1c8a4e3d503e6dd"}}, 0x48}}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x400000, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="020000ddffffff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000040010000000000000000000000ddc4a2880e6a85f2"], 0x48}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x80, 0x30, 0x80000000, 0x3ff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000640)={r4, 0x3}, &(0x7f00000005c0)=0x95) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000004c0)={0x6, 0x1, r3, 0x0, r5, 0x0, 0x3, 0x6}) 11:49:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000a00)={0x0, 0x9a, "64dd72246279268f235268c992350c6e92be76f2b77bcfdda65be17f8454167abfc664e993f69803329aae8a87dab02edc6579d7f679df302c57ddff1b607dc7c17edf852b6e43e26e9291bdef59563917ffdad04ff888280e51251a7f627ac63a22f24df1aff2b0ff62c7141fff528769570d7b5bf05d157b59bb72ab2a212f035167c4b85b6b7b490c6ae567b3868ce425b86235f746dd65f1"}, &(0x7f0000000ac0)=0xa2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000b00)={r1, 0xfffffffffffffeff}, &(0x7f0000000b40)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x5, @loopback}], 0x2c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x800, 0x4e0, 0x4e0, 0x230, 0x4e0, 0x0, 0x730, 0x730, 0x730, 0x730, 0x730, 0x6, &(0x7f0000000040), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x5790cd8c}}}, {{@ipv6={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 'veth1_to_team\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x3b, 0x200, 0x1, 0x64}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x3}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz1\x00', 0x9}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xff000000, 0xff], 'bridge_slave_1\x00', 'bcsh0\x00', {0xff}, {}, 0x33, 0x20, 0x6, 0x20}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, [], 0xe}, @ipv6=@mcast2, @ipv4=@remote, @ipv4=@multicast1, 0x13}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4=@rand_addr=0x1bfdae53, 0xb, 0x25, 0xd0e7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x6, 0x0}, @rand_addr="a896fb86982a167e413bb42c0315eb8b", [0x0, 0xff000000, 0x0, 0xff000000], [0xffffff00, 0xffffffff, 0xff, 0xffffffff], 'rose0\x00', 'veth1_to_team\x00', {}, {0xff}, 0x3f, 0x4, 0x2, 0x4}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xd, 0x7f, 0x80000000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x9, 0x3, 0x2, 0x3ed, 0x3f, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @rand_addr="25a41cc2df1e4f62b711592611f539b1", @mcast1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr="cc5dfee2f6b2456ea42a560b2a41378e", @remote, @mcast1, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x23}, @dev={0xfe, 0x80, [], 0x18}, @local, @dev={0xfe, 0x80, [], 0x1e}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote], 0xe}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x80000001, 0x1ff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x860) r3 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000b80)={r2, 0x1, 0x30}, 0xc) timerfd_settime(r3, 0x0, &(0x7f0000000940)={{}, {0x0, 0x989680}}, &(0x7f0000000980)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffff9c, 0x40284504, &(0x7f00000009c0)={0x7, 0x15, 0x80, 0x40, "2b295c44d1d040de82f8178b97995754c728f3b1ee8bafda4772c0d15cf41ae2"}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000bc0), &(0x7f0000000c00)=0xb) 11:49:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x2, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) fsetxattr(r1, &(0x7f0000000000)=@random={'security.', 'vmnet0\'\x00'}, &(0x7f0000000040)='posix_acl_accessvboxnet1nodev\x00', 0x1e, 0x1) 11:49:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f00000006c0)="76344858878890c4c10c0152fa809a87178da4a7f41b64e0d4a25f6094f0c546beae23c2762be98da7846dabb8500fcdb72eb4b896e1dd9e10494f54c5039e21baea10822714b0f9ce4dc456fc5eae1879f4e995583e28bef901aa06df179b6e54d75ccdbe2f2cde8d35ccf8f9735b6e2296cd85c491e5823fc975af6ae0a7f3125c23304386e627", 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000000)=0xc941) socketpair(0x4, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000780)={0x0, 0x6, 0x30, 0x40, 0x7ff}, &(0x7f00000007c0)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r3, 0x800}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000900)=ANY=[@ANYRES16=r0], &(0x7f00000008c0)=0x1) r4 = socket$kcm(0x29, 0x2, 0x0) socketpair(0x2, 0x5, 0x8, &(0x7f0000000100)) sendmsg$kcm(r4, &(0x7f0000000680)={&(0x7f0000000040)=@isdn={0x22, 0x1, 0x8, 0x3f, 0x8001}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="13600764d71a63aa84600f1dd3d47d4f0cdfbabb3eced6d631ca859eece8c6eb41abafd190d333a120a5dad70fcf6eeec0c2d3eb6e3c0d5d58f06947eada6113372579150e1e75dd9c49749069f565aa8acbbeddc37e200ed9d869073c730d61feaf85cdd7cd6a59e849de13793284cf2f7dff20259046e7ad4c1d6c4a502a07eacb6157f3a161b7989e57e09c481f393b221937c50ea44f5f5dda017072ad8c3ca32d2b332635f8d2495701ec268abe7a770be6a3a9172c751bdcbcf2346270302a493900789680f75e", 0xca}, {&(0x7f00000002c0)="cdf930d37718101e34c651cab8a938107cbb6ad1cedfc6dee3ef0e4f645dd35ca0a431bda3398a5a68d0c665ee05201b6e344b594a7ec609fd63c03a21e98265a19775f11d9f3c1591fc79ef26d67005c9d2a5d7c742acdb9b329dc6360658467b895c1c35e7c7229d75", 0x6a}, {&(0x7f0000000340)="52c74cdb8b304f98ae42e4327c250e1b745c909e106f1d7c5e9eb2ec0fdcd9fcc4cea72c3853efdadb413b98166ffb1f8d50d50ac6eaf53a0f8e2cea15fefcd4a04f462be0c0", 0x46}], 0x3, &(0x7f0000000400)=[{0x68, 0x11f, 0x7, "d3251fbdf416f31083721379c2177c61e155483bbe8472a9070e347a4daf5d7cd94b5c1ed7fcc338227c36d7e5f70dafffb9c8d755ae8d998fcc46d50cbaff11de2e4a615831308c847ce0d607a2859b63"}, {0x98, 0x6, 0x5, "62c36b45fda4978f75c7613fe4184cc135638a41d13262a04b8f40a91d01d6df9d7ace78af904d28069c4073a6c36e43dc3f7aba2d82283337032573af7dc787536fe76650f386995e416447da6b9b443c93dd7febbcfbd9c5e50eea852111b765603a989cb940e9e939712948f8981fd4e26923cf24e135b91696933de91997a3247b4432aa"}, {0xd0, 0x10e, 0x4, "7a389bf50795a40b9f61608b35a4d6acb01eb519a18328f8764e428d5e9b9d8f651b9a88a32bd167e144949b905f68a0ec6778234ce33b3ea5d4694a985cdbb0438141dc4c5ee349b018c778c045a14c9baebaa715750dcf254a0ebe02faab06d91c71dcf7856169d2d0ab19f1cf876d21c4ff1043c59ed229214f2fb55986bc4af90f50a7e92bcfcab5abc034893c1a38e7bf2104b8dc18064962bcb6c5f9bdc91400eafea3f9ca4ea09d1d37d1807dd811d66f4e3145934768fd54ef2c"}, {0x48, 0x10f, 0x2eb3, "3ef8e4e1c59a222446554195ac73d88a422c259aac93e21b8049e64df9ac4b317afec06c585b416f61f7c7b58f86ba135a1f6175ca530b75"}, {0x50, 0x11f, 0x101, "d7bb797bf69ef88baae5683a326adda9cb679b7a10fa1f032c0aa620897019ce5371748d243648189fcc1327be7c793debd845b8ea2b864e482bd1876d"}], 0x268}, 0x20004010) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x6, 0x20, 0x4, 0x3f}, &(0x7f0000000180)=0x18) 11:49:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}, 0xfffffffffffffcfa) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) getsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000006, &(0x7f0000000200), &(0x7f0000000240)=0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 11:49:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x20000) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:49:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$UHID_INPUT(r1, &(0x7f0000000040)={0x8, "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", 0x1000}, 0x1006) 11:49:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ee13"], 0x2) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)) 11:49:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0xc) flock(r0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") close(r0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) 11:49:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x404802, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 11:49:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x22033, r0, 0x0) clock_getres(0xfffffffffffffffe, &(0x7f0000000100)) 11:49:59 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='.cgroup.cpu/s\a\x01\x00\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) rt_sigsuspend(&(0x7f0000001300), 0x8) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000080)={0x2, &(0x7f00000002c0)=[{}, {}]}) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 11:49:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000040), 0x2) 11:49:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x7, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x53e3e1de}}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x311000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x844) 11:49:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x20080}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda_\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x10001}, {0x80}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x800) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x99e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000280)={{0x0, 0xffffffff80000001}}) 11:50:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x480000, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x20, 0x2, 0x2}, 0x5}}, 0x18) 11:50:00 executing program 2: unshare(0x8000400) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x406000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x10080, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4100, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xf, 0x8000) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x80000, 0x0) r8 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x81, 0x4000) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, r1, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4081}, 0x4000000) r10 = open(&(0x7f0000003880)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r10, &(0x7f0000000140)={0x14}, 0x14) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000100)='./file0\x00', 0x40204000000b) pread64(r10, &(0x7f00000038c0)=""/4096, 0x1000, 0x0) 11:50:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@local, @loopback, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hwsim0\x00', r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x10000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000280), &(0x7f0000000240)=0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffea8, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="230400001500070100000000000000000a000094"], 0x70}}, 0x0) semget$private(0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 11:50:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x17) 11:50:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x38, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001100010a2bbd700008000000000000000002000000000000502552f7000004d30200000014000d00b30db807000000000000ec0000000001"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x800) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000000240)) 11:50:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:00 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@mcast2, 0x800, 0xffffffffffffffff, 0xff, 0x1, 0x0, 0x6}, 0x20) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x400400) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 11:50:00 executing program 2: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast1, 0x4e24, 0x4000000000, 0x4e21, 0x4, 0x2, 0xa0, 0xa0, 0x5c, r2, r3}, {0x1, 0x101, 0x4, 0x5, 0x4, 0xc1, 0x3, 0x800}, {0x8, 0x7f, 0x7fff, 0x4}, 0xda0, 0x6e6bb8, 0x3, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3}, 0xa, @in6=@mcast1, 0x3506, 0x3, 0x2, 0x7ff, 0x5, 0x6, 0x800}}, 0xe8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:50:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0xa}, 0x20) 11:50:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x400) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f00000000c0)=0x1) r2 = dup(r0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000000)={0x800100f, 0x5, 0x3}) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030003c0002030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000102000000e00000010000000000000000"], 0x80}}, 0x0) 11:50:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x401) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0xf8, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) [ 258.137246][T12058] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:01 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000000000000007410000004c00180000000062726f6164636138ff1b7fe6a8d670c4e2bb73742d6c696e6b00"/109], 0x68}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0x23}) 11:50:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000005c0)=0x0) ptrace$pokeuser(0x6, r2, 0x7ff, 0x7000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2c00181d806f3f1f4c849655140000b75a3f00c100000000163c027c920665abbb371d51d4e1b82ddaddbeacb0f5e9f87989326fa1182a5a3fbc03b8c504ae217a4a90e72dce8d308b84c604b93241b0871489cbac96c14333a41b62963790c17305d697431a759a7c713045d1b581f4067126204cfbcdbb07d0f89e2c1294f5", @ANYRES16=r3, @ANYBLOB="000127bd7000fedbdf2501000000080001004e200000080002000a0000000800040001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4050) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0xd, 0x69ec, 0x1}, &(0x7f0000000400)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x5}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r4, r5, 0x0, 0x1, &(0x7f0000000300)='\x00', r6}, 0x30) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xeaffffff, 0x0, 0x1, 0xfffffffffffffffc}}}}, 0x30}}, 0x0) 11:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x16, &(0x7f0000000040)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000200)) 11:50:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') sendfile(r0, r0, 0x0, 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4cd, 0x4) listen(r0, 0x247) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/234, &(0x7f0000000040)=0xea) 11:50:01 executing program 1: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 11:50:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x1f) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)) 11:50:01 executing program 0: r0 = socket$inet6(0xa, 0x804, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) 11:50:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{Z\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xc4?\xd0\xdc\xed\xc3x%&\r\xeb\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/z\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2b7s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "01010000000000003de4a6ef4b8eb1ac786d0e8a75e8904655361fe06f308fe60300fdb16e0cdaa42769e8a341033400", "2f18ffffffef9800f96c0607000000000000000100"}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x3}, 0x28, 0x2) sendfile(r0, r0, 0x0, 0x2000005) 11:50:01 executing program 2: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x3, 0x20, 0x8, 0x7}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={r3, 0x7, 0x908a, 0x3ff, 0xffff, 0x967}, 0x14) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x9, 0x4, [], &(0x7f0000000140)=0x7767}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x800}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000280)={r5, 0x401, 0x20}, &(0x7f00000002c0)=0xc) 11:50:01 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r0) clock_settime(0xfffffffffffffffd, &(0x7f0000000040)={0x0, 0x1c9c380}) 11:50:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x100000000) recvmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/211, 0xd3}], 0x3, &(0x7f0000000300)=""/25, 0x19}, 0xfffffffffffff521}, {{&(0x7f0000002180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/216, 0xd8}, {&(0x7f00000004c0)=""/28, 0x1c}], 0x2, &(0x7f0000000540)=""/149, 0x95}, 0x3}, {{&(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000840), 0x2, &(0x7f0000000880)=""/4096, 0x1000}, 0xfffffffffffffffe}, {{&(0x7f0000001880)=@ll, 0x25c, &(0x7f0000001a00)=[{&(0x7f0000001900)}, {&(0x7f0000001940)=""/155, 0x9b}], 0x2}, 0x3f}, {{&(0x7f0000001a40)=@generic, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001ac0)=""/87, 0x57}, {&(0x7f0000001b40)=""/209, 0xd1}, {&(0x7f0000001c40)=""/102, 0x66}, {&(0x7f0000001cc0)=""/157, 0x9d}, {&(0x7f0000001d80)=""/8, 0x8}, {&(0x7f0000001dc0)=""/124, 0x7c}], 0x6, &(0x7f0000001ec0)=""/91, 0x5b}, 0x8}], 0x5, 0x10002, &(0x7f0000002080)={0x77359400}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000020c0)={0x0, 0x5}, &(0x7f0000002100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000002140)={r2, 0x200, 0xd, "bd6945e5e6c58abf1ce7d4512e"}, 0x15) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x800, 0x0, 0xff, 0x1, 0x4}, 0x20) socket$netlink(0x10, 0x3, 0x1f) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) [ 258.835436][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 11:50:02 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80002, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40411002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f5e}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f000000efcc)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) [ 258.904283][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 80700 [ 258.922819][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 258.930282][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 258.939793][T12106] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 11:50:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x4, 0x1, {0x40000000a, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x7ff}, {0x1f}, {0x81}, {0x9}, {0xd3}, {0x6}, {0x4}, {0x1ff}], 0x1f}}}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7ff, 0x8440) keyctl$set_reqkey_keyring(0xe, 0x3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) [ 259.017657][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.025048][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 11:50:02 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000400)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6e73d579"}, 0x0, 0x0, @fd=0xffffffffffffffff, 0x4}) tee(r1, r1, 0x80, 0x8) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) [ 259.079984][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.088372][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 11:50:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="240000001d0007041dfffd946f610500810000e81f0000030000080008000a0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x100) [ 259.162761][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.170416][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 11:50:02 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigprocmask(0x0, &(0x7f0000000080)={0x6543}, &(0x7f00000000c0), 0x8) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 259.227776][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.235108][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 259.302642][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.310169][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 259.340293][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 11:50:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x1000000077, 0x0, [0x9e]}) [ 259.347923][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 259.362145][T12127] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:02 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigprocmask(0x0, &(0x7f0000000080)={0x6543}, &(0x7f00000000c0), 0x8) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) [ 259.395030][ C1] print_req_error: I/O error, dev loop0, sector 0 flags 0 [ 259.402599][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 259.474455][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 259.498016][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 11:50:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_dccp_buf(r0, 0x21, 0x8e, &(0x7f00000000c0)=""/124, &(0x7f0000000140)=0x7c) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 11:50:02 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigprocmask(0x0, &(0x7f0000000080)={0x6543}, &(0x7f00000000c0), 0x8) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 11:50:02 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x50001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0xffffffffffffffff}, 0x20) 11:50:02 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = socket(0x2, 0x803, 0xfd) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffcb0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 11:50:02 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='io\x00') ftruncate(r1, 0x8) ftruncate(r1, 0xeff) [ 259.877014][T12135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x40000103, 0x0, 0x0) 11:50:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xdf7, 0x4000) clone(0x4000, &(0x7f0000000140)="85cd1b8c5dc7436f12b27c57c3b8106121bbd911c10a5e923f4e1432cd5ee7e1962de3bd8716c0d92d9f1e0f8d088a536acf10a18375acb11092884d558070b1d3b473b0b85e4c4d411ef0529edd01715d4da7f973e592778219c352bf05a895d7c3397033d57236c0a7b7afe2e6549e8967640584f5fb902618656c0cd6c0471d44092b679d184b7c07830051b0058189418d2d32a82dbbfa0e765bc0f0f7dbe9927bbb9a548bf61ebf4d3bdf6dbbde2a221b512f3c5d74e78b67d1d193a178e233cb96305f7c8a3142f6e97c62dbd33c0ee3689ac1b017f162581ecc26cd", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)="395702f2ebc3693609f8136efaa3e26a3d794ac1f09a6015de620237e35f72af530c0cfd29dd0a5c2d6e89402c38eb437938df1cafea362c7489a707f755fbbb149988c382914f8939afc9c695d5cb185e1f2678325aa9dc1d596c5b6f98bda326310848782192fde2a97911d2c8be4a82878c46289845") setsockopt$inet6_int(r0, 0x29, 0x5f, &(0x7f0000000040)=0x101, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') 11:50:03 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2080, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0xb055, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x21c, r1, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd822}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0xd0d9e158f887c0a2}, 0xc0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @bt={0x9, 0x5c, 0x8, 0x20, 0x3, 0x7fff, 0x4, 0x9}}) 11:50:03 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0xffff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) dup2(r1, r2) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x5f, 0x7, 0x1ff}) 11:50:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80000) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) syz_emit_ethernet(0x14f, &(0x7f0000000300)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3201]}}}}}}}}, 0x0) 11:50:03 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = gettid() syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) waitid(0x0, r0, &(0x7f0000000040), 0x1, &(0x7f0000000140)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000200), 0xffffffff, &(0x7f0000000280)={&(0x7f0000000240)}}, 0x18) 11:50:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000280)={0x0, 0xffffffff, 0x0, 0x7ff, 0x4, 0x4}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@loopback, 0x4e20, 0x0, 0x4e20, 0x4, 0xa, 0xa0, 0xa0, 0x2f, 0x0, r4}, {0x0, 0xfff, 0xffffffff, 0x1219, 0x20, 0x6, 0xfffffffffffffffd, 0x2}, {0xffffffffffffff40, 0x1, 0x280, 0x101}, 0x0, 0x6e6bb6, 0x3, 0x0, 0x2, 0x3}, {{@in=@local, 0x4d2}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x34ff, 0x1, 0x3, 0x3, 0x0, 0xb25b, 0x3}}, 0xe8) socket$inet6(0xa, 0xf, 0x7) r5 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x7, 0x100) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380)=r5, 0x4) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) bind$xdp(r5, &(0x7f00000002c0)={0x2c, 0x1, r3, 0x2a, r6}, 0x10) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000300)) 11:50:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = dup2(r0, r0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="7ef49cc3a1b98b7ecf45b1e28710d5826029a3e37b3b5ec08e9a82de4f105195abc94fd0a90554ac4bd975339cc8570fc2930833fff4c3db1be719ce19ad75606f4642cd0b4a996bac39fc9a96c463bbce2f9cd6b2294eef721fb049904159d7917ab5114a5307bd779299e7e82dd6f2e0fd56dd6b7bf3ed113899fca7d2c7f2806b8cb88be4d1e016e61cae4be3d5a923a8eea8aa14dff77728bc80241be1f4905431aa022d2ea0b13a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 11:50:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x902) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60}, 0x60) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 11:50:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d40e30b485f113250f53a9b82fe09cb667b7ef4d9303030303030439e92f467defb3f30300030303032303030302cf6a4b9f6bdc26e93e2d40474596f58e9a5de88a1", @ANYRESDEC=0x0, @ANYBLOB="2c67726f757043a8643d", @ANYRESDEC=0x0, @ANYBLOB="790258414c06284486a4cd2d95"]) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x44) 11:50:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000180)={0x3, &(0x7f0000000100)="741e948b45203d91ef3e92b144755a1b2da41a2e0eac8fa652d9372e57ab613aee7a43384e133f2ec1462d6d1607df5e64f47b9477a2cb9ae1c11dd970e829df5a1108cd56c906d2921608810c9b7f591dc518c1d88354c1c04bde2c9b"}) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r2}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:04 executing program 0: r0 = socket$inet6(0xa, 0xa, 0xc43bfcb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x81, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x9) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000180)=0x4) 11:50:04 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xd25fd8ca12efec43, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x6, 0x0, 0x7f, 0x400}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) 11:50:04 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x49, 0x2000) ioctl$int_out(r0, 0x5462, &(0x7f0000000040)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r2, 0x400) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x751c00, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000002c0)={0x7ff, 0xffffffff80000001}) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000300)) r5 = accept$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e21, 0x40, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x87, r6, r1}, {0x9, 0x51ab, 0x20, 0x8, 0x4, 0x3ff, 0x10000, 0xfffffffffffffffa}, {0x9, 0x1a, 0x7, 0xff}, 0x3, 0x6e6bbd, 0x1, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0x33}, 0xa, @in6=@remote, 0x34ff, 0x2, 0x2, 0x3, 0x100000000, 0x6, 0x8}}, 0xe8) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x30, r0, 0x62) truncate(&(0x7f00000004c0)='./file0\x00', 0x8) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000500)) writev(r3, &(0x7f0000000800)=[{&(0x7f00000005c0)=']9`', 0x3}, {&(0x7f0000000600)="f1fa17d95f5c6f", 0x7}, {&(0x7f0000000640)="a876c82378309c47de6675a61e4d66b737634f00d0e996d8641e8ef42efcb1d66f29322d2ee0e2d7e761c440beaa567e3c0e90825b12eb04e116a10a31", 0x3d}, {&(0x7f0000000680)="b58ea92aadf735d5c469a09d565fe47f75cbc2be82536ce4354856bb1e5a7b12f04cbda9ff4dce65576db45086fee3ff46976ce81b87", 0x36}, {&(0x7f00000006c0)="33c25bde4aa3fe2b463ff14c1377c57705e4bc072c9c0f14971adca3cb6827819b51f5dc46cfcc054a9db535034da994c782baf8485ecba3b7d428acf8bfc950e37d6a7dfe6a7f41aae34ef2cd2b51f8096220a5e360", 0x56}, {&(0x7f0000000740)="a912e81c0ba9d333b36c5f1cd40a1d35c39c87207b0a675ed38fda7ccb1c1cab85640b2655d530aa5ddaffc9191faa29520ee048d517a7e641ad588d70343122ea523aa9797a9f82d9d6a34144a5882498aa8fa9d30a706f4d518f2f1b7a6d39bbf596ce9382bad394fb3bd8fcc4f938289b2887317d05b89236236c26738ffd4bbc09be8a30e6573e0c1fa62c4a07abb8d7176d24f673ca433605388c", 0x9d}], 0x6) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/fuse\x00', 0x2, 0x0) pwrite64(r7, &(0x7f00000008c0)="95c1357bbafe18e2f9a70710b8415d3a0b05d1ae4061a254101b2e130f5eaac7c1d691e570e1ae8f50126348c61cbe98f872cf5b0a9481ede3953522656716929d86d10a2c85c2d716192e1c2841", 0x4e, 0x0) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='fuseblk\x00', 0x8000, &(0x7f0000000a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@obj_user={'obj_user', 0x3d, 'vboxnet0(ppp0$nodevem1ppp0'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', r1}}]}}) r8 = syz_open_dev$vbi(&(0x7f0000000b40)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000b80)={@in6={{0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2c}}, 0x0, 0x0, 0x0, "965bfd5d59865e63ad57ab88c0ad46891501bf7233b60ffba84fbe481bfc5102ee77020c3f17b3b7c88e9b3e0b930cf1cee3676b015d0863ce0bcc01075003d779ff471d20bb105b3ca36c12a47e477d"}, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000c80)={0x0, 0x401}, &(0x7f0000000cc0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000d00)={r9, 0x2c, 0x7}, 0x8) ioctl$TIOCSBRK(r0, 0x5427) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000d40)) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000d80)=0x80) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000dc0)="a446892f35580d640456815d44e64122060f030340d4dabcb26191dd20c40d753837f9ef192cdae8c90e1710cc4a2a3d07d5f21c29beb9fcfa05de8171868250684b677731292f98136d8f6639dbf1d4ab5a6d6620a6ea7031a19e9e2be68746023b3294b8b6f862534ea14e317c3564445417ae7e0bd582733ee53bdbadeff029c3c63d1111a9601a8bd828d098601ac7d6c09180ea2eb70b67c44c051807f47b8480c974bb4752aa7fefdf6cffdd708d43674bf04e3c21b2284e1723cf6aa5", 0xc0}, {&(0x7f0000000e80)="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", 0xfb}, {&(0x7f0000000f80)="a93fb94edec53f2ef13f02cfec5d05e4f7e5079f65fb380210f403335598ad84f9d3cce7ee1497492625f6b9e321b773fc610b004efc49a1b2c13ed2fb87070aaeba8f7352a09363f88ac38e8ebc643f61a8d6100ee81d63bdd118497ed78e86a6f8ec5ef2dac2ae28d67fa46a38aa5ecd90c1a50cbca316ca18d643f0b592561f1fc58f9814a72404a7cc6040518220465b524a153721baed5f2efb130e811c969b641f88981237b86eb5914cd4d628c0a63142e7e69d4e", 0xb8}, {&(0x7f0000001040)="0a8453ba7018666323eab7b83b13a8ca1af72726d42328d262761925e1765d024718296fa776430f72b6008a2bf276ca5ee98f9cdc4b1a9c6ce58877ccb404190938f972eeb0d0ea7c4aec1155662b667a107a94f1cf57bec42461397e132d1bafbfdd87c8aa34f61949c615c4da38c59b946f6083448b54b616a61fff0e722b0ec1d89d3bf4c5d6c648a0a6c890922e3eb06b154b72faaaddb07352bbb10fae92f834a7b63b0f3feee0a5f7b45e8d58a62a00c9124eb66d01ae1ee02d94877dfeefcb908d2151d04975f71c777250bd0b200c33e94b18", 0xd7}, {&(0x7f0000001140)="e370c817417296198c154c20e30d36d44fd4aca8f9af2422ffb714534f2afa4ee348b11bc106e76b4a66ee7d5460878372861a845fd9f3da1c9cc01a9246b930ed89c1c27d756fed46ecf8831a50449d720f1dbcc3d25024ef36dbd63ebe438096389b9d9d817c2e014c3ecdb927c657d26db283f97bf78c7018e838a7e0b86c76e9a95336f850990faba09a7415dcf000f9150fd4c3f4b71aec54a6f2ba5f91082926545c30808c154d15ff0a856cfc42bb85ed3122de7e7455d9", 0xbb}, {&(0x7f0000001200)="60844f6583fe8e6d438e4c24be8a2b4889a3f0a244fbb3", 0x17}], 0x6, &(0x7f00000012c0)=[@mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x60}, 0x20000000) fcntl$getflags(r7, 0x408) fsconfig$FSCONFIG_SET_PATH_EMPTY(r8, 0x4, &(0x7f0000001380)='/eth1)\x00', &(0x7f00000013c0)='./file0\x00', r4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x8001, 0x0) 11:50:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x400002) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='loeth0securitytrusted&@em1posix_acl_accessppp1\'cpuset:\x00', 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:04 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001900d927e65de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1}, 0x0) 11:50:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="2400008374055f0013e6a604000904000a00"/36, 0x24) 11:50:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11cca5055e14cfec7be070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x800, 0x0) chdir(&(0x7f0000000180)='./file0\x00') ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file1\x00') readlink(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000001a00)=""/4096, 0x28ff) 11:50:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x21ff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x3, 0x2, 0x1}, {{r1, r2/1000+10000}, 0x15, 0x6, 0x3}], 0x30) socket$inet6(0xa, 0x2, 0x0) 11:50:04 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) mmap$binder(&(0x7f0000b1a000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xfffffffffffffffc) mlock(&(0x7f0000b1e000/0x3000)=nil, 0x3000) mbind(&(0x7f0000b1c000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x81, 0x2, 0x0) mlock2(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000b19000/0x4000)=nil, 0x40ef) 11:50:04 executing program 3: getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:50:05 executing program 1: r0 = socket(0x11, 0x0, 0x2) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c201e0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x20000000) 11:50:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), 0x0) 11:50:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000180)) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) r2 = getuid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x0, @rand_addr="9c34b52f990f1e1f84b69f4575124794", 0x4}, @in6={0xa, 0x4e23, 0xffff, @mcast1, 0x400}, @in={0x2, 0x4e20, @rand_addr=0x7fff}, @in6={0xa, 0x4e23, 0x2, @local, 0x2}, @in6={0xa, 0x4e21, 0x3, @loopback, 0x6}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x32a, @mcast1, 0x7}], 0xac) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1, 0x4e21, 0xff, 0x4e24, 0x4, 0x2, 0xa0, 0x0, 0x84, r1, r2}, {0x7, 0x9, 0x5, 0x7f, 0x4, 0x6, 0x8000, 0xffff}, {0x3, 0x2, 0x100000000, 0x7ff}, 0xffffffff, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in6=@loopback, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3505, 0x5, 0x1, 0x3, 0x44, 0x0, 0x100000000}}, 0xe8) 11:50:05 executing program 3: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000300)='./file0\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x300, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000004}, 0x8c0) [ 262.469293][T12268] IPVS: ftp: loaded support on port[0] = 21 [ 262.603904][T12268] chnl_net:caif_netlink_parms(): no params data found [ 262.661086][T12268] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.668584][T12268] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.677814][T12268] device bridge_slave_0 entered promiscuous mode [ 262.689684][T12268] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.697127][T12268] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.706283][T12268] device bridge_slave_1 entered promiscuous mode [ 262.740788][T12268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.753870][T12268] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.786973][T12268] team0: Port device team_slave_0 added [ 262.796232][T12268] team0: Port device team_slave_1 added [ 262.916893][T12268] device hsr_slave_0 entered promiscuous mode [ 263.043106][T12268] device hsr_slave_1 entered promiscuous mode [ 263.250892][T12268] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.258280][T12268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.266274][T12268] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.274186][T12268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.356767][T12268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.381568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.396436][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.408017][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.424574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.446115][T12268] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.468765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.477884][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.485215][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.546672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.556169][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.563664][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.573918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.584540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.599116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.608967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.621707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.662102][T12268] 8021q: adding VLAN 0 to HW filter on device batadv0 11:50:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) fsetxattr(r1, &(0x7f0000000000)=@random={'security.', '.selinuxcgroup.(&\x00'}, &(0x7f0000000040)='\x00', 0x1, 0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/22, &(0x7f0000000100)=0x16) 11:50:06 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = dup(r0) epoll_pwait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4, &(0x7f0000000000)={0x7ff}, 0x8) io_uring_enter(r0, 0x100000001, 0x8000, 0x1, 0x0, 0x0) 11:50:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@ipv4={[], [], @rand_addr=0x7}, 0x800, 0x0, 0xff, 0x1}, 0x60) 11:50:06 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="3ab7a9197d8a7bebd5a0ae133e7504a2bacb123180df04025295ea2fdf295e5753c6c829e75c26b564de8e872fee36d7f62e5f70c1d3459ea922a7da1e8aa19c17f23c8ab8456eb132af7e8890f5ba269a0cf6a436021a3650229476bcdbc4d631a8e2765f3de6f0594f7f788e9cf62b89b6cefd83", 0x75, 0xfffffffffffffffa) r2 = request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r1, 0x667a, r2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f0000000340)) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x0) 11:50:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000200)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000000c0)=0x1f) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x8040) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ff00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c000200080001c0e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000140)) 11:50:07 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x3, 0x2, 0x4}}, 0x14) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000002c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mq_open(&(0x7f0000000240)='em0\"systemself(/\\eth0.\x05\x00', 0x40, 0x18, &(0x7f0000000280)={0x9, 0x6, 0x80000000, 0x7, 0x1, 0x6, 0x8102, 0x6}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xbd, 0x101, 0x100000001, 0x7, 0x4, 0x40, "28a346e2a7c3d6fd1eb80da4bab22373c29985bff101ce4b275fe38f4073f192452faef7b32e55298d20a7c44b104a2cac41730762a703fbf87adb39db06c5ccac2e0b93805614c40d3c0651e2d4bb30ddd6812f396146034a6f93c077e4d722144aa5db6c319752592d8e337d35dc83cfebbbb1acda764e3e228cb94e35d6ae5026774c26b464dfda545be5932b1d2782ce1fa7e6f3406dd31792a451c23f7167c99f3cb0b284b580ae118b5bb35601c06c71e7d12f8098f573a21d00"}, 0x1d5) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0x4b564d03], [0xc1]}) sendfile(r3, r4, &(0x7f00000001c0), 0x9ad9) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x22400, 0x0) [ 263.975021][T12281] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 11:50:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 11:50:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x199040, 0x0) sendto(r2, &(0x7f0000000100)="72111cdb1d26c16397b56470601b331c9c1ebb191028f299309c776af4730f6f89063b5ad8f06206a95837624c95a4ccaf65097ebd223ef41649f06deadd6eb57216639d7878c6c2d3935cf96bffdd81406efe541ea05bc84f3ad1b402354576797e990239bde23251c4f49abfec87", 0x6f, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) close(r1) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30d) 11:50:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xf75c, 0xb350c4d230d2d0f5}, &(0x7f0000000040)=0xc) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x30) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x9, 0x9, [0x100000000, 0x3, 0x7, 0x6, 0xc343, 0x5, 0x2, 0x7, 0x7]}, 0x1a) 11:50:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xd51e, 0x400) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) getgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) fchown(r0, r1, r2) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) 11:50:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000000c0)=""/239) sendmsg$key(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x2, 0x10, 0x7, 0x8, 0x35, 0x0, 0x70bd28, 0x25dfdbfe, [@sadb_key={0x1d, 0x8, 0x6e0, 0x0, "1211d185b5db2a6ef74a6ed33776b4ae5bbf19008068ee7c2fdc2d326da079788cf59720005283da44fe8eb2074cb2edd3fa9e1eb3dd71c825298eeabe1f65377c3b704c722229b01c8fea57df6f7fb23d4798212a6d3404580cb7e5ffb8df34ef5bc69456e39d7e5b648a1b801f1afbacaacc86530c316922d5aac0a7a2163b38e7a5c8b113b510ce90e966c2bf42eb4351365d730948c25f529b548343b75262aa882daaabe2f26ae35defac6b21ee703910fed7aa8685cbeeb44c782bff4b5b1580e770688f7f1e0130fa4c1e339dff558a59eb5fdeda4a2ca978"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_nat_t_type={0x1}, @sadb_key={0x14, 0x8, 0x4a0, 0x0, "69f01aa4f64ffa184c887e35b7cd79654ab7b0b280b191abb25ea2ac473c3d130b584357e4745a353d60dd6005ad1eb58a9bfb7778f442b31a403b54dd0f33ffc37c531215ea94140b6efb0a7082b43100955bbdcfbf662feeb9d809789bc1e4c89c18e1614f126d152d76b466d4c46522473893c848c508c9636173b5af05ed4b001c9429533f4b85e3eab9442f2871b8c1ebf1"}]}, 0x1a8}}, 0x20000000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x3ff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0xb39, 0x1, 0x10000, 0x3, 0x9}, &(0x7f0000000280)=0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x102}) r3 = socket$kcm(0x29, 0x805, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'gretap0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD4\x88\xbc\x13V7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 11:50:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x2110, r0, 0xfffffffffffffffc) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x0, 0x0) [ 264.486563][T12311] device nr0 entered promiscuous mode 11:50:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x18000, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, [], 0x1b}, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x4e21, 0xfff, 0x4e24, 0x0, 0xa, 0x80, 0x80, 0x2b, 0x0, r2}, {0x0, 0xfffffffffffffffa, 0x5, 0x1, 0xd14, 0x9, 0xe1fe, 0x9}, {0x4, 0x1, 0x7fff, 0x1ff}, 0x3, 0x6e6bbc, 0x1, 0x1, 0x2, 0x2}, {{@in=@multicast2, 0x4d6, 0x2b}, 0x2, @in6=@local, 0x3502, 0x0, 0x2, 0x4, 0x4, 0x6ed, 0xfffffffffffff45a}}, 0xe8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 11:50:07 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x3c, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0xc46, @mcast2, 0xe52}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000180)=0x10) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r3, 0xebb4}, 0x8) read$FUSE(r0, &(0x7f0000000600), 0x1000) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) 11:50:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r2, 0xb, 0x1, 0x1064000000000000, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x78) 11:50:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet(0x2, 0x0, 0x7) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e24, @rand_addr=0x13b}, {0x6, @local}, 0x1a, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 'syz_tun\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ffffffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x200600, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000340)="b8a6000f00d86766c7442400e7b100006766c7442402000001006766c744240600000000670f0114240f07baf80c66b8a066eb8566efbafc0cb80700ef0f01c4b8ad000f00d06766c744240022d1c6816766c7442402000000806766c744240600000000670f011c240f070078062e660f380248a7", 0x75}], 0x1, 0x0, &(0x7f0000000400), 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000002c0)={0x7, 0x21, 0x2}, 0x7) write$P9_RLERRORu(r5, &(0x7f0000000280)={0x13, 0x7, 0x1, {{0x6, '\\$lo(\x00'}, 0x400}}, 0x13) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000200)={0xe12, 0x40000ef7, &(0x7f0000000140)="b274fe05339e33456141ca540297a156f8e50798b7d1ba1d9be9", &(0x7f0000000180)="c0525863cf3d6226926905fec8cbf0d99bad8911a3d9363ef702a8b5a28d68c3d8682b25e06de3f27e8a350a1ab764cc6cb58df2ed01952531de71ef8a6a6cb55bd3d5a7cdf6bdbb32a89c5d18768f9650ed692478ea257085b8ceab7e204867feb524d75b2e07", 0x1a, 0x67}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000300)) [ 264.823900][T12311] device nr0 entered promiscuous mode 11:50:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'ip6erspan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000000)=0x2, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="b4c70f9086f3a1805cc58af25d9f8b89a8b792228b5e132fc94f5809c6ffaccddd479bec32661292b7ee66fdbebbb8da9ceb3326863e440d4c6b3bda400174b61103c9460fdc88b07753c72674016d08bb9dd227a5668af68f259c4fa87e51ccd234f42d289c7199aca68861cdc4ac236e40a64b5b0f5aa098eaf936fe995f0655da93e9244cf2f702abca141fab649fdcb6905b6ad5556ed829d5e37ab4c66f107c05ee187760017e0bb3deb30c26744f5d4b8f62456e3e98e7073bf8a0fa3b3f") getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0x5, 0xb6, 0xf05, 0x3f, 0xfff, 0x3, {0x0, @in6={{0xa, 0x4e23, 0x2, @remote, 0x8001}}, 0x6, 0x3, 0x7fff, 0x8, 0x4}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="eb000000df5a9011692261ba3ff965108ab830c610f193f06c2e1685188b0f85f2a2ee33c2c85309db253fa95938742251c53ba95c8ebaa4d203659d221eab80a3a27187a830345c01bea2c5a7148e2390f0fbc4d095d372953d1b5237d704d1b158de02203d2ae80fddbe5883f333ae6f9412e0bd5cc73a6cc58f31dbe6ffbd5ed0f7169e12f55ca0cb1731de66bebd07c59c5ff9482b39a085afc7495c66c46e0682a6fa668718b68502c835d781280974f805c8be4930f5d202ccb50f5785062c0b302509240500f12ae18c58c658f4b9e467dd40412406fd7d8cbd01b7026cea96f961482d6e58c7d98b000000"], &(0x7f00000003c0)=0xf3) write$P9_ROPEN(r1, &(0x7f0000000400)={0x18, 0x71, 0x1, {{0x40, 0x0, 0x5}, 0x8000}}, 0x18) 11:50:08 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/239, &(0x7f0000000080)=0xef) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'rose0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0x0, 0xd62, 0x7f, 0x611, 0x0, 0x5, 0x2, 0x7f, 0x7, [0x40, 0x5, 0x3ff, 0x736, 0x7, 0xeb9, 0x9, 0x3], [0x0, 0x2, 0x9, 0x5]}}) 11:50:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) accept4(r0, &(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000100)=0x80, 0x800) 11:50:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x313) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f00000000c0), 0x14) close(r0) 11:50:08 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "0966f014076006c093c69fe2543828f5"}, 0x11, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) io_setup(0x4, &(0x7f0000000000)=0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000000040)="f16d26655bf6c4e428ec6d066d1e3cc67c20fb83273ff2fe295d2f98ca80fad7f5561c5239034a27fb040a4ebe3c1890a350864a9f991561538074686334c9a1faab922c2dcd83ca8a7871a82cb8ac388d7b5582db13cb521108", 0x5a, 0x1, 0x0, 0x2, r3}, &(0x7f0000000100)) 11:50:08 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x200000c0}}, 0x80, 0x0, 0xff4d}, 0x20004040) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x101000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000001c0)=0xa06, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 11:50:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x15c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4dc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xd}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4010}, 0x24000040) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3}, 0x8) 11:50:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x3, 0x0, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000040)) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000140)={0x2, 0xffffffff, 0x9, 0x1, 0x85c5, 0x8}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) 11:50:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x434002, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") close(r3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) 11:50:08 executing program 0: r0 = socket$inet6(0xa, 0x1005, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xc2b}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{}, {0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 11:50:08 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x9, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000280)='./file0\x00', 0x2) ioctl(r0, 0x1f, &(0x7f00000009c0)="9abe9822b07457747c0c3e57a61ace983446a9d522714c3ac8ae63a3782d41b04260474883d98f742433c6a08b66985b7e160ba1558e254022a2a2e14d9f7a2b99649a99f080b1af0f9be5dcfefcb29ec568eff53929c68db5d665b5bdf401a7ad5d482b07a4866468ef25335988013771baf802d1d96cdda3cddb09535ae3beb7a3f9ee6f9885e3d18df0e5243d7d157d1dbf1b8d7ac9d95273f190d05ebc5293bed07f") fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000007c0)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000005c0)="3b08952179ad20231d7b268ab32448886b0289f00017e185c52d9ef7a649a7ae05955e2ec013ff14d48357e9ed483abe5e66eeaa14b8ba8322a7e111655a07efb0566a50ff4f097f446295cedec05ccbcd96bbdd28595e2cd0034bf084860560aac22ae18093365edfc9873b5cb2a89673e498b9fd9c4c928293e1ef4a27cd12b59342414068144d71aae759d0816936349ae99fddbfe24869d33c4fb065e20d791eb241cead42d4dfdfab3df7accc0729cc9e608c", 0xb5}, {&(0x7f0000000680)="1926d36acd261103027e00c8814080b6f671d64c112102f48d7301f0b7708ca2cec423cad43c76e70ba1c361aee590e9b312a889a45d9ab68acd22c2d085b56b08e1ecad3967b7a0e659253ed298692a29e22f63c858fb65dd8738e4cb581aca5383bc7b8cd34a26ba4528a998d0ca683fb171e90e37e58d0e7fae65ca5c2b869441673c6f9f90d1cb49e3ce22305fd4aa651a1c01a26a113876ba9889b205f526b014891b1a0d2ab7bf414865c2beacf17d7dea1ff185d03a2dbd020c8c810ace5735596723ee388c8084acdf16ced8cf9ea940", 0xd4}], 0x2, &(0x7f0000000a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000030d6934c822df7a9ffabcfddb452973785e49caf06763327c34c93a3ba3cd40752b2638d607428a62ec7c79cf88a5dbe55eb48122aaf87354b79835b1953ae0a14fd26da41923597f562b0c13274ad9682494dc9c36e44559bcdb1b105f71574b74a28776ee51b003e4fa9d0e4906d7c35490c701cf51c842271845975f56d86460443fe3b03d0280ec645c6bc1495d4df8f9ecd72d2be0d41c6c1bedb952c720396fbf312864c4d51dfe23c634ed59be3c13c92f572ba1afea02ba98ae7b0562ebeea0e4b911aff5dc9982d1c9033508c864492d461d0aa6de4d6fb672ef45e079bdffb9a9e6844e3d8"], 0xa0, 0x8000}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x6, "e6342c7ece87c461e616a7b4c737841ca531c4bf64deb65f4e5d8cca30ddc1d1", 0x2, 0x1}) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) fsconfig$FSCONFIG_SET_PATH(r7, 0x3, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000480)='./file0\x00', r8) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02001d00010001000000000088f9ba1f87a60831100000000000000020000000000000000fca9693c443f7a9a0400c4fd83ce89b2a93b78db9f6b52f47d762a0019d138736bbfe08d17a4bc5"], 0xfffffd61, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast1, @broadcast}, &(0x7f0000000180)=0xc) recvfrom(r1, &(0x7f00000002c0)=""/195, 0xc3, 0x40010003, &(0x7f00000003c0)=@xdp={0x2c, 0x2, r9, 0x2b}, 0x80) 11:50:09 executing program 4: r0 = socket$kcm(0x2, 0xfffffffffffffffe, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000400)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x9) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)={{0x10b, 0x5cc3f1d9, 0xd, 0x11c, 0x2b8, 0x3c84, 0x29a, 0x5}, "2aed86aaf1e8db7c441069ba1afe05eac0066be0ec82a55b1a1d573d5b1a7dfe", [[], [], []]}, 0x340) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, 0x0, 0x9c) 11:50:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/209, &(0x7f0000000100)=0xd1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) 11:50:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) dup2(r2, r0) alarm(0x100000001) 11:50:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="0f20d835080000000f22d8b9800000c00f3235008000000f308f2978d17600c744240013010000c7442402123a0000ff2c24c483057e38000f35b9800000c00f3235000100000f30b93b080000b8f9ffffffbaffffffff0f3036660f3a635dfd000404", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x41, 0x8000000001, 0x0, 0xffffffffffffffff, 0x1000000}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x13, 0x10020000004, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x1fd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 11:50:09 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffffffffffd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000240)=0xf20d, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x9, 0xfffffffffffffdd8) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 11:50:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") set_mempolicy(0x4002, &(0x7f00000000c0)=0x9, 0xe8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9ea, 0x40080) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x8000, 0x0, 0x2, 0x65a0, 0x8, 0x3f}, 0x6, 0x0, 0x8, 0x10001, 0x1, "c8a07d8b96c639d7683945e7844c2d3df8125a1cb3ebda5e9533909de8d7d418f0410567f7f606a2c9cf721ba1b5ec74b29e6486983238a3667a4868d408dc1166878c8a445253b737c39254d423421171f5c8160472033297b2d2fd85ca34af48d503fe0409d5f03e692626136e2827e6e323db7678d5b1cfb29ebee36859ef"}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') 11:50:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x800, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000480)={0x6, 0x0, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000180)) linkat(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x400) r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x440000) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f0000000080)={0xc, 0x8, 0xab7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000240)="b9800000c00f3235000400000f300f01cbc744240000000080c744240200000000c7442406000000000f011c240f20103e4d0fc7598ec744240037010000c744240209000000ff1c246567460f0137b97d0b0000b800000100ba000000000f302626673665470fc72a66baf80cb82cacfb8def66bafc0c66ed"}], 0x2f, 0x0, 0x0, 0xf4) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0xff, 0x40100) accept4$vsock_stream(r4, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x81, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0xfffffffffffffffc, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x800, 0x40000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:50:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000040)={0x81c1, 0xfffffffffffffd7b, 0x7ff}) 11:50:09 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2aaaaaaaaaaa0008004500001c00000000973db3f5bac2b1e2620a7c"], 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) wait4(r2, &(0x7f00000000c0), 0x1, &(0x7f0000000100)) 11:50:09 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) alarm(0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 11:50:09 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000440)={0x0, r0}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000200)="23c9e3", 0x3}) 11:50:09 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1, 0x9}, 0x20) socket$caif_seqpacket(0x25, 0x5, 0x2) 11:50:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vxcan1\x00', 0xfe9f5a8b7cd68b99) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) 11:50:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000005c0)=""/83, 0x20000613}], 0x3) 11:50:10 executing program 0: r0 = socket$inet6(0xa, 0x8000f, 0x40001) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x4, @loopback, 0x10001}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0x7da3d24a, &(0x7f0000000340)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x6790}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x7fff, @local, 0x800}, @in={0x2, 0x4e23, @rand_addr=0x10000}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @rand_addr="6ae8a66727321a2ca2e7fda8e07a654c", 0x100000001}]}, &(0x7f0000000300)=0x10) 11:50:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x4) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x801) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@mcast2, 0x27, r3}) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5603067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 11:50:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0xfffffffffffffeea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x1) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)=0x1) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000011c0)="b7", 0x1}], 0x1) writev(r2, &(0x7f00000000c0), 0x10000000000000a4) 11:50:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x100, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0xad12, @remote, 0x6}}, 0xffffffff, 0x4, 0x100}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0x1f}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80000, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000000c0)={0x7fffffff, 0x7, 0x4, 0x2000000, {0x0, 0x2710}, {0x2, 0xc, 0x3, 0xffffffffffffffff, 0x9, 0x90e, "e7808269"}, 0x5, 0x7, @offset=0xffffffff, 0x4}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x5682fa42}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6, 0x0, 0x23}, {}, {}, {0x6069}, {0x80000001}, {}, {0x0, 0x9fa5}]}}) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r6) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x5, 0x8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x248) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) 11:50:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x40002) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x4) 11:50:10 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) read(r0, &(0x7f00000002c0)=""/204, 0xcc) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000100)=0x5) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x400, 0x7, 0x6, @dev={[], 0xb}, 'team_slave_1\x00'}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x18400, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000014c0)=""/231, 0xe7}], 0x1, 0x0) 11:50:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x5, 0xfffffffffffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x2}}, 0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000380)=""/152, 0x98}], 0x2}, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x105200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000100)={0x47e11c44, 0x9d, 0xd0, 0x134}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501003000790000000800120020000000000000003800000046003270b4a69956a98fe40000000000ac1414bb000000000000000000040000000000000000000000000000000000000400040017000000030000000000120002000000000000357dce0dabac6cd34291a4743779b24d4f29a852a9acc4a84c5284756b22cec579b92dd1ea46a750cdeea7ff62ef7e2b5ced19e985b19b13f8dc6d317b7e6dec4cc40500000000000000f1947e9ab928ff60f003bd1919a4"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x0, 0x8001) 11:50:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f4100f5cb88b9ce837c597e9ce5cc027942003607000000001d00009f5d54076bb47f0900"], 0x58) r1 = dup(r0) ioctl$SG_GET_NUM_WAITING(r1, 0x2286, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) 11:50:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:50:10 executing program 3: socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) 11:50:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x20000) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/142) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008916, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000001c0)=""/69, &(0x7f0000000240)=0x45) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0, @ANYBLOB="f8ae38ea5c5184a700f4ab29e73976a9682842225c"], 0x2) 11:50:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x400010d9) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x7ff, 0x7f}, {0x4}, 0x5, 0x4, 0x7}) 11:50:11 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r1 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) r3 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000440)=0x0) r5 = getuid() getgroups(0x5, &(0x7f0000000480)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000200)="cc936afaba66776650d80ce5d35ec83f6da2ab383f3637e96aa30c1228f6999b4567e50761dc1fd6efbd5d17efa614bc669357ed98f2bb197af47025b2fbd76bfb82ac2ebf2b8a2428c68e4157022354f68cd660a8ef332ddc00e74cfe388422b64461393e19439b6b505f95b0da93c1130f3d2646142901d53e84f7e66e452e61cd56f49504b5a74198de03ae5a1ab43ec671040446c382114471a9203bb2ff088486677d285713951bfc5c9000610d00628bfb30a47515984003f414b927adffc0dfabc272c39133", 0xc9}, {&(0x7f0000000100)="dd157cf0e729d0f9ba7aa7969823d6abdeaefd9f8d18ea89e2b4f9b790d3ea93ea9523959721eeb2d2bb40931080d57f8d7d7170993b14b19022fe974192aa80af3c5527c868266f5d73c0fe7387fd4eeba034355c2b965094ee18670f2260c93c35818b400aa22041fae8013bab367349ce25", 0x73}], 0x2, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}], 0x40, 0x44}, 0x1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x44, 0x1) 11:50:11 executing program 0: prctl$PR_SET_FPEMU(0xa, 0x3) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:11 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="eb3b822368c0", 0x6, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r0, 0x47, 0xfc}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'crct10dif-generic\x00'}}, &(0x7f0000000240)="711f57ebadb11a66ea01b74c52a2be72597ace06457676798a4a5076cbbc378144507945d340a3ebd752da2baa69dfe72b7050b9a5a14e85ea27636ef781f7dd4cb2fa9c7f21eb", &(0x7f00000002c0)=""/252) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x500, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000400)={0x7f, 0x447, 0x0, 0x0, 0x11, 0x80, 0x0, 0x6, 0xffffffff, 0x34c5, 0xfffffffffffffe01, 0x8}) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="140000001e000503ed0080647e6394f20100d200", 0x14}], 0x1}, 0x0) 11:50:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcd, &(0x7f0000000000), 0x3c) rt_sigtimedwait(&(0x7f00000001c0)={0x3}, &(0x7f00000002c0), &(0x7f0000000340)={0x0, 0x1c9c380}, 0x8) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="576335bcc4b4aa052aa3e2abba18bbe75b8ac05f3cffed44c73c9f24ce17e9070cdb83f7bc0e7e4e11dab90653ee637006c137095c91cbd23bd2c2899f93c7fa5e9b589ee1b1b442d8005dbb6693e5a27f46f5dba8331a594126408aaf1a0d1b1403641c2910170ddb9b85f35c9acff852477c4f32bcd486b792ddb31406200fefede431f41e69053b08875bb186e883096e707b489c1c1872f7f4c31b8b6512d9ad3aaeb2115acbda5360332e2c88468105175d0c11af935b34b90b8dfe286c5cf560924bf6970fcaf1caa3b9da49877a7f584dba05a2504e7ad0213e4579d7aeabb50a705d3bdc434199e578fe63af0d8d7c", 0xf3, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='vboxnet1md5sum\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) 11:50:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x60) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x10001}}, 0x20, 0xdd9}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0xb5}, &(0x7f0000000340)=0x8) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x4, @pix={0x0, 0x0, 0x32315241}}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0xaf, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 11:50:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x1ff, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000240), 0x4) umount2(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x476, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() lchown(0x0, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 11:50:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:11 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e20, @multicast1}}, 0x1e, 0xfffffffffffffff9}, 0x90) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000011c0)) ioctl$int_in(r0, 0x8000008004500f, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/4096) 11:50:11 executing program 4: io_setup(0x10000, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000001c0)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x8000, r1, 0x0, 0xfffffffffffffe9e}]) [ 268.466949][T12537] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:50:11 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x6, @raw_data="cc5a1368108d1b49d14a7fc66245081645736c8405c89dd2ac0bdf2725a9c50ee80a07758f7d448ac602dd6a53c8562507468ba590dd66340e9b87f1f9f14aeb1429cbaeaa500336ae9c499757291c11aaaa407d9ea5f9b064adf72017eb6310135457192c04146e002fc89e5067c6fd71369183518b23b651ed7a90e396487536154978752a654ec4d7d64a6122c56d9a5d4f5fe2c891d4b32a3fea49422d7ac84b0af94486d8bd6f935f04eaeb477cf15ce122de38c9a011f4d6f9cca03e9cb634e8507129eaa5"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9}) 11:50:11 executing program 0: r0 = socket$inet6(0xa, 0x400000004, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="584eeb5e70964df40ddddb5bed6984ab", 0x9dc, 0x7, 0x3ff, 0x400, 0x3833f4fa, 0x40100000, r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x6, 0x8000000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f00000000c0), 0x0}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x501002) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x1, 0x75e, 0x5, 0x103, r0, 0x3, [], 0x0, r1, 0x2, 0x3}, 0x3c) 11:50:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = gettid() r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000140)='attr/keycreate\x00') ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x7, 0x100, 0x100, 0x1, 0x9a1, "7be02538684cea4fbd0317228993e161b4d71a", 0x4, 0xc3}) sendfile(r0, r3, 0x0, 0x8003f) 11:50:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @random="e0cda0ed2509"}, 0x80) 11:50:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/4096) r1 = socket$inet6(0xa, 0x7, 0x0) fcntl$getown(r1, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="06db764be690fb614c5fd52c22e24cb7", 0x1, 0x0, 0xff, 0x0, 0x7, 0x9}, 0x20) 11:50:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r1 = dup2(r0, r0) write$P9_RSTATu(r1, &(0x7f0000000180)={0x63, 0x7d, 0x0, {{0x0, 0x45, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00'}, 0x9, '/dev/sg#\x00'}}, 0x63) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227c, 0x0) 11:50:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) restart_syscall() open_tree(r0, &(0x7f0000000000)='\x00', 0x1101) [ 269.155448][T12581] sg_write: data in/out 89/57 bytes for SCSI command 0x0-- guessing data in; [ 269.155448][T12581] program syz-executor.3 not setting count and/or reply_len properly [ 269.194812][T12585] sg_write: data in/out 89/57 bytes for SCSI command 0x0-- guessing data in; [ 269.194812][T12585] program syz-executor.3 not setting count and/or reply_len properly 11:50:12 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x521200, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000240)) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) r1 = socket$inet_sctp(0x2, 0xffffffffffffffff, 0x84) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x100000000, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e20, 0x0, @empty, 0x200}}, 0x6900000000000000, 0x2}, &(0x7f0000000080)=0x90) poll(&(0x7f00000001c0)=[{r1}, {r2, 0x10000000000000}], 0x380, 0x3) 11:50:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x2a, {{0xa, 0x4e22, 0x200, @local}}, 0x1, 0x5, [{{0xa, 0x4e21, 0xfa15, @rand_addr="19141b2254d70adf994c641357ecce32", 0xfffffffffffffffd}}, {{0xa, 0x4e23, 0x3, @rand_addr="ca18986f9b0c7e7392c8cf2f11cbd992", 0x40}}, {{0xa, 0x4e20, 0x7fffffff, @rand_addr="ea3d0eb20bcd829fcd994b6147991b27", 0x7f}}, {{0xa, 0x4e23, 0x3, @loopback, 0x200000000000000}}, {{0xa, 0x4e21, 0x9, @empty, 0x3f}}]}, 0x310) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x37fffe, @mcast2}, 0x1c) 11:50:12 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4080, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 11:50:12 executing program 2: unshare(0x20400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff80000000000000, 0x2) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3ff) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0x3) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, 0x0) 11:50:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}}}, 0xe8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200201, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x100) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 11:50:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000280)=0x81, 0x6e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x2, 0xffffffffffff8001, 0x6, 0x0, 0x13}) truncate(&(0x7f0000000140)='./file0\x00', 0x100000001) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/174, &(0x7f00000000c0)=0xae) r2 = semget$private(0x0, 0x1, 0x48) semop(r2, &(0x7f0000000100)=[{0x0, 0x7f, 0x1800}, {0x0, 0xed0}, {0x6, 0xff, 0x1800}, {0x7, 0x5, 0x1800}], 0x4) 11:50:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f0000006fa8)={{0x50f}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x60) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x4000) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000000c0)=r2) r3 = dup3(r0, r0, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x3) 11:50:12 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0x0, 0x8, [@remote, @empty, @remote, @empty, @remote, @remote, @local, @remote]}, 0x30) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x72177da4, 0x0, 0x2, 0x9, 0x100000001}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r1, 0x10001, 0xfff}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x6, 0x6000000000000000}, &(0x7f0000000280)=0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000340)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast1, @loopback}, 0xc) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000002c0)={0x6, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000300)={r4, 0x990}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'veth1_\x90o_qsr\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfec7be070") sendto$isdn(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="00001b88fb69ec66282f5464da69ad40f668b06d17e6b704146ddfc93a8c6647afa4a4393faa8ca60455db83c80f52d768d47135cb858b8068499ef34476d899794330292519bc75a888c9d8626a27a118304b"], 0x33, 0x14, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @remote}, '\b\x00\xba\x19P\x00\xef\xbf\x04\x00'}) socket$pppoe(0x18, 0x1, 0x0) [ 269.634705][T12610] IPVS: length: 174 != 24 11:50:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1, 0x0, 0xff}, 0x20) [ 269.690373][T12610] IPVS: length: 174 != 24 11:50:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 11:50:12 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x4a, 0x0, 0x0) 11:50:12 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x40000) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r2, r4, 0x0, 0x88000fbfffffc) 11:50:12 executing program 2: r0 = socket$packet(0x11, 0x2000000003, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x228, 0xfffffffffffffffe}, 0x10) 11:50:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80) ioctl(r0, 0x0, &(0x7f0000000980)="786b96744feb88f0ace12214baf1a5ffa10aa2c4861247e24134272f3ef9d7e0a816d8456d45b57f35fe2dfa79100643f20e40329427d5203cd8089e92a896f09c73bc2a0523cfcd5e1ebfc42ae661040798f256150466f95d3e39f00210b2945b2cb6c0edbb1d2b3a26545a9489776afb1e2c05e83eeeabc7f3204f4e564dc76687769e990c02ff628759f48222600115cf552b981e6965d4de6798efc346d00469847b8a2416b7c7bdc7db8643d9def7c4b1de2a6d64443bd963f908d00cb8470895a1a7cd1822d3") fanotify_mark(r0, 0x2, 0x8, r1, &(0x7f0000000080)='./file0\x00') getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0x0, 0x2, {0x0, 0x40000000000000, 0x0, {0x6, 0x9ec, 0x3, 0xa3, 0x4, 0x4, 0x7fff, 0x5, 0x1, 0xcfc, 0x6, r2, r3, 0x0, 0x401}}}, 0x78) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000380)="d7284596a1cf9113deee2c4bb3dc5b074f0d790ed3e3d79c7a2807560355f85269e93ac224a84e51357222074053810037c4969d340f4546021862f81a985bdfb637811137474d2f0ef55d7eded79ff9f3f22a28095801661d5b7e840c672eff644675ebb0f897f573d3411ff1685ece8a49e0831c6490f49d5ef369e53dd3a4f542ab9e7c3eba5bc85d39c25bec69f073ba470b7005919e3148d2998b33c4338967a13847060df65a7fcd29be5aec71bb4768c25584b178359d9bbaed87eac51c11f023f1c091380f758941caf65e4154178250dbb08cce76c3d9", 0xdb, 0x20004000, &(0x7f0000000480)={0xa, 0x4e24, 0x45c, @mcast1, 0x2}, 0x1c) syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) fcntl$setstatus(r0, 0x4, 0x4000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000340)=0x4) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000900)={&(0x7f00000004c0), 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xdc, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xc0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000040}, 0x40001) prctl$PR_GET_KEEPCAPS(0x7) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000940)) [ 269.954312][T12636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:50:13 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r0, 0x1) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)='\f', 0x1}], 0x1}, 0x4000) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x60080) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'lo\x00', {0x2, 0x4e21, @broadcast}}) [ 270.013097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 270.013242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 270.019443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 270.025812][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:50:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x8, 0x0, 0x0, 0x5, 0x7a, 0x4}, 0x1e65}, 0xa) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000140)={0x400000000000002f}) 11:50:13 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000140)='/dev/snapshot\x00', 0xffffffffffffffff}, 0x30) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) r2 = dup3(r0, r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x80001800008919, &(0x7f0000000580)) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2c8002, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000040)) read$rfkill(r4, &(0x7f0000000100), 0x8) openat(r2, &(0x7f0000000000)='./file0\x00', 0x80, 0x97) 11:50:13 executing program 0: r0 = getpgid(0xffffffffffffffff) move_pages(r0, 0x9, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00009fd000/0x600000)=nil, &(0x7f0000a41000/0x3000)=nil, &(0x7f0000c2f000/0xe000)=nil, &(0x7f0000d07000/0x1000)=nil, &(0x7f0000a63000/0x1000)=nil], &(0x7f0000000080)=[0x9, 0x81, 0x8, 0x400000, 0x7, 0x100000000], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x6}, 0x20) syncfs(r1) 11:50:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r1, &(0x7f0000ffa000/0x4000)=nil, 0x7000) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x10080, 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@del={0xf0, 0x11, 0x2, 0x70bd2c, 0x25dfdbfb, {{'stdrng\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x100000000}, {0x8, 0x1, 0x3}]}, 0xf0}}, 0x4004) mknod(&(0x7f0000000080)='./bus\x00', 0x100e, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="e38d9069a2c50d79719c35303a9a47319d676747ace90f64646454eea8e2d97896", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0x3}, {}, 0x0, 0x4}) 11:50:13 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000200)=0x3) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x25f, @time}) 11:50:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000040)="19000000140081ae00002c000500018701b40b7a12fc84546f", 0x19}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000780), &(0x7f00000007c0)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x14282, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00000000c0)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="655617fb82ae42508e7b02621f9b02fde776399c662e568f42f253434454ec86225ca15fc36b051d19c335b154383f9822ee66912bd82ab8ecb560a93619899ede66a4669985e4eb1d241055a872b469080fffa5cc5d753e9418b216c8ea64d99bc6d6df6dbb8e67fcc23abef83e15ab3511c40242b1515faf967a12a57be44b0e57b4111609", 0x86}, {&(0x7f00000001c0)="d55516adc2199e68f5d6cd7f01b1b0d0fba60e1bdceb7eef111a40ae5b08b3d9f385b9e6b9c5a9bb835209f92b98ad844a8fc4f33c10e55a92d1ff593ed22148b4cc1ef7acd4adc6e95f63f302ea1f0f088a33e6a1526993c2f5b4db716c39d27ebf560d87674f2b5b4d448d96baac4b64e5ad44ca021b4338470c4582abdd3362c6328c41006932c082c1559566edb42891321b4a8b32b90fb0884107f85c03c4e8addf690d89", 0xa7}, {&(0x7f0000000280)="ea73ceee632c8a11985bcbd7915c2b4f30c3f47419b363a005a008b3a8b554eb3612a1f3e0c9e6fac1c238b32158a10305cd955b6040d6bf3f4c993100b98b6f2a74470b59124ab3f1f6a52481ee5e7ca9aabbd8e7c2b57c1a72f1bb037f54994e48500b6062fac67c78740bb64494f32cfd481f51d89c7219a7384030117d0590fad5b5df1545119724270fee424d754ab6b78ca93c6f8d9bb1bd528a4db9ae3e2274f93c176288e7d7aff61b0de55c4bc007fc924cb2a8a774a0e45ada7d5b6378ce2a781fba0836dbd27976dfd9d1c6dc30b53a402977a5", 0xd9}, {&(0x7f0000000380)="d940dda796", 0x5}, {&(0x7f00000003c0)="f6aac81b984d0fd4d6059da27341297dd49f99886c3e358a6d20c0b1867543665897db235226bb1d21772aa471fe5c168196330faf590daff9dca253c4003b529ff6d5187b32078e19fecd506ee454f2815ccc491a5dc5369b97923d6a3424249d52941903943920545d5aeb33967965251c47fc082a363e466f54efa781d474c59c225eb233fc8f996a24bb33d32c3c2984724f6eee2cde14c5443abf8a7286b46a8ab23a030c11dbf7e85c734b893db2a14f0309d639d345ff074fb8fb08163b3fb6823217960960e102cac547", 0xce}], 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1414bb000000002f0000000000000084000000000000001f0000000008020000000006000000cc00"/72], 0x48}, 0x1) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000600)={0x9, 0xfffffffffffffff7}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x3, 0x81}, &(0x7f0000000700)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000740)={r2, 0x5019, 0x1ff}, 0x8) [ 270.404432][T12658] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 270.465861][T12658] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 270.504150][ C1] sd 0:0:1:0: [sg0] tag#4802 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 11:50:13 executing program 3: ioctl(0xffffffffffffffff, 0x1000009912, &(0x7f0000000080)="0adc1f127c123f319bc070") ioctl(0xffffffffffffffff, 0xfdaffff6bfffffc5, 0x0) 11:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000280)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 270.514420][ C1] sd 0:0:1:0: [sg0] tag#4802 CDB: opcode=0xe3 (vendor) [ 270.522030][ C1] sd 0:0:1:0: [sg0] tag#4802 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 270.532395][ C1] sd 0:0:1:0: [sg0] tag#4802 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 270.542176][ C1] sd 0:0:1:0: [sg0] tag#4802 CDB[20]: 96 11:50:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x10, 0x3f, 0xffffffffffffffff}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x0, 0x5, 0x80000000, 0xffffffff, 0xffffffff, 0xffffffffffffffe0, 0x80000001, {r2, @in6={{0xa, 0x4e21, 0x0, @empty, 0x2}}, 0x7, 0x3e3, 0x0, 0x80000000, 0x10000007}}, &(0x7f0000000280)=0xb0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) [ 270.585414][ C0] sd 0:0:1:0: [sg0] tag#4803 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 270.595110][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB: opcode=0xe3 (vendor) [ 270.602151][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 270.611909][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 270.622097][ C0] sd 0:0:1:0: [sg0] tag#4803 CDB[20]: 96 11:50:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1fd058") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x8000}, 0xc) r1 = accept4(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000040)=0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010600000000000000000000000027f1f8c763ff5a265a7d5eed47", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800110000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20004814}, 0x0) 11:50:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000540)="6bd50c68061b1db09cbf0766d198e8b930dd31419fc75134c30ec296663b280d78bfa4ace58877b1c51f5bd5e854bbc99edda8d13bcdd56e0b41dcff69d8d5a53add931277") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac1414aaebffffff00000000000000800000000000000000000000000000000000000000000000000a140000ff0000009a71bf81b39cf5ee28283d28febbe7a444ee565abff0191a50ff76ce41cdd5c60d05107f3312a6a24d36b5c9490854e5d3c78a29caffd4340dca676712d1ba56e24ffd5541faaffabac1a47bb0fa74d4efd8f0bcd0f423d39a88b57b5012165325139bd7e9f1aab5a693f30310b0246dc3906aff0c69fcc59030517185b8e0735f96487d3c9716", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c00110000000000000000000000000000000001ac1414aa000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000a00"/100], 0xac}}, 0x0) 11:50:13 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={0xffffffffffffff9c, 0xc0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000380), 0x492492492492684, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) 11:50:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x4, @name="3681402d776c700bc6746f4cfcef4a7fcdcb24627ba9a106a33f3ff3b199ef09"}, "796314fdf0556de8de31b66f7092bb07c05881c70bbce1381d655203890ea5de", 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = socket$inet6(0xa, 0x80002, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000540)={r0}) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x22, &(0x7f0000000180)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xf5ffffff], [], @multicast2}}, 0x1de) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x51, 0x6, 0xfff, 0x80000001}, 'syz0\x00', 0x1a}) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000500)={0x1, 0x2}, 0x2) 11:50:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) [ 270.918649][T12692] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.986309][T12703] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 11:50:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) r1 = socket(0x2, 0xf, 0x0) write(r1, &(0x7f0000000080)="24000000210005ff00358f0420ed38200219000000000001000000ea080001001c7a6cb4", 0x24) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x8002, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000100)={0x2, 0x101, 0x4, {0x0, 0x1, 0xfff, 0x2}}) 11:50:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='ppp0#:self.\x00', 0xc) 11:50:14 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x10001, 0x8, 0x409f, 'queue0\x00', 0x2573}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000000c0)=""/188) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x200, &(0x7f0000ffe000/0x1000)=nil, 0x5) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000200)={0xffff}, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)="467d0b623f16a7b50349cadc9897cd8aa4511d370d24b87c9247f9ecbcefc163ebb2769f4c7ca88446ada7ebeb4da2aeb880bcf7d89f37ee7a403d2de24164953bd481241cc10f56969d5279e50e6a5a3be3c31d30a39d2fa85cfe1b17dcf65d08561a2e0565541f9b4328ed504e15ac056b5db4fa342dcdc5ec8f", 0x7b}], 0x1) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) r1 = openat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'security\x00'}, &(0x7f00000003c0)=0x54) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)={0x5, 0xb13, 0x2, 0x9, 0x6, [{0xffff, 0x7, 0x9}, {0xabc, 0x99f, 0xdfc6, 0x0, 0x0, 0x2000}, {0xdc6, 0x292, 0x3, 0x0, 0x0, 0x100}, {0x1000, 0x81, 0x5, 0x0, 0x0, 0x2}, {0x7, 0x7, 0x8001, 0x0, 0x0, 0x2200}, {0x80000001, 0x0, 0x5, 0x0, 0x0, 0xe297d718bb0260c4}]}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000580), &(0x7f00000005c0)=0x8) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000600)) lsetxattr$security_selinux(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.selinux\x00', &(0x7f00000006c0)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x3) sendmsg$alg(r0, 0xfffffffffffffffd, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000700)={'raw\x00', 0xd0, "9944d92b9b917b40b1ac17dc481e11740cbf7b91f946f756a602d9f1cdf4ad5f0c22bf40e8238ec3bb68e6e6015cf78e5da7edc50164fd29fa02f30ffd8f1a891fd0ef21c6cad2a298e1ced359397c6e3e382faf16e9e31f384c404d04a3468c1e749a4c977e651b3c01c14500ac88bfa29663141b57edcac27a629d94fd6178cb63ad84c8a4886ab9f1caa8a8f98e9f5807ca12448a66988cfc0c5c534ddd02ce359574351d8afd449648a4f4d168e9b3d46036c0f7f1a542eb27920e600d2e212f9e4e841f4e0873b986a6384b9af4"}, &(0x7f0000000800)=0xf4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000840)={'ipvs\x00'}, &(0x7f0000000880)=0x1e) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000008c0), &(0x7f0000000900)=0x8) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000940)='trusted.overlay.nlink\x00', &(0x7f0000000980)={'U-', 0xd0}, 0x28, 0x2) fadvise64(r1, 0x0, 0xff, 0x0) r2 = openat$cgroup(r0, &(0x7f00000009c0)='syz1\x00', 0x200002, 0x0) membarrier(0x2, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffe000/0x2000)=nil) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000a00)=0x6) ioctl(r2, 0x2, &(0x7f0000000a40)="900f7a115d179f67bd54d02d949567053e91df6b5f972ee47eb4364b2f2786bf1944b8b0023c09b71c56ac12dc68d80b1404fafc2eaa49a31fd14cf17394358fc06bb66951adc7b15e6183f4d0632801ab6722660ee567c69a6a3af18164662c9c2054ff54ef94d0c08fba0da2fb3da46d3e8098015f1febe2ad4daed491f1c7ec02891f5f186b4f453a51e57e1119450cac3c8f14d02988f37aaa0bf20693e16882754e29d688a6b823e40c4c0a9e1ae440f79031ae73c6c4daa2ddc8270b7db33297417937bacfaaaf5e558e72f32fbc53011ff19a7299cdd986b00dd993b2225ac933bd035cb6a231c886cad0") r3 = socket(0x1d, 0x3, 0x5) ioctl$KDSKBLED(r0, 0x4b65, 0x5d14) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x48, r4, 0xe10, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000080}, 0xb746e7be46ab1c6c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000d40)={0x0, 0x0}, &(0x7f0000000d80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000ec0)=0xe8) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000001080)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0xee00]) fstat(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)=0x0) r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000cc0)='./file0/file0\x00', &(0x7f0000000d00)='system.posix_acl_access\x00', &(0x7f0000001200)={{}, {0x1, 0x7}, [{0x2, 0x2, r5}, {0x2, 0x1, r6}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x0, r10}, {0x8, 0x1, r11}, {0x8, 0x0, r12}], {0x10, 0x4}, {0x20, 0x7}}, 0x64, 0x1) 11:50:14 executing program 4: r0 = socket(0x18, 0x1, 0x0) listen(r0, 0x0) 11:50:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 11:50:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e500080700001b1f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff170000000000000000000000000017000000ff00000000"], 0x80}}, 0x0) 11:50:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x800000000002, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 11:50:14 executing program 4: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000780)='cpB1c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00\x00\x00\x00\x00\x00\x00\xba3\x8b5\xd4\xca\x9a]UB\xdc\x14\xd9\x8a\xf1}\x1e\xb6\x8aD~s^l]\xbd\xd1\xbc)\xd9\xe5F\xa7\x8c\x94\x85\xf8\x0e\xe0Km\xa1M\xe9[\'q\xa7\x8f\xff\x87P\x831z\xcbx\x8e7T\xb5\xfd\xa1\xa41\xd3=\x83\nf\xd9bx6\x14v*\xa4\x11\xef\xac\x14N\xa3\xb4p\xcf\x17\x91[U\"\x01\xa2\xe8\x1a\x1e\xbb\xca\xd74\xb0\xb7\xb0\xf0\xce\xe6V%\xbcU2\xfd\x1d\x96\x854u\xcd\x88h\xf9\x02\x1b=\xfc\xd6\x9dh\a\xa6#\xab}k\xa8)\xf3\xa4\x96\xe0]\x80\x16\x99Sb5\xc6\x1c|I~R\xceP7\x8d\x182\xe7\x0e\xaf\x10K\xa0\xf4\xe0$\xeb\xa1t\xc7\xb7\x02^\x8e\\1m%Z\x81\xde{\xd9}G\x94\xa8$-\xd1\xc1\xa7E\x85\xec\xe0\xa2\x10\xf3F\xdd\xef\xd9]\xa4\xae\x9cL\x93\xccm\x12\x0f\xfaFJ\xb1\xbb\x7f*HE\xe1\xbd\xcc\xd9\xaai\xa1h\xc2\xe2{/v1(^g', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000300)={r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x45, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r7 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r7, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r9) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r11, &(0x7f00000000c0), 0xffffff19) close(r10) 11:50:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) 11:50:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data}) 11:50:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20040080, 0x0, 0x0) 11:50:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x105100, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/39) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000040)=0x9) 11:50:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 11:50:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) [ 272.140544][T12769] IPVS: ftp: loaded support on port[0] = 21 [ 272.227077][T12769] chnl_net:caif_netlink_parms(): no params data found [ 272.260260][T12769] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.268420][T12769] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.277154][T12769] device bridge_slave_0 entered promiscuous mode [ 272.285788][T12769] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.294334][T12769] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.303265][T12769] device bridge_slave_1 entered promiscuous mode [ 272.326154][T12769] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.337732][T12769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.359929][T12769] team0: Port device team_slave_0 added [ 272.368400][T12769] team0: Port device team_slave_1 added [ 272.425076][T12769] device hsr_slave_0 entered promiscuous mode [ 272.462942][T12769] device hsr_slave_1 entered promiscuous mode [ 272.554877][T12769] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.562630][T12769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.570245][T12769] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.577765][T12769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.626894][T12769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.641868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.651859][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.660586][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.670575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.687231][T12769] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.700290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.709509][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.717187][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.730634][ T3039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.740085][ T3039] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.748233][ T3039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.774546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.793390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.804131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.814993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.831016][ T3039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.844192][T12769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.870122][T12769] 8021q: adding VLAN 0 to HW filter on device batadv0 11:50:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 11:50:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) 11:50:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400), 0x78, &(0x7f0000000000)}, 0x0) 11:50:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @initdev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 11:50:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8980, &(0x7f0000000080)={'hsr0\x00'}) 11:50:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast2, @ipv4={[], [], @dev}, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x2}) [ 272.948163][T12773] can: request_module (can-proto-5) failed. [ 272.974451][T12773] can: request_module (can-proto-5) failed. 11:50:16 executing program 0: r0 = socket(0x20000000000000a, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x75a}, 0x1c) 11:50:16 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x51, 0xdf, 0x3, 0x8, 0xc72, 0x14, 0x8b53, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x0, 0xf3, 0xd, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000640)={0x54, &(0x7f0000000300)={0x0, 0x0, 0xa, "62e4087f5d91f30fdc1a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:50:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)) splice(r2, 0x0, r1, 0x0, 0xfffffffeffffffff, 0x0) 11:50:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:50:16 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)) 11:50:16 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000a) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8000000006) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 11:50:16 executing program 2: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000005001b40861247200784000000010902120001ebffffff08043ea07260dd6867"], 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x34, &(0x7f0000000040)={0x40, 0x2f, 0xb4, {0xb4, 0x10, "91a4ad35b516c7bdcb65066f8955502610be3c9deba2116dc98289402eb87ee60c348e3ca2c665a10ea514b6405f7f9d0a1a8bcbae6b8df1cd633c9b3c6264da67e353494bd1e93d7f0435f63f2d806ccd4f3bef6ff5b960d0ceaff59a887f9646a87c0369e4aa9938196b98ed3bba72a54ae1a009e838cb111c09ccf75e40cf864ba961cb7b970a14e462f5b34515af03007fdd8b19a0e524125696a51a3691d49fbd98bd040b53a90197607e2116bebb38"}}, 0x0, &(0x7f0000000200)={0x0, 0x22, 0xc5, {[@long={0x3, 0x9, 0xf, 0xc2, 0xf, "fc7da37712f30702a950a8875ae580edca8510d9e4f0241f92148ed00587d0145049e64f20c3cdd961fc0e9b5b7d0d6cdd3c9f8d7f00763d1f9287d206ec6d153956f2092676e23218c92dc16f2efc48c819966d27e247c417bd70c6911a4d48da67bebd02f50dc860feeb78f8c644d49ee251b3b76cd7f4bb63a67f84cda4be6b48aec67a57783d3a66eb4ae9495aafd0d90b3cbe1257ac6a8282e6967c3b2c8bb6d0c88999b4896e5de3c1d98a02e6254df3e8f3ec819c2431d22c95fb51b8a492"}]}}, 0x0, &(0x7f00000004c0)={0x0, 0x29, 0xf, {0xf, 0x29, 0x4a1, 0x0, 0x8, 0x8, "1c90f6a9", "5424a296"}}, 0x0}, &(0x7f0000000880)={0x54, &(0x7f0000000580)={0x40, 0x30, 0x99, "5eebf936894a9cebf264d6596ba4060b6026931f5f46900ab9aa4604eed3217d9ef17d6e2d2a8cd4b441efec2875a45d2a87f1bbd078868c2f5da18a9190516d69de562b0c32f2dfaa7f342667a2cf1b7066e76aab77b394c34b6b399539a0f998c8d42d7bb9afeb2550585e998eb8dfd3a1a46cc8233d337d0e4d29205d734afd24f54c5a6bbeee3a136edf2f79fdfac225c1d97321e10965"}, 0x0, &(0x7f0000000680)={0x20, 0xa, 0x1, 0x1}, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000780)={0x20, 0x0, 0x8, {0x0, 0x20, [0xf]}}, &(0x7f00000007c0)={0x40, 0x1, 0x3, "ac38a4"}, 0x0, &(0x7f0000000840)={0x20, 0x80, 0x1c, {0x3, 0xa5ed, 0x61b, 0x3f, 0x3, 0xaf2, 0x0, 0x80000000, 0x5, 0x7, 0x400, 0x7029}}}) 11:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5008000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) [ 273.722654][ T3039] usb 4-1: new high-speed USB device number 2 using dummy_hcd 11:50:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/35, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x40000}}], 0x6fdaec, 0x22, 0x0) 11:50:16 executing program 0: clone(0x41fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3a, &(0x7f00000000c0)) ptrace(0x10, r0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x8, r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4100, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3) 11:50:16 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xfffffffffffffe88, 0x0}, 0x0) close(r0) 11:50:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 273.962449][ T3039] usb 4-1: Using ep0 maxpacket: 8 11:50:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000240)={'bond0\x00?`!\x06l\x00\x0f\x01z\x94', @ifru_names='bond_slave_1\x00'}) [ 274.096056][ T3039] usb 4-1: config 0 has an invalid interface number: 146 but max is 0 [ 274.104503][ T3039] usb 4-1: config 0 has no interface number 0 [ 274.110918][ T3039] usb 4-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=8b.53 [ 274.121533][ T3039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.190268][T12844] bond0: Releasing backup interface bond_slave_1 [ 274.201754][ T3039] usb 4-1: config 0 descriptor?? [ 274.316614][T12848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.351688][T12844] bond0: Releasing backup interface bond_slave_1 [ 274.434398][ T3039] peak_usb 4-1:0.146: PEAK-System PCAN-USB X6 v220 fw v26.0.0 (2 channels) [ 274.443380][ T3039] ================================================================== [ 274.452120][ T3039] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 274.460107][ T3039] CPU: 1 PID: 3039 Comm: kworker/1:2 Not tainted 5.2.0-rc4+ #5 [ 274.467647][ T3039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.478329][ T3039] Workqueue: usb_hub_wq hub_event [ 274.483565][ T3039] Call Trace: [ 274.486992][ T3039] dump_stack+0x191/0x1f0 [ 274.491431][ T3039] kmsan_report+0x162/0x2d0 [ 274.496050][ T3039] kmsan_internal_check_memory+0x974/0xa80 [ 274.502309][ T3039] ? usb_new_device+0x23e5/0x2fb0 [ 274.507513][ T3039] ? hub_event+0x5853/0x7320 [ 274.512465][ T3039] ? process_one_work+0x1572/0x1f00 [ 274.517674][ T3039] ? worker_thread+0x111b/0x2460 [ 274.522703][ T3039] ? ret_from_fork+0x35/0x40 [ 274.527397][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 274.534361][ T3039] kmsan_handle_urb+0x28/0x40 [ 274.539047][ T3039] usb_submit_urb+0x7ef/0x1f50 [ 274.543960][ T3039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 274.550233][ T3039] usb_start_wait_urb+0x143/0x410 [ 274.555303][ T3039] usb_control_msg+0x49f/0x7f0 [ 274.560091][ T3039] pcan_usb_pro_send_req+0x26b/0x3e0 [ 274.565490][ T3039] pcan_usb_fd_init+0x16ee/0x1900 [ 274.570632][ T3039] ? pcan_usb_pro_set_ts+0x490/0x490 [ 274.575926][ T3039] peak_usb_probe+0x1416/0x1b20 [ 274.581081][ T3039] ? peak_usb_do_device_exit+0x240/0x240 [ 274.596999][ T3039] usb_probe_interface+0xd19/0x1310 [ 274.602397][ T3039] ? usb_register_driver+0x7d0/0x7d0 [ 274.607852][ T3039] really_probe+0x1344/0x1d90 [ 274.612559][ T3039] driver_probe_device+0x1ba/0x510 [ 274.617718][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 274.623636][ T3039] __device_attach_driver+0x5b8/0x790 [ 274.629038][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 274.633903][ T3039] ? deferred_probe_work_func+0x400/0x400 [ 274.640182][ T3039] __device_attach+0x489/0x750 [ 274.645153][ T3039] device_initial_probe+0x4a/0x60 [ 274.650391][ T3039] bus_probe_device+0x131/0x390 [ 274.655453][ T3039] device_add+0x25b5/0x2df0 [ 274.660005][ T3039] usb_set_configuration+0x309f/0x3710 [ 274.665523][ T3039] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 274.672024][ T3039] generic_probe+0xe7/0x280 [ 274.677008][ T3039] ? usb_choose_configuration+0xae0/0xae0 [ 274.682918][ T3039] usb_probe_device+0x146/0x200 [ 274.687873][ T3039] ? usb_register_device_driver+0x470/0x470 [ 274.693867][ T3039] really_probe+0x1344/0x1d90 [ 274.698847][ T3039] driver_probe_device+0x1ba/0x510 [ 274.703979][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 274.709893][ T3039] __device_attach_driver+0x5b8/0x790 [ 274.715997][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 274.720952][ T3039] ? deferred_probe_work_func+0x400/0x400 [ 274.727059][ T3039] __device_attach+0x489/0x750 [ 274.732027][ T3039] device_initial_probe+0x4a/0x60 [ 274.737182][ T3039] bus_probe_device+0x131/0x390 [ 274.742253][ T3039] device_add+0x25b5/0x2df0 [ 274.746966][ T3039] usb_new_device+0x23e5/0x2fb0 [ 274.751941][ T3039] hub_event+0x5853/0x7320 [ 274.756530][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 274.762622][ T3039] ? led_work+0x720/0x720 [ 274.767077][ T3039] ? led_work+0x720/0x720 [ 274.772043][ T3039] process_one_work+0x1572/0x1f00 [ 274.777197][ T3039] worker_thread+0x111b/0x2460 [ 274.782167][ T3039] kthread+0x4b5/0x4f0 [ 274.786333][ T3039] ? process_one_work+0x1f00/0x1f00 [ 274.791638][ T3039] ? kthread_blkcg+0xf0/0xf0 [ 274.796415][ T3039] ret_from_fork+0x35/0x40 [ 274.801353][ T3039] [ 274.803681][ T3039] Uninit was created at: [ 274.808105][ T3039] kmsan_internal_poison_shadow+0x53/0xa0 [ 274.813928][ T3039] kmsan_kmalloc+0xa4/0x130 [ 274.819368][ T3039] kmem_cache_alloc_trace+0x503/0xae0 [ 274.824939][ T3039] pcan_usb_fd_init+0x446/0x1900 [ 274.830107][ T3039] peak_usb_probe+0x1416/0x1b20 [ 274.835079][ T3039] usb_probe_interface+0xd19/0x1310 [ 274.840291][ T3039] really_probe+0x1344/0x1d90 [ 274.844986][ T3039] driver_probe_device+0x1ba/0x510 [ 274.850375][ T3039] __device_attach_driver+0x5b8/0x790 [ 274.855849][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 274.860704][ T3039] __device_attach+0x489/0x750 [ 274.865790][ T3039] device_initial_probe+0x4a/0x60 [ 274.870855][ T3039] bus_probe_device+0x131/0x390 [ 274.875882][ T3039] device_add+0x25b5/0x2df0 [ 274.880392][ T3039] usb_set_configuration+0x309f/0x3710 [ 274.885965][ T3039] generic_probe+0xe7/0x280 [ 274.890576][ T3039] usb_probe_device+0x146/0x200 [ 274.895800][ T3039] really_probe+0x1344/0x1d90 [ 274.900948][ T3039] driver_probe_device+0x1ba/0x510 [ 274.906260][ T3039] __device_attach_driver+0x5b8/0x790 [ 274.911654][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 274.916619][ T3039] __device_attach+0x489/0x750 [ 274.921585][ T3039] device_initial_probe+0x4a/0x60 [ 274.926818][ T3039] bus_probe_device+0x131/0x390 [ 274.932214][ T3039] device_add+0x25b5/0x2df0 [ 274.936833][ T3039] usb_new_device+0x23e5/0x2fb0 [ 274.942211][ T3039] hub_event+0x5853/0x7320 [ 274.946645][ T3039] process_one_work+0x1572/0x1f00 [ 274.951679][ T3039] worker_thread+0x111b/0x2460 [ 274.956459][ T3039] kthread+0x4b5/0x4f0 [ 274.956985][T12848] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.960887][ T3039] ret_from_fork+0x35/0x40 [ 274.973700][ T3039] [ 274.976045][ T3039] Bytes 2-15 of 16 are uninitialized [ 274.981593][ T3039] Memory access of size 16 starts at ffff888039750e00 [ 274.988365][ T3039] ================================================================== [ 274.996838][ T3039] Disabling lock debugging due to kernel taint [ 275.003185][ T3039] Kernel panic - not syncing: panic_on_warn set ... [ 275.009964][ T3039] CPU: 1 PID: 3039 Comm: kworker/1:2 Tainted: G B 5.2.0-rc4+ #5 [ 275.019374][ T3039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.029553][ T3039] Workqueue: usb_hub_wq hub_event [ 275.034681][ T3039] Call Trace: [ 275.037997][ T3039] dump_stack+0x191/0x1f0 [ 275.042370][ T3039] panic+0x3c9/0xc1e [ 275.046408][ T3039] kmsan_report+0x2ca/0x2d0 [ 275.051043][ T3039] kmsan_internal_check_memory+0x974/0xa80 [ 275.057184][ T3039] ? usb_new_device+0x23e5/0x2fb0 [ 275.062549][ T3039] ? hub_event+0x5853/0x7320 [ 275.067233][ T3039] ? process_one_work+0x1572/0x1f00 [ 275.072510][ T3039] ? worker_thread+0x111b/0x2460 [ 275.077639][ T3039] ? ret_from_fork+0x35/0x40 [ 275.082806][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 275.088694][ T3039] kmsan_handle_urb+0x28/0x40 [ 275.093712][ T3039] usb_submit_urb+0x7ef/0x1f50 [ 275.098825][ T3039] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.104898][ T3039] usb_start_wait_urb+0x143/0x410 [ 275.110008][ T3039] usb_control_msg+0x49f/0x7f0 [ 275.114866][ T3039] pcan_usb_pro_send_req+0x26b/0x3e0 [ 275.120328][ T3039] pcan_usb_fd_init+0x16ee/0x1900 [ 275.125446][ T3039] ? pcan_usb_pro_set_ts+0x490/0x490 [ 275.130843][ T3039] peak_usb_probe+0x1416/0x1b20 [ 275.135742][ T3039] ? peak_usb_do_device_exit+0x240/0x240 [ 275.141460][ T3039] usb_probe_interface+0xd19/0x1310 [ 275.146945][ T3039] ? usb_register_driver+0x7d0/0x7d0 [ 275.152421][ T3039] really_probe+0x1344/0x1d90 [ 275.157189][ T3039] driver_probe_device+0x1ba/0x510 [ 275.162387][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 275.168364][ T3039] __device_attach_driver+0x5b8/0x790 [ 275.173827][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 275.178668][ T3039] ? deferred_probe_work_func+0x400/0x400 [ 275.184386][ T3039] __device_attach+0x489/0x750 [ 275.189159][ T3039] device_initial_probe+0x4a/0x60 [ 275.194355][ T3039] bus_probe_device+0x131/0x390 [ 275.199200][ T3039] device_add+0x25b5/0x2df0 [ 275.203712][ T3039] usb_set_configuration+0x309f/0x3710 [ 275.209444][ T3039] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 275.215774][ T3039] generic_probe+0xe7/0x280 [ 275.220270][ T3039] ? usb_choose_configuration+0xae0/0xae0 [ 275.225982][ T3039] usb_probe_device+0x146/0x200 [ 275.230829][ T3039] ? usb_register_device_driver+0x470/0x470 [ 275.236711][ T3039] really_probe+0x1344/0x1d90 [ 275.241406][ T3039] driver_probe_device+0x1ba/0x510 [ 275.246526][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 275.252797][ T3039] __device_attach_driver+0x5b8/0x790 [ 275.258431][ T3039] bus_for_each_drv+0x28e/0x3b0 [ 275.263386][ T3039] ? deferred_probe_work_func+0x400/0x400 [ 275.269364][ T3039] __device_attach+0x489/0x750 [ 275.274136][ T3039] device_initial_probe+0x4a/0x60 [ 275.279243][ T3039] bus_probe_device+0x131/0x390 [ 275.284130][ T3039] device_add+0x25b5/0x2df0 [ 275.288830][ T3039] usb_new_device+0x23e5/0x2fb0 [ 275.293687][ T3039] hub_event+0x5853/0x7320 [ 275.298184][ T3039] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 275.304154][ T3039] ? led_work+0x720/0x720 [ 275.308561][ T3039] ? led_work+0x720/0x720 [ 275.312986][ T3039] process_one_work+0x1572/0x1f00 [ 275.318284][ T3039] worker_thread+0x111b/0x2460 [ 275.323320][ T3039] kthread+0x4b5/0x4f0 [ 275.327551][ T3039] ? process_one_work+0x1f00/0x1f00 [ 275.333105][ T3039] ? kthread_blkcg+0xf0/0xf0 [ 275.337775][ T3039] ret_from_fork+0x35/0x40 [ 275.344458][ T3039] Kernel Offset: disabled [ 275.349371][ T3039] Rebooting in 86400 seconds..