[ 100.106727] audit: type=1800 audit(1553718354.151:25): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.125924] audit: type=1800 audit(1553718354.161:26): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.145372] audit: type=1800 audit(1553718354.171:27): pid=10609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 101.371978] sshd (10673) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 104.084242] sshd (10745) used greatest stack depth: 54160 bytes left Warning: Permanently added '10.128.0.239' (ECDSA) to the list of known hosts. 2019/03/27 20:26:08 fuzzer started 2019/03/27 20:26:14 dialing manager at 10.128.0.26:44503 2019/03/27 20:26:14 syscalls: 1 2019/03/27 20:26:14 code coverage: enabled 2019/03/27 20:26:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/27 20:26:14 extra coverage: extra coverage is not supported by the kernel 2019/03/27 20:26:14 setuid sandbox: enabled 2019/03/27 20:26:14 namespace sandbox: enabled 2019/03/27 20:26:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/27 20:26:14 fault injection: enabled 2019/03/27 20:26:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/27 20:26:14 net packet injection: enabled 2019/03/27 20:26:14 net device setup: enabled 20:29:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x7dffd, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x8) getpid() sched_setattr(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getpeername(r0, &(0x7f0000000400)=@generic, 0xfffffffffffffffe) pipe(0x0) getresuid(0x0, 0x0, &(0x7f00000001c0)=0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000003c0)='./file0\x00', r1, r2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) [ 319.327175] IPVS: ftp: loaded support on port[0] = 21 [ 319.493426] chnl_net:caif_netlink_parms(): no params data found [ 319.568378] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.575095] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.583887] device bridge_slave_0 entered promiscuous mode [ 319.593370] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.599932] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.608626] device bridge_slave_1 entered promiscuous mode [ 319.645483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.657614] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.693237] team0: Port device team_slave_0 added [ 319.702498] team0: Port device team_slave_1 added [ 319.797787] device hsr_slave_0 entered promiscuous mode [ 319.943590] device hsr_slave_1 entered promiscuous mode [ 320.197097] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.203759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.211050] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.217790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.302927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.325722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.343547] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.352260] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.364814] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.385191] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.404700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.413219] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.419752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.477105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.485653] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.492257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.502507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.511674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.520504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.535326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.544178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.552973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.566643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.620806] 8021q: adding VLAN 0 to HW filter on device batadv0 20:29:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000000)=""/76, 0x4c) 20:29:35 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965e23c3b744d408064797f41dfdf400f0189c1c1e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc4c4e3a95fd965ea262e410f0ff5bb408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 20:29:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(0x0, r1, 0x9, r0, 0x0) unshare(0x2000400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x40000000000014) sendto$inet6(r2, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) 20:29:37 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000000c0), 0x266) sendmsg(0xffffffffffffffff, 0x0, 0x0) 20:29:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x3}}], 0x1, 0x0, 0x0) 20:29:37 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x0) close(r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xffff, 0x4) unshare(0x8000400) syncfs(r0) [ 323.783403] IPVS: ftp: loaded support on port[0] = 21 20:29:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'eql\x00\x00\x10\xfb\x00', 0x1000}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000200)={0x40, 0x0, 0x2cb8, {r5, r6+10000000}, 0x80, 0x3}) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x2a, &(0x7f0000000140)={0x1, 0x1, 0x20, 0xe9f, r3}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 324.004030] chnl_net:caif_netlink_parms(): no params data found [ 324.082492] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.089071] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.097920] device bridge_slave_0 entered promiscuous mode [ 324.108259] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.114958] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.124044] device bridge_slave_1 entered promiscuous mode 20:29:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x170) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40004000000013, 0x11, 0x6, 0x200, 0x0, r0, 0x80000000}, 0x2f) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x67, 0x5, 0x2, "cd0cf11ef9a910f1ae21a0b5963bbc5ba6f6d16498701a30c38c85e72240eaae", 0x777f7f7f}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) [ 324.178016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.201575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.256078] team0: Port device team_slave_0 added [ 324.265264] team0: Port device team_slave_1 added 20:29:38 executing program 0: r0 = dup(0xffffffffffffff9c) flock(r0, 0x2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, 0x0, &(0x7f0000013000)=0x61) [ 324.387872] device hsr_slave_0 entered promiscuous mode [ 324.425986] device hsr_slave_1 entered promiscuous mode 20:29:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000940)=0xe8) r4 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000a80)=0xe8) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) r7 = getuid() getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000d40)=0xe8) fstat(r2, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000e80)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000240)="363fe93f5cc25212ae8c35fbe72ce403e992085f71cf8e916c8529bb07cef6f100d6aa2ae1da685a57931c7c3f19b06231d0d6cf29ce2be93a377fd07836adc26a981f49c6978c9584a36607b11ae180399ac046a850faf09a567a8d36eae9326d732563b4939a851e5fee623a972cf247633c324d6455a9a4eca806c537f6cd5967ae5c240fccd44ec2a5a9fdba8ebe798e7c670ee9af0ed7ac72dcf3507b368d2b53ef99297a1cdaa352a89dd8c0e4b9999625d5cca2202d5f148bcc22fb369b1ced2330963e28e6bc5ec39e", 0xcd}, {&(0x7f0000000340)="5a78a69a6d41ae5b8fa3ffaed27208ecfb50a17ca06af375d1fa4d52d4e2", 0x1e}, {&(0x7f0000000380)="a077e79a8fd12729b5896966b9a085d1594a59d5e078faedb65fe8a8b8801cb7f2c154c71e00504f3171e079f9b82c9e34add33b2b208a986cdb533ad36ef450566c3e823e341f390054feb6a8df8cd18309a85a4ef21df2ad0ebe9de051638e90f208d1cee4c58aed0bbc886bb20669118671291fd1f793adf2772ceb57dbfaeb90a53b0cffd813cb26565b55b1de828a08afbfcec68f432ec6", 0x9a}, {&(0x7f0000000440)="71e4e0e936c49c2e18a5cbdc2cebcd58d5faa3235eb59ea992f7e0101c09cdd2b7eb3f0284d8b5f55d1dba206f6b6f7b5bf5ad2219ee896077e5b842772ae0e4e527289b9a071ea04c90b35ef78bcd75547ab012e82e6114451462b59fdf20cbd8f4357750c6acc2575f5b5e3322c43c6d71b19625c3dcc033e6022c18dde06865", 0x81}, {&(0x7f0000000500)="c7b9e70d197f84af2322fc07046042a125e3847d97e6132022a838ce2efb50d17713de72dd52f1abea0955ececd0e24cc670efa31a15025a5d31d54c734d35992f351095a9971f3274db", 0x4a}, {&(0x7f0000000600)="87a378d04fca24e19352bfe8f3e96d6e9b987170f741b8b03e7cbc69f94522dc58b2a515727fa467576c304866700bb8e2af585a327eebb800c7c3fe3ef35744db7dff32fc5b28c49c4831e3de05aed80e9564690605989a2c4d5b9d53f3b605255e6566386c507b7c7da882a9029c6ea359e9546653df0a1cd261493d61d6b23f8ed7f7be16eb749a525907f4455b34ce092d7af61811231cc1d49293309c0165208967eaf026df3103ad06d1", 0xad}, {&(0x7f0000000580)="270a48bcfb907ee0604517b7e4ffdb9e007e2d6ef7502535ff3ce273c1202a265e", 0x21}, {&(0x7f00000006c0)="932432d9278912cef41a40bb2a4cf14e187ed1e8af4c3efebeec8954867159346100c0cb44ca8bc3c3ea76d145a77ff204158890964d7e1b1d931f", 0x3b}, {&(0x7f0000000700)="64cc976ecb7430c4c4a061eca29a0cd04645ac22614248aa5810a3ccb4172cae1ee397b0b3c3a158c02efe0e50978a66b800b5807108aaadd5819c1e45bbd26c6f0704cb40ee4f8a54ee6c49b8b5421f1bd69326d78f2dda40d2c93e4b920010ef0aa2456c298e47a4ffddffb47af02e61991434196e4d4a981e", 0x7a}], 0x9, &(0x7f0000000e00)=[@cred={0x20, 0x1, 0x2, r1, r3, r4}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @cred={0x20, 0x1, 0x2, r1, r7, r8}, @cred={0x20, 0x1, 0x2, r1, r9, r10}], 0x80, 0x1}, 0x4c840) r11 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7, 0x18d4, 0x5, 0x4, 0x0, 0x4, 0x2ca00, 0x1, 0x6, 0x8, 0x2, 0x9, 0x9, 0x0, 0xfffffffffffffffc, 0xfff, 0x1000000000000, 0x9, 0x2, 0x1ff, 0x101, 0xff, 0x0, 0x6, 0x2, 0x400, 0x1ff, 0x8, 0x3, 0xece, 0x2, 0xfc, 0x2, 0x120000000000, 0x8, 0x0, 0x0, 0xffffffffffffffe1, 0x5, @perf_config_ext={0x7, 0xfffffffffffff001}, 0x410, 0x6, 0xb3d0, 0x7, 0x1, 0x6, 0x8001}, r1, 0x9, r2, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000140)={'ah\x00'}, &(0x7f0000000180)=0x1e) ioctl$FS_IOC_GETVERSION(r11, 0x80087601, &(0x7f0000000ec0)) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=ANY=[@ANYBLOB="3c000000100001060000000000556c4000000000dd22b12119cbcc5e4b3cbfd228acd3400e7247d7dab8544eb39012", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800120000000000"], 0x3c}}, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 324.499622] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.506376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.513832] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.520486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.626186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.642007] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:29:38 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000472f44f7ba32c0414bf6000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000001d000000000000000000000000002335faecf9a26e7b24919f94d84b780c3708426628b39c6b43ae04ebb82faecb8609106fbc228cc259557b0887a921ba0835f113505b481d81"], 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x1c, 0x7, 0x1, {{0xf, '/dev/dlm_plock\x00'}, 0x8000}}, 0x1c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) [ 324.714492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.745635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.768453] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.779506] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.799407] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.819636] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.851102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.861193] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.867863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.908721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.917619] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.924273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.934374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:29:39 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000472f44f7ba32c0414bf6000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000001d000000000000000000000000002335faecf9a26e7b24919f94d84b780c3708426628b39c6b43ae04ebb82faecb8609106fbc228cc259557b0887a921ba0835f113505b481d81"], 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x1c, 0x7, 0x1, {{0xf, '/dev/dlm_plock\x00'}, 0x8000}}, 0x1c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000040)) [ 324.966202] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.976322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.019272] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.028198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.037143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.048078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.098378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.114318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:29:39 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @rand_addr=0x101}}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x7}}, 0x100000001, 0x8}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e23, 0x6, @rand_addr="96e9126641b21cd08dab283653b3bea4", 0x400}}}, 0x84) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000300), 0x4) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200)=r3, 0x6a) 20:29:39 executing program 1: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00142b00feaafe8000000000160000001000000000aac36cba00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xc902, 0x100c0) 20:29:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfb, &(0x7f0000000380)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) 20:29:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00000001c0)=0x2, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 20:29:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000340)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$KDSETMODE(r3, 0x4b3a, 0x1000) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) 20:29:39 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x223ffe, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="030029001777d7ea841f0ce2e05312b9fa1f78db2694da29ef46855a8f15df72980927ba463267e306e741a78e"]) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x28001, 0x12) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000040)=0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) fcntl$setstatus(r2, 0x4, 0x40800) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 20:29:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0xfffffffffffffebe, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="0000d89dbf6d", 0x0, 0x0, 0x0, 0x0, 0x0}) 20:29:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00000001c0)=0x2, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 20:29:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa8966dce22566811b6fe254b917d12700eb5de09d9520ac23140000b9d13900000000000100000000000000000000"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000000003, 0x0) getsockopt$inet6_int(r0, 0x29, 0xdc, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000180)=""/4096) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001340)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = semget(0x0, 0x0, 0x400) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000001300)=[0x8b, 0x3c59, 0x4, 0x9, 0x9, 0x1]) fcntl$setpipe(r1, 0x407, 0x101) r3 = semget(0x0, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f00000012c0)=0x18) write$P9_RMKDIR(r0, &(0x7f0000001380)={0x14, 0x49, 0x2, {0x15, 0x2, 0x5}}, 0x14) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000000c0)=[0x9, 0x9, 0x40, 0x100000001, 0x54]) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001180)={{0x2, 0x5000, 0xf, 0x0, 0xffff, 0xfffffffffffffff8, 0x9, 0x7fffffff, 0x7, 0xfff, 0x80000000, 0x6}, {0x3000, 0x103000, 0x0, 0x6, 0xffffffff, 0x9, 0x9, 0x8001, 0x201, 0x1, 0x7, 0x80000000}, {0x4, 0x5000, 0xb, 0x7, 0x5d3d, 0x8, 0xffffffffffff6566, 0x3, 0x80, 0x43, 0x3d, 0x3}, {0x6000, 0x4, 0x0, 0x8, 0x4, 0x7, 0x80, 0x7, 0x4, 0x6, 0x62ec, 0x7}, {0x103000, 0x0, 0x1d, 0x80000001, 0x6, 0x100000001, 0x1, 0xf9, 0x6, 0x80000000, 0xffffffff, 0x101}, {0x1f004, 0xd002, 0x3, 0x7eb5b82e, 0x10000, 0x3, 0xfffffffffffffece, 0x8, 0x1ff, 0x100008, 0x1, 0x5}, {0xd000, 0x6, 0x4, 0x7fff, 0x3, 0x7, 0xffffffffffffffff, 0xd8, 0x1000, 0xffff, 0xffffffff, 0x4}, {0x7000, 0x6000, 0x0, 0xb881, 0x4, 0x3c, 0x7, 0x6, 0x5, 0x101, 0x35e8, 0x1ff}, {0x3000, 0x2}, {0x100000, 0x2}, 0x12, 0x0, 0xf000, 0x206184, 0xc, 0x1, 0x6000, [0x3, 0x200000000002b, 0x68, 0x2ca]}) 20:29:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="03003d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000540), 0xfffffffffffffee1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x400, @empty, 0x20}}}, 0x84) read$FUSE(r0, &(0x7f0000003000), 0x375) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="b8000000000000000400000000000000000000000000000000000000005bca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00$uservmnet0+\x00\x00\x00\x00'], 0xb8) 20:29:40 executing program 0: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) quotactl(0x1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000003c0)="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") r1 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x2, 0x80040) preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000002400)=""/175, 0xaf}], 0x3, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0xfff, 0x3) preadv(r2, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0) 20:29:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000001c0)="8c44706b941e745ee18c9a87f57f2cd29b5e927e4dbf0761828120dca0ec0e9173091067fdcbae2a048e213bafca3243e0836022986d752ef7465315be5d93615433e3", 0x43, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x4, 0x9, 0x1, 0x8000]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 326.628970] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 326.743185] hrtimer: interrupt took 30942 ns 20:29:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000200)={0x7fff, 0x2, 0x1, 0x3, 0x7, 0x8, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000002c0)={0x9, 0x7, 0x4, 0x40000000, {r4, r5/1000+30000}, {0x7, 0xc, 0x0, 0x527, 0x7, 0x7fffffff, "42edb8c8"}, 0x2, 0x3, @planes=&(0x7f0000000280)={0x3ff, 0xe000000000000, @fd=r1, 0x20}, 0x4}) 20:29:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000001c0)="8c44706b941e745ee18c9a87f57f2cd29b5e927e4dbf0761828120dca0ec0e9173091067fdcbae2a048e213bafca3243e0836022986d752ef7465315be5d93615433e3", 0x43, 0xfffffffffffffff8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x4, 0x9, 0x1, 0x8000]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:29:42 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000001380)=""/52) r1 = socket$inet(0x2, 0x5, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm_plock\x00', 0x101001, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001280)={@generic={0xb, "5be18b0219dd308129b9640f56c5fbfa6c0742c23afe71af1441cffd79e8b4ef941bf39b9106a8fcc24d375fd9ab39567ccf372f16c61f4e8e286650c2df3b9a854e1f3a4370be6338c93e0def52bccb9c3d2edb2e45f8d4f7e1960e821bb37200ab83a740c2c05ab4429f350bd7bd9c35d857cefef971f2ddf625075064"}, {&(0x7f00000011c0)=""/115, 0x73}, &(0x7f0000001240), 0x4}, 0xa0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000014c0)={0x800000000000003, 0x533e0b48}) accept4(r3, 0x0, &(0x7f0000001340), 0x800) bind$rds(r2, &(0x7f0000001180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000001100)={0x1, 0x0, {0x100000001, 0x3, 0x300b, 0x6, 0xa, 0x7, 0x1, 0x7}}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x80, 0x4) getuid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x40) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000000c0)=""/4096) 20:29:42 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x7, 0x100) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000240)) request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='vboxnet1\x00', 0xfffffffffffffffd) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x0, @pix_mp}) 20:29:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x9, 0x101000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000280)=0x3eb, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)={0x7}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8ccb69fa"}, 0x0, 0x0, @userptr, 0x4}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000002c0)="430fc78feea6000048b800000000010000000f23d00f21f8353000000a0f23f866ba2100b800000000ef66ba4200ed450f21ce440f20c03509000000440f22c066b89e008ed00f236b660ff97b76660fb5ba00000080", 0x56}], 0x1, 0x8, &(0x7f0000000180)=[@cr0={0x0, 0x20}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:29:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x10}, @local, @loopback}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x2) 20:29:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='veth0_to_bond\x00'}) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0x8001, 0x3f, [], &(0x7f00000000c0)=0xb7d}) 20:29:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'nr0\x01\x00', 0x4002}) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00638edd79"], 0xe) [ 328.923592] device nr0 entered promiscuous mode [ 328.933865] syz-executor.0 (10937) used obsolete PPPIOCDETACH ioctl 20:29:43 executing program 1: io_setup(0x9, &(0x7f0000000000)) unshare(0x20400) vmsplice(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000140)='K', 0x1}], 0x1, 0x0) 20:29:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffff, 0x8800) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x67, @rand_addr=0x3, 0x4e20, 0x2, 'dh\x00', 0x10, 0x200, 0x7e}, {@remote, 0x4e20, 0x3, 0x8000, 0x0, 0x3f}}, 0x44) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x76}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x47cb}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000380)={0x6, @broadcast, 0x4e20, 0x3, 'none\x00', 0x12, 0x400, 0x48}, 0x2c) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x205}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf4, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x884}, 0x8000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0xd06180}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, r1, 0x110, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}]}, 0x20}}, 0x80) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000680)=r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000700)=0xfffffffffffffff8, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000740)={0x0, 0x0}) symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') fcntl$setown(r2, 0x8, r3) connect$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000840)=0x1, 0x4) ioctl$KDENABIO(r0, 0x4b36) bind$inet(r0, &(0x7f0000000880)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000008c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x100000000}}}, &(0x7f00000009c0)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000a00)={r4, 0x7fffffff, 0x6, 0x0, 0x380000000000000, 0xfffffffffffffff7}, &(0x7f0000000a40)=0x14) getsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f0000000a80)=""/170, &(0x7f0000000b40)=0xaa) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000b80)={0x0, 0x1}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000bc0)={r4, @in6={{0xa, 0x4e21, 0x81, @rand_addr="425ce194a3f625e4634ae185ef2ae910", 0x4}}, [0xfffffffffffffff7, 0x10000000000000, 0xffffffffffffaaf5, 0x9, 0x8, 0x80, 0x4, 0x87, 0x4, 0x9, 0x4b00, 0x101, 0x9, 0x100000001, 0x3]}, &(0x7f0000000cc0)=0x100) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000d00)={0x0, 0x0, 0x2080}) bpf$MAP_CREATE(0x0, &(0x7f0000002d80)={0x6, 0x7, 0x7, 0x6, 0x20, 0xffffffffffffff9c, 0xffffffff}, 0x2c) 20:29:43 executing program 0: unshare(0x2000400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3, r0, 0x8}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000180)=""/35) 20:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x102, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x103, 0x5, {0x6, 0x2, 0x5, 0x5}}) r4 = socket(0x40000000015, 0x5, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000000c0)) close(r4) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) geteuid() openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x10000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000140)={0x8, 0x73717778, 0xfffffffffffffff8, 0x1f, 0x3, @stepwise={{0x7f, 0x6d2}, {0x0, 0x3}, {0x9, 0x4}}}) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f0000000080), 0x381) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r5, &(0x7f00000001c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26) [ 329.891217] Unknown ioctl -2122820351 20:29:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x4005}) socket$kcm(0x29, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8080, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000b80)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aAZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\t\xc9\xe8%\"\xdef`b`6z\xae<\x8bD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS9=\x17\xed\xfc\xaa\b\x10r\xde\x1c%\xd6\n.\f\x10\x92\xda\xf7k\xda\xb2\x11y\x1c\x83\n\x9a\x8b\xc4\x13\xcb\xcbA(C\xdf%\xb0\x15t\r\xc9`\xcb\x8c\x1e\xa1\xbc\xc3\xb9(\xe9 \xc7\xdaV\xc7\xb1\x1b\xec\xca\"\xdc\x0f\xd0\x18S\x83\x19\xef;\xf0f}cc\xa1\xfe]\x81\xd4\xa0\xd5\xb5\xa7o\xcd\xc7\xb3\x86\x05]\xd4\xdc\xd1\x88-\xcbWJT\b\x93)\x03\xe2\xb7\xb1j.4\xc9\'\xa0\xa8\x80\x16d\xa5\x1dWLz\xf6\x8b\xefX\x86g\x87E\x8f\f\xc9\xfc\x83`\x9c\x0e\xd81\xba\xf7s\xd7\xc67B\xab\n\x82\xb3#\'\xb8\x8c\x8c\xe6\xf6\xd9\xe1\x00\x0f\n\xf2\xcb\xbbB\xb9\xb7\xb4\xf8\x94\te\x86\x9dodP17T\xa4\x1d*\b\x02u@\xc8rW\x10\x14\\\xf9\x91\xfaZ3\x84\xce\x91\xd5\x7f\xcbW@\xda\xe8\xf6@i\xbd\xb7\x85\x97\xe0\xe1\xe0') write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x0, {0x0, 0xffffffffffffffff}}, 0x14) 20:29:44 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0xfb}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0x8108551b, &(0x7f0000000200)={0x0, 0x0, @start}) close(r1) 20:29:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)={0x2}) ioctl$CAPI_INSTALLED(r0, 0x80024322) socket$tipc(0x1e, 0x0, 0x0) [ 330.470498] IPVS: ftp: loaded support on port[0] = 21 20:29:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2ffd) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:29:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000000016, 0xe, 0x3, "616052eabcab615670171ebe6cde243bbf3da07800", 0x36314d59}) [ 330.741154] chnl_net:caif_netlink_parms(): no params data found 20:29:44 executing program 0: socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = socket$inet6(0xa, 0x803, 0x3) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000740)="8dde0de0926296db6a298f8dd6e776042a7e86566cae22b27c146b256c83a704425d16ca1fde9fa8b832bd4e01edb6010ceb5c04a9d72e95090a8c544d205e733b8440d2fb3b729966cde9f3a6e6d6f679b7232b495e07fbbae387bf8897f69e0bd88ac927899f66ca3001369a4cdca4d273b6768fe5", 0x76) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x6, 0x2) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f00000003c0)={0x0, 0x7530}, 0x314) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x755, 0x7, 0x5, 0x1, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r4, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x3608, 0x9, 0x7fff, 0x4, r4, 0x3}, 0x2c) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) listen(r3, 0x9) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0xfffffd0a) r8 = accept(r3, 0x0, 0x0) sendto$unix(r7, &(0x7f00000001c0)="56f306928edfe1b0f5677cf109d8d904a94d5234c28cb3006a1abec4b6ad98da8aec", 0x22, 0x8000, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f00000020c0)={&(0x7f0000001e40)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002abd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="04ff7f00"], 0x20}}, 0x4000) sendmmsg(r7, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") [ 330.897414] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.904830] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.913422] device bridge_slave_0 entered promiscuous mode [ 330.926720] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.933368] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.941929] device bridge_slave_1 entered promiscuous mode [ 330.986193] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.000770] bond0: Enslaving bond_slave_1 as an active interface with an up link 20:29:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x21}, @empty}, 0x8) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'security.', 'comm\x00'}, 0x0, 0x0) [ 331.039232] team0: Port device team_slave_0 added [ 331.063049] team0: Port device team_slave_1 added [ 331.218471] device hsr_slave_0 entered promiscuous mode 20:29:45 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff8000/0x4000)=nil, 0x4000}, 0x3}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200000, 0x0) unshare(0x400) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 331.263542] device hsr_slave_1 entered promiscuous mode 20:29:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0xffffffffffff8001) getdents(r0, &(0x7f0000000000)=""/235, 0x27) getdents(r0, &(0x7f00000004c0)=""/135, 0x87) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', r1}) sysinfo(&(0x7f0000000100)=""/230) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000200)={0x0, @data}) [ 331.535569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.586080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.594228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.609324] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.625136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.634530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.644267] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.650904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.675283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.698182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.708786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.717279] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.723875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.742771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.752446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.773871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.783890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.792900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.802193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.836456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.847017] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.879346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.888107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.896697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.905646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.914173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.936225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.990611] 8021q: adding VLAN 0 to HW filter on device batadv0 20:29:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic}) 20:29:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x20400) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xe, 0x4) 20:29:46 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4100) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00', 0x800}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x4e24, @empty}}}, 0x88) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) 20:29:46 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) r0 = socket(0xa, 0x3, 0x1000000000ff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x77, @rand_addr=0x101, 0x4e22, 0x1, 'dh\x00', 0x0, 0x4, 0x62}, {@rand_addr=0x3f, 0x4e22, 0x4, 0x9, 0x1, 0x7fff}}, 0x44) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8001, 0x8) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/48) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0)=@abs, 0x6e) 20:29:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) accept4$unix(r1, &(0x7f0000000200)=@abs, &(0x7f0000000080)=0x6e, 0x80000) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") linkat(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x1400) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000340)={r3, 0x2}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000007c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x10000, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000780)=['/dev/snd/controlC#\x00'], 0x13, [], [0x0, 0x0, 0xfffffffffffffffc, 0x4]}) 20:29:47 executing program 1: unshare(0x2000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700e, 0xfffffffffffffffc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) unshare(0x24020400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r2 = gettid() fcntl$setown(r0, 0x8, r2) 20:29:47 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) syz_emit_ethernet(0x36, &(0x7f0000000080)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xffffffffffffffff]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc200, 0x0) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0xc) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000180)=0x8001, 0x4) 20:29:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) 20:29:47 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) syz_emit_ethernet(0x36, &(0x7f0000000080)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0x1f4}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xffffffffffffffff]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc200, 0x0) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x2, [0x0, 0x0]}, &(0x7f0000000200)=0xc) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000180)=0x8001, 0x4) [ 333.336683] sg_write: data in/out 1920428043/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 333.336683] program syz-executor.1 not setting count and/or reply_len properly 20:29:47 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x50) r1 = accept4(r0, 0x0, 0x0, 0x40000000000000) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) 20:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000000c0)=""/167, 0xa7}]}}], 0x1, 0x0, 0x0) 20:29:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) recvmsg$kcm(r0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x130) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r2, 0x0, 0xfffffffffffff000, 0x101008000}, {r0, 0x0, 0x0, 0x2000}]}) 20:29:47 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x210000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x100, 0x7]}, &(0x7f0000000080)=0x8) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x20000) r3 = dup2(r2, r0) read$eventfd(r3, 0x0, 0x0) 20:29:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000041c0)=0xc6) 20:29:48 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8632, 0x10}, 0xc) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) fcntl$getown(r0, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ptype\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) write$P9_RFSYNC(r2, &(0x7f0000000200)={0x7, 0x33, 0x2}, 0x7) r4 = socket$kcm(0x29, 0x5, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) write$binfmt_aout(r4, &(0x7f00000000c0), 0xfffffdef) 20:29:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x8000000000001, 0x20000000007fff}) unshare(0x20400) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) [ 334.194311] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 20:29:48 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xc2f, 0x40000) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000380)=0x9) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x10100) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)=r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f00000002c0), &(0x7f0000000340)=0x10) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0xa9a0, 0x4) 20:29:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000001c0)={0x8, 0x8}) 20:29:48 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x3, 0x4}) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65302074727573746564766d6e6574306367726f75702347504c2b6c6f5b766d6e6574312e776c616e30707070300abc69b9e06a9bf5463cb890b56aef6e147d787e3880c4fd5609984d7d260664382d3dc76f792f6a1fd86ed890b2ca1f4bc41278be4cd47db6b22c356c3dff334ca37730a596abc7daa109d7420ebe4c4c286e373327b81ab6ac342584eb3953607e31f75292ecdaa5d158e94137360942eafc746325f06ebd501921a404d0bd358c4c956f3661d31d0f5509679757a7400c559149e95fdef03c53f367ca44c7c1babec218c385d65d29b68a6d9a405a15"], 0xe7) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004900000000000000d800030078ac141400ac1423bb4410097f000001000e029078000000000000000000000000000000236cd81c592c03"], &(0x7f0000000080)={0x0, 0x800, [0x0, 0xd70]}) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="ef67c757eb68dadfdad4704dcab43a6d1eef2353a863a94d4545e5c8c32ddd6462b097392ddb0614369d80f9ad639ec981180fb577fb1e88f6951a58eca322fc51e26bcc76015d7caa0eec145c4afb4590fc6dbdf2b08ef41d5f6cb6126d1815733e77767eef3cb171be07c454e036094aab87ab7cd00c5a4e5b9c84072f409617bce5350aed0eb16bb9d3ff75ff264f26ee0ebc46bc4a5e36f6bf4e833e7c64b57eab62608a0d3602edac522ffabcb9982fcfae3c565e52661072ef46fa99e408974ed919520e526bc25f04194f9213d5c51e369b1e6d4771aabe72eb729918beb2194dacbf25042cf9266538f33fd8d3906447", 0xf4, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f00000003c0)=""/203, 0xcb) 20:29:48 executing program 1: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000240)="158424983134891d3ec41650930548d8a7c9dcdba897f267bfbea61da6b894acb794a73861d622202334d1be53f7479375d067b11718d32fd40bd64374d4520d2263727920e095ff53f82e93f2c661ef16de06aef1955e79ed4d46393d6093596dc9192cf42cb2c88de50f19a67265d70ae32f78c821d4877cfff87ca894947d20a562083890bf8ca2530fc7da0d393223ca0e540e9581be8c97172cb72b87eea61cfa", 0xa3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00'}) 20:29:48 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0xa3e7, 0xfffffffffffffff8, 0x0, 0x90000000000000, 0x42}, 0x98) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") iopl(0x3) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x2a, @time={0x0, 0x1c9c380}}) 20:29:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000bcf000/0x2000)=nil, 0x2000, 0x404, 0x13, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380), 0x4) [ 334.666053] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 20:29:48 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x1ff) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000480)={0x90000001}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x362) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:29:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000000040)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x15, 0x4) 20:29:49 executing program 2: unshare(0x400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{0x7, 0x3ff}, {0x1ff, 0x3}, 0x3, 0x2, 0x8}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1b", @ANYRES16=r1, @ANYBLOB="000429bd7000fcdbdf25090000007800010044000400200001000a004e21000000010000000000000000000000000000000181000000200002000a004e2400000000ff020000000000000000000000000001020000000c0001006574683a6e7230001400020008000100130000000800030011ed0000100001007564703a73797a31000000004800060008000100e800000008000100070000000400020004000200080001000600000008000100bd2c000008000100040000000800010002000000040002000800010003000000"], 0xd4}, 0x1, 0x0, 0x0, 0xc080}, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000340)=0x4, 0x4) signalfd4(r2, &(0x7f0000000300)={0x6}, 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) 20:29:49 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x8000, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x1, 0x5, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x5, @multicast2}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x310) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x7fe, 0x2000802) write$9p(r1, &(0x7f0000000080)="33b5ea52fb5e0ff9795f3c9190e469a9192b2028e274039fc4d1ee07098b4f935257b9e6f9c289dfc5e4dad031cf6f85888320884591d714e4380e4fb23cca1d916138cf89dd19662adbd83b151f03188b3929248f6a91741abf09e51c710d055c163f81f873f77b7371bd6f94ae7e5fa5d1776ff707a83182d7456c6ce14b05c3864662398e65bebbdc41d044a9149efda2e1ae3289f8451624509e47f5c0a9829e99", 0xa3) ioctl$PPPIOCDISCONN(r1, 0x7439) ftruncate(r1, 0x6) write$FUSE_OPEN(r1, &(0x7f0000000280)={0x20}, 0x20) 20:29:49 executing program 2: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xda, "c477adfa50152d2f8d0b54c86a9c8884e7850e1796973f068054a049f167046df947381da503a58fe31fa8456e1d299b3701273f9012dede20b69779badb7639a35e60fde5876a36c7893c05083e2e1972645cdb615c09d3e0e0323753e3d3aadcc7e9bf90e3163b95cdd36a30dddde75a5f78c75e97f23da259604731122b4845d7753d64283bc452f40ce9b48d0bbcaaeefa7edacdb67fc0a247c236596eeaf26138a324f3349effb4f07673b85281e0c57e2ad46ea9fba644ec34883eb31efc7953499de949e97aac32d7fc625bf185f26d5995428c49bc09"}, &(0x7f00000001c0)=0xe2) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x0, 0x8002, 0xe1, 0x8, 0x3, 0x200, 0x9, r2}, 0x20) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x30, 0x0, 0x140) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) 20:29:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x3, 0x0, @buffer={0xd, 0x0, 0x0}, &(0x7f00000002c0)='\x00\x00\x00', 0x0, 0xffffffffffff8cd1, 0x0, 0x0, 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2c0, 0x0) 20:29:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c004500a, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'bond_slave_0\x00'}, 0x18) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x3, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$int_in(r0, 0x8800000c0045009, &(0x7f0000000040)=0x10000) 20:29:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x11, 0x0, 0x8) finit_module(r0, &(0x7f0000000000)='\x00', 0x3) 20:29:50 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) wait4(r0, 0x0, 0x2, &(0x7f0000000040)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xa0000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:29:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x4a, "8b5435d9066fa4a46c83c2116d8d1035a0d387392f8a98e0488b6d114b32187aaaff95e489c37ce3a323657f5d3f6135fa95ffecb9ee9ae4d0fa8ce56a6051ebbfbd01bb1c1b2a4805ca"}, &(0x7f00000002c0)=0x52) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0xffffffff}, 0x8) seccomp(0x2, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000140)="bfb8e62b56315de4509f12d708b478a69604d1934a048d4d69304790503f01da5eb6fa1a6c7919ddbac9f05d661bbe39dba4ecf7ba13e44ba7180af094a26b86e3832c2d56b790c6ba4db5e138b8808fdb2aceea1c0a54db90eb03feadf38d45126149bfc1a37102052e1c10a8e26e8fc6e4e5e22595009337343975fff30af23200c4cf25ec7c0b10a4bc866ead8aa7455feffa5a90c65bf33b1acb41013a", 0x9f) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) 20:29:50 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000280)=@isdn, &(0x7f0000000300)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x26, "16ed90fc4a1b7f0e71d5fffdd5067b37698a5e812b0239a3aba3f37560d18da83ac63d5e838d"}, &(0x7f0000000380)=0x2e) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x5, 0x8007, 0x1, 0x5, r2}, 0x10) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x2}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000940)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000480)={0x454, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x40, @local}}}}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10000, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x16d, @ipv4={[], [], @broadcast}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @loopback, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @loopback, 0x79}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_BEARER={0x130, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_MEDIA={0x154, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20e1ffdc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5b9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ec}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7694}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r4 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) 20:29:50 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000180)={'dummy0\x00', 0x0}) socket(0x4, 0x0, 0x80000001) 20:29:50 executing program 0: r0 = socket(0x11, 0x80004, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000180)=""/97, 0x100000, 0x1800, 0xfffffffffffffeff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x62, 0x540a, 0x0, 0x0, 0x0, 0xffffffbd}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:29:50 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x4) 20:29:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x32500, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x3, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 20:29:51 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="441f08edffffffe7c94ef56491ee54f123c72274ed27c1c6fe76cef3e2d7531c17b4ab02b1d2a9968b4b0deff40962a48755d19b6afe96ef5c68", 0x3a) 20:29:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000040)={'eql\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x0, 0x0, @pic={0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6208}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:29:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) write$P9_RSTAT(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1) r2 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0) ftruncate(r2, 0x40007) sendfile(r1, r2, 0x0, 0x40fffffffd) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x40, 0x0, 0x3}}, 0x14) 20:29:52 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) r1 = socket$inet(0x2, 0x2, 0x0) lseek(r1, 0x0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) inotify_init() 20:29:52 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/88, 0x58}, {&(0x7f0000000080)=""/129, 0x81}, {&(0x7f0000000140)=""/105, 0x69}, {&(0x7f00000001c0)=""/166, 0xa6}, {&(0x7f0000000280)=""/177, 0xb1}], 0x5, &(0x7f00000003c0)=""/187, 0xbb}}, {{&(0x7f0000000480)=@hci, 0x80, &(0x7f0000001880)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/65, 0x41}, {&(0x7f0000001580)=""/233, 0xe9}, {&(0x7f0000001680)=""/224, 0xe0}, {&(0x7f0000001780)=""/65, 0x41}, {&(0x7f0000001800)=""/107, 0x6b}], 0x6, &(0x7f0000001900)=""/23, 0x17}, 0x5}, {{&(0x7f0000001940)=@caif=@rfm, 0x80, &(0x7f0000001bc0)=[{&(0x7f00000019c0)=""/227, 0xe3}, {&(0x7f0000001ac0)=""/243, 0xf3}], 0x2, &(0x7f0000001c00)=""/19, 0x13}, 0x5}, {{&(0x7f0000001c40)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001cc0)=""/205, 0xcd}, {&(0x7f0000001dc0)=""/26, 0x1a}, {&(0x7f0000001e00)=""/172, 0xac}, {&(0x7f0000001ec0)=""/142, 0x8e}, {&(0x7f0000001f80)=""/203, 0xcb}, {&(0x7f0000002080)=""/221, 0xdd}, {&(0x7f0000002180)=""/112, 0x70}, {&(0x7f0000002200)=""/201, 0xc9}, {&(0x7f0000002300)=""/236, 0xec}], 0x9, &(0x7f00000024c0)=""/126, 0x7e}, 0x1}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002540)=""/213, 0xd5}, {&(0x7f0000002640)=""/166, 0xa6}, {&(0x7f0000002700)=""/94, 0x5e}, {&(0x7f0000002780)=""/219, 0xdb}], 0x4, &(0x7f00000028c0)=""/120, 0x78}, 0x17ad598e}, {{&(0x7f0000002940)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003f80)=[{&(0x7f00000029c0)=""/166, 0xa6}, {&(0x7f0000002a80)=""/220, 0xdc}, {&(0x7f0000002b80)=""/135, 0x87}, {&(0x7f0000002c40)=""/56, 0x38}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/195, 0xc3}, {&(0x7f0000003d80)}, {&(0x7f0000003dc0)=""/107, 0x6b}, {&(0x7f0000003e40)=""/80, 0x50}, {&(0x7f0000003ec0)=""/178, 0xb2}], 0xa, &(0x7f0000004040)=""/166, 0xa6}, 0x5ca}, {{&(0x7f0000004100)=@nl=@unspec, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004180)=""/52, 0x34}], 0x1}, 0x1}, {{&(0x7f0000004200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000004280)=""/52, 0x34}], 0x1, &(0x7f0000004300)=""/125, 0x7d}, 0x3}], 0x8, 0x0, &(0x7f0000004580)={0x0, 0x1c9c380}) r1 = accept4$inet6(r0, &(0x7f00000045c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000004600)=0x1c, 0x80000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004640)='/dev/dlm_plock\x00', 0x210000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000004780)={r2, &(0x7f0000004680)="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"}, 0x10) r3 = syz_open_dev$cec(&(0x7f00000047c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000004800), &(0x7f0000004840)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f00000048c0)={&(0x7f0000004880)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x4) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004900)=0x0) ptrace$poke(0x5, r4, &(0x7f0000004940), 0x800) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000004980)={{0x1, 0x3, 0x7, 0x2, 0x100}, 0x7839, 0x2, 0x200}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004a40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000004c80)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004c40)={&(0x7f0000004a80)={0x198, r5, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x480}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2612}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x605a}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6b}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x500000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x391}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x83}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4}, 0x44081) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000004cc0)="43b0971e780d9e8b9882ad801b32a0e5", 0x10) ioctl$RTC_UIE_ON(r2, 0x7003) fsync(r2) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000004d00)=""/4096) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000005d00)=0x5) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/snapshot\x00', 0x282080, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000005d80)={0x0, 0x19e, 0x80000000, 0x100}, &(0x7f0000005dc0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000005e00)={0x6, 0x1, 0x3, 0x210a, r7}, &(0x7f0000005e40)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r6, 0x84, 0x78, &(0x7f0000005e80)=r7, 0x4) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000006080)={0x0, 0x100000001, 0xff, 0x66, &(0x7f0000005ec0)=""/102, 0xeb, &(0x7f0000005f40)=""/235, 0x0, &(0x7f0000006040)}) ioctl$DRM_IOCTL_MARK_BUFS(r6, 0x40206417, &(0x7f00000060c0)={0xca01, 0x5, 0x1, 0xffff, 0x13, 0x6}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f00000084c0)={0x9, 0x0, [{0xf000, 0x44, &(0x7f0000006100)=""/68}, {0xf000, 0xbe, &(0x7f0000006180)=""/190}, {0x0, 0x30, &(0x7f0000006240)=""/48}, {0x2000, 0x88, &(0x7f0000006280)=""/136}, {0x4000, 0xc8, &(0x7f0000006340)=""/200}, {0x0, 0x1000, &(0x7f0000006440)=""/4096}, {0x10f000, 0x2, &(0x7f0000007440)=""/2}, {0x100004, 0x1000, &(0x7f0000007480)=""/4096}, {0x6000, 0x30, &(0x7f0000008480)=""/48}]}) eventfd2(0x4, 0x1) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000008600)) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000008640)) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f00000086c0)={0x5, 0x4, 0xfffffffeffffffff, 0x7, 0x0, 0x8}) 20:29:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0xfffffd93) 20:29:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="40007c0096b94266f5c5fc5133952a1cea506a7aa03c69f54e63ffe248704def19ad2511a8d4f6439eafa46b3aecbb3e2f4dddb6eb46b70baeaf98c503e31bd7b88fb66e3c794e2c85c0d7cc6dc75c7edc62a1c755d1e81a907e9d28c6db617a04519fc950a1ef96ed582ff2147be4962e243e346e31a50fb516c87f9cf207b034f68fcdc736d20666d976cd2e158e2807ba68116f28f9000285d11d4e40df952c3de0bb7258481338ca88b65f2b428140"], 0x84) ioctl$EVIOCGREP(r1, 0x8004745a, &(0x7f0000d1df52)=""/174) 20:29:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000080)={0x8, 0x3, 0x100, 0x0, 0x2}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/208) recvfrom$unix(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 20:29:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB]) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r3, r2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f00000005c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000300)="20b7c5d5b460e289c64fdc1d4c48cddd5f4f49fde8072ead43779e9f6106b15eb4bc0387c5452d22c13afa013fb6d55842bc5f227cb5068ecff6048d0db8149c0d9ed0337d7f294ad03ef36fc9052f928d31604d3031697cd2380bf8183ce098356d85b509c986e5cd4605091a31376872a8aa0ea331d64dedbe22870b890ae5d423b5310de25d0b8ffad2e7a1475fa4d834ff59287b82950fb61f5f36f4ef48855cf4ffcaca547434170a95c6953157d8") lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'system.', 'em1\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 20:29:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 339.884238] IPVS: ftp: loaded support on port[0] = 21 20:29:54 executing program 2: r0 = socket(0x800000002b, 0x1, 0x1) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xda2, 0x800) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000140)={0x1ff, 0x2, @value=0x4}) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = semget(0x0, 0x4, 0x2) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) semctl$SEM_INFO(r3, 0x0, 0x13, &(0x7f0000000000)=""/220) [ 340.111072] chnl_net:caif_netlink_parms(): no params data found 20:29:54 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x80) r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000240)=0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x7}}, 0x10) accept4(r1, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80, 0x800) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x9, [0x7, 0x80000001, 0x10000, 0x140000000, 0x4, 0xffffffffffffffff, 0x13, 0x2, 0x8000]}, 0x16) [ 340.215401] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.221973] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.231142] device bridge_slave_0 entered promiscuous mode [ 340.283269] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.289914] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.298746] device bridge_slave_1 entered promiscuous mode 20:29:54 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20c91ba4"}, 0x0, 0x0, @planes=0x0, 0x4}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:29:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 340.407534] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.445154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.541732] team0: Port device team_slave_0 added [ 340.563941] team0: Port device team_slave_1 added [ 340.677951] device hsr_slave_0 entered promiscuous mode [ 340.724884] device hsr_slave_1 entered promiscuous mode [ 340.794711] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.801300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.808645] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.815269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.951788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.998574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.010738] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.027266] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.053124] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.076414] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.098203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.106919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.116449] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.123004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.178336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.187639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.195886] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.202447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.210278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.219501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.228769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.237708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.246476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.255483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.264170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.272595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.286057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.294103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.302499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.315011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.371126] 8021q: adding VLAN 0 to HW filter on device batadv0 20:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000740)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000240)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0xfdfdffff}]}}) 20:29:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000240)=0xe8) recvfrom$packet(r2, &(0x7f0000000040)=""/233, 0xe9, 0x10020, &(0x7f0000000280)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:29:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:29:56 executing program 3: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000000)="09bd0d6338a3c95bf56d2f864379e2ec4308f51fc407db54c7eb3f66d2379bd7ed08c2eb2866ce636314ffc2493f1453f76e26") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000040)={'ip6gre0\x00', 0x3}) 20:29:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x4200) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000c00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002480)={0x0, @loopback, @initdev}, &(0x7f00000024c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002780)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000002880)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f00000028c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002900)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a00)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6}}, &(0x7f0000002b00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002cc0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000002dc0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002fc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000003040)={@broadcast, @multicast1, 0x0}, &(0x7f0000003080)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000030c0)={@broadcast, @loopback, 0x0}, &(0x7f0000003100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003140)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000003240)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000038c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f0000003880)={&(0x7f0000003280)={0x5e8, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x1a4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7f, 0x8, 0x6, 0x80000000}]}}}]}}, {{0x8, 0x1, r10}, {0x1f8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4f}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1a1d, 0x6, 0x7b, 0x80000000}, {0x7, 0x3, 0x38d, 0x7}, {0x7ff, 0x3f, 0xb31, 0x6}, {0x14ab, 0x9, 0x6, 0x2}, {0x1, 0x4, 0x4, 0xfffffffffffffffd}, {0xfff, 0x2, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xa30000000000000}}}]}}, {{0x8, 0x1, r13}, {0x1d4, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x0, 0xcaaf, 0x3}, {0x8acc, 0x7, 0x3, 0x3}, {0x400, 0x101, 0xd830, 0x1}, {0x1, 0x0, 0x9, 0x2800}, {0x80000000, 0x7, 0x5, 0x40000000000000}, {0x4, 0x0, 0x6, 0xe6}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x5e8}, 0x1, 0x0, 0x0, 0x8800}, 0x4000804) r17 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r17, 0x5432, 0x0) 20:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000100)}, 0xfffffd4c) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f42"]) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet6(0xa, 0x7, 0x81) 20:29:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}}}, &(0x7f0000000240)=0xe8) recvfrom$packet(r2, &(0x7f0000000040)=""/233, 0xe9, 0x10020, &(0x7f0000000280)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:29:56 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000340)=0x1) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000240)={0x80, "7861671991ac2e356eabbb4a7bcbd85f62843840591708f43e4062a15603583c", 0x540, 0x5, 0x6, 0x4, 0x3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="a8014cd4c4a070006386dd07"], 0xfdef) pipe2(&(0x7f0000000000), 0x4000) 20:29:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000100)={0xa, 0x9, 0x6, 0xf399}, 0xa) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030303034303030302c757365f25f69643d0000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x414, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0xc0) utimes(&(0x7f0000000440)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x35d}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x3}, &(0x7f00000002c0)=0x8) 20:29:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 342.757041] device nr0 entered promiscuous mode 20:29:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040), 0x2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x80000001, 0x100, 0x5, 0x0, 0x4, [{0x2, 0x3, 0xaff, 0x0, 0x0, 0x80}, {0x3f, 0x8, 0x6}, {0x3ff, 0x2, 0x7, 0x0, 0x0, 0x808}, {0xfafb, 0x8, 0x1, 0x0, 0x0, 0x2000}]}) 20:29:57 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = dup3(r1, r0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) [ 343.033570] misc userio: No port type given on /dev/userio 20:29:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x100000001}], 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="220027bd70566d00002501000000000068674af4fa12940000f9f7ffff000c001473796c3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x24040010) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x66e3, 0x0, 0x600000000000000, 0x7, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f00000001c0)={r3, 0x200}, &(0x7f00000000c0)=0x8) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="871a1048857467510af324dd853e039f7918364046caff4959c85a3f8ab42411ed1588efb107b7d62c7a78d9684fcc7029cc8d66ac53c2ec78d0da863d25b09f7eb58beb0447926f658bc01dcbac1accb3ac952eea8cc04e9f10d3df836b35bd2eb659e05098d8212d56a1dd36e3b8ae63bf928fd3", 0x75}], 0x1, &(0x7f00000003c0)=[{0x108, 0x10f, 0x1d4c943c, "b68b872747bc3021c44ecd573d3b85dfd764a2c73e0cf3be88d960d0e3bde0682ad1953bdb65effff67fcb6ca2d62cd35e1a6fbdfe207e4ac2cfd20658e9e81216c31370329fb4ba0b7c8762430dba71af76afba4748f53d480950586f14ddbef45055fdc2838ecd01085aa1b3aa0090e54ebeebaa45e673fd4e6163c01289fbd73b923b96752301573f062e71d114c77cf25782314fdeaeb15e9059ccf359e60e46ddc09562a94be70031768b809688ffefab03fa26ea8a1aa6ecc516393db6d86c46fdc77042ecc32e693528c030ea342ee4b8acf5ff48e8879940bd4f88125c03942feb13f2d7e7b021db0229c16f178ebf6cf6ac59"}, {0x98, 0x105, 0x4, "5849fc336d40286573e9b1bf09f5ca01115cc2555189cb697cd413a2a29cd036c2b684c2cdf92612a69c6a47b628090ba46891058056882a5ac4e3761c93ddf6539cd48078b0c9a27c58294ced0dbdb91001207672878bcbb1e3676dd0f218e556ee0aa1aa257d70f8a58f78f8422eb41c15a27d62b04e9d1384cf9b401f434c8250744d7e"}, {0x88, 0x13f, 0x800, "79cbc9387176acb6a6be57c9ff7b663e1ef72740949dfdd936c2426aa73d15096fc473e9f626c790690b5ef504bfffbcaf37e20911d10b684f73ed04db4ee9f8a56670926e38b683467145a4518639d8dc8a7b3d4b8701b177fd955311a65c5c8a2a9ea6fcf89d3764f2dbc927eebb3ae4cf"}], 0x228}, 0x4040080) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0x4000000007f) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1) r5 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) [ 343.104398] misc userio: No port type given on /dev/userio 20:29:57 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:29:57 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:57 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:57 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xac, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x1, 0x6, 0xfffffffffffffffc, 0x0, 0x690bd06ab672027b}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x7ff, 0x7402, 0x1, 0x80000000, 0x5, 0x20}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000001c0)=0x5) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x200000) fsetxattr$security_smack_transmute(r2, &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) r3 = semget(0x1, 0x3, 0x1) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f00000002c0)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x307e, 0x23da, 0x9, 'queue1\x00', 0x7}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000003c0)=0x7) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000400)={0x0, 0x7, 0x10000, 0x0, 0x15, 0x10001, 0xffffffff, 0x7, 0x0, 0x10000, 0x8, 0x7}) r4 = openat$cgroup_procs(r0, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000005c0)) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x34, r5, 0x0, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x6, 0x6, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000880)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000009c0)=0xe8) getgroups(0x1, &(0x7f0000000a00)=[0x0]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000a40)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000b80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000c40)=0x0) getresuid(&(0x7f0000000c80)=0x0, &(0x7f0000000cc0), &(0x7f0000000d00)) r14 = getegid() r15 = getpgid(0x0) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001340)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001380)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000001480)=0xe8) fstat(r4, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001540)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={0x0, 0x0}, &(0x7f00000015c0)=0xc) r23 = getgid() fcntl$getownex(r4, 0x10, &(0x7f0000001600)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001640)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000001740)=0xe8) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000001b00)={0x0, 0x0}) r28 = geteuid() lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000001c80)=[{&(0x7f0000000700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000780)="2550767155365cb715fed9c3ad9922dee927103e7710b50dedbdd9753ecef55039e5dd862a2dcf6e329c0ba6a33139924b82a22128cf454fd8f12daeebdec3dc52985b0d901a39baa408d04fce4867d9196965de6254be67404f588c14b8c6a7d707a8c1afb8cbcddf15ea2194e407a283ed2f7f38da8f8b3a4b529235a88c58", 0x80}, {&(0x7f0000000800)="a855d9877177d2df17648ea56ed04caed6", 0x11}], 0x2, &(0x7f0000000d40)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x60}, {&(0x7f0000000dc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000e40)="9de9ca958e8ae7", 0x7}, {&(0x7f0000000e80)="a116c7ae8b3c55a686a35a307da311e934de2e3e8aeec8f98fa663954ef08ae6ff75578ce57802bdb35e21bed3931f3ec845b299fde3b94b0fd6b884284d0730dc6a57b75ac34acb9f110d7b301fad7f2145290d9b5abb21489cfc1fb2c9cf50c6e9cc308adbe032a5496cf9b07239ab511b34529e071f54b68a6ebf5c492079aaad1c1c0e20c56237eed67f5f02b30cd2ab6743a7e729a8117c9b", 0x9b}, {&(0x7f0000000f40)="c41c39706b2eba0d668060b1b15cfb50f87d3492f50446da2e692e68f812df8e4561254b2363a990c81be9a725dc1b", 0x2f}], 0x3, 0x0, 0x0, 0x41}, {&(0x7f0000000fc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001040)="422118b4c6313dab42f2f1b9ea21dd18cf08c497a24236ecebde3dca4017f91d185c3fbf456021a88577a0cb094f70a90b13f5426a6b50238081f41566209195443d63b27693b1844cbc5e2f02f6b4834549bfee418ca9ae5ba4b119496b97b4e43609895c7c48680307ca6f30ff22ba30a9887236a963ee5f148b2c3d995a00ce156ca9896aaf75168817a732a484510d7fe367f4ea6bf143005833e9631ce913678828b439bd2df2ad8bc858533939576761b3fb0bc34689b571aa08e65a1cde1586fe8e37b7eb6bf68a05ad026bd7250f2378d729d5d67eb565", 0xdb}, {&(0x7f0000001140)="c752e5e95eeef7acd06646f6c4ac21d3e8584f9c27a67110ad09d022090ceeb2cc4b098cbf6f478ccb5869f201519fa5269467579bcf8a6823f8b1c4ac66fbbd6866bebb1898f05fdc19976fd3bb885186c8c2b7d1c7996f62ed6c7228ae8d2dbab99c126497dfb0d268a9f1bf950e822477ae37185c6864a51f2c82d0770ab6e1f4aefb6c7fc4ba68710d39c2eaef94d4b911ecd3f354f20bd35027b6651047c6d0466dff2ef8d90494", 0xaa}, {&(0x7f0000001200)="75601bc8998abcde663830cd44c30713fda6a7fc10378582a11b520c2ac4d62096fb2e16b6e7", 0x26}], 0x3, &(0x7f0000001840)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x20, 0x1, 0x1, [r1, r4, r0, r1]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0xa0, 0x10}, {&(0x7f0000001900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001980)="904bf0f3bfb581f0d2e33bb0699948fc841660188d96f2b10cd6ee6e55f9eab51a01213615f45b2a4259f773c32dc40167ce76f0690293e3fbecf0807d5080f3f44920afe5bbc77ddc9a1c8ce8d6b6fa785302d69f8a274ede7d24e35a13f6a04a5fb5dcf87f50e9db1b4668e4408912d9d0de24d97424fef2817915bdeb62af0d3d4e586f918f08476bc8235d95a2a570e2db7ddefd38b5f825", 0x9a}, {&(0x7f0000001a40)="9f38af936cbe9d641ff5e7366472ee94460611983558b8b7d462df98560b87e12e98be9ee5bdd2d608c92cc48599faf1fd5e4b656113544ba54a588d5c356bf443e01f4b", 0x44}], 0x2, &(0x7f0000001c00)=[@cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x28, 0x1, 0x1, [r4, r4, r4, r4, r2]}], 0x48, 0x10}], 0x4, 0x0) 20:29:57 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:58 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'\x00\x00\x00\x80\x00\x02\x01\x05\x00\x01\x00', @ifru_settings={0x0, 0x5, @cisco=&(0x7f0000000040)}}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@rand_addr, @dev, 0x0}, &(0x7f0000000140)=0xc) bind$packet(r1, &(0x7f0000000180)={0x11, 0x1f, r2, 0x1, 0x401, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@empty}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) 20:29:58 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:29:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0xff}}, 0x10) 20:29:58 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$TUNSETLINK(r0, 0x40045109, 0x1000000000000000) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000080)=""/151, &(0x7f0000000140)=0x97) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001180)={0x17, 0x1000, &(0x7f0000000180)="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"}) 20:29:58 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:58 executing program 3: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:58 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:29:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0xffffffffffffffff}, 0x10) io_setup(0x7f, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, &(0x7f0000000080), 0x2d3}]) [ 344.997310] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=713 20:29:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes256, 0x2, "df16ea13c5cee207"}) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="060e29bd7000fcdbdf250f0000000c00030008000100000000001c000100080001000a000000080002002f000000080009000b0000001c00020008000500bb7c00000800090000c3df6d9c9eb50dde0000f8"], 0x3}, 0x1, 0x0, 0x0, 0x4008000}, 0x8000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="688017aa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x10000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={0x0, 0x1, 0x20, 0x800, 0x6}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x3, 0xad}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r5, @in6={{0xa, 0x4e20, 0x3, @mcast1, 0xffffffffffffff80}}, 0x6e, 0xffffffff}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 345.066050] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=713 [ 345.254113] Unknown ioctl -2146671085 [ 345.287074] IPVS: ftp: loaded support on port[0] = 21 [ 345.326680] Unknown ioctl -2146671085 [ 345.605698] chnl_net:caif_netlink_parms(): no params data found [ 345.735852] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.742692] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.752463] device bridge_slave_0 entered promiscuous mode [ 345.763288] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.770000] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.778686] device bridge_slave_1 entered promiscuous mode [ 345.816852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.830559] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.866958] team0: Port device team_slave_0 added [ 345.878023] team0: Port device team_slave_1 added [ 345.958741] device hsr_slave_0 entered promiscuous mode [ 345.993305] device hsr_slave_1 entered promiscuous mode [ 346.066311] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.073118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.080690] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.087467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.206184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.230634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.242853] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.251882] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.269164] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.292662] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.314653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.324766] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.331306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.381851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.390648] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.397367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.408802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.448883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.459192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.478180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.487468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.496487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.505712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.519613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.564193] 8021q: adding VLAN 0 to HW filter on device batadv0 20:30:00 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0xc000) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xa5, 0x14240) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x8, 0x24, 0x1, r1}) r2 = socket$kcm(0x2, 0x40000000000005, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x6, 0x8, 0x4, 0x4, r1, 0x5}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x84, 0xc, 0x0, 0xfeb1) fallocate(r2, 0x20, 0x2, 0x2) 20:30:00 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:00 executing program 0: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x800) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x3, @raw_data="9b4343c2aaaa0295aae0587234cc7ad96fc43f6e89806ec867c7d2746727555a38c296a9096a28bb382c9bdbe1cda5d0e3a399ee66f2be337685a72e6f29b7fa7adab8d2f1b661cf592f4f9b3cd889e679ddf88e428a3c50e0417d7f4791277ade2e4078396d4315b73dfe1d89440ec0e3e3608a4041a9888564426a3fcd4a62069030a3328c9400419304652385fa4231bf11b8e3071cd3c85079a6691916e8e716d007ed7af1fe0c25252c21dc40798c93a6cfbb8442d4b18aa2b4a02b9b3fe44ec217b7d1d46c"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f03e, 0x0, [], @ptr}}) 20:30:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000080)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup2(r2, r0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000600)={@initdev, @remote, 0x0}, &(0x7f0000000640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000b80)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001280)={'team0\x00', 0x0}) accept4$packet(r3, &(0x7f00000012c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001300)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001340)={'vlan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f00000015c0)=0x265) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001700)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000001800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001840)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000018c0)={@empty, @rand_addr, 0x0}, &(0x7f0000001900)=0xc) clock_gettime(0x0, &(0x7f0000008bc0)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000008980)=[{{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f00000019c0)=""/249, 0xf9}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/60, 0x3c}, {&(0x7f0000002b00)=""/149, 0x95}, {&(0x7f0000002bc0)=""/123, 0x7b}, {&(0x7f0000002c40)=""/192, 0xc0}, {&(0x7f0000002d00)=""/101, 0x65}, {&(0x7f0000002d80)=""/6, 0x6}, {&(0x7f0000002dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000003e80)=""/12, 0xc}, 0x7}, {{&(0x7f0000003ec0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003f40)=""/125, 0x7d}, {&(0x7f0000003fc0)=""/213, 0xd5}, {&(0x7f00000040c0)=""/191, 0xbf}, {&(0x7f0000004180)}], 0x4}, 0x9}, {{&(0x7f0000004200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004580)=[{&(0x7f0000004280)=""/43, 0x2b}, {&(0x7f00000042c0)=""/19, 0x13}, {&(0x7f0000004300)=""/214, 0xd6}, {&(0x7f0000004400)=""/94, 0x5e}, {&(0x7f0000004480)=""/237, 0xed}], 0x5, &(0x7f0000004600)=""/16, 0x10}, 0xffffffff}, {{&(0x7f0000004640)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000056c0)=[{&(0x7f00000046c0)=""/4096, 0x1000}], 0x1, &(0x7f0000005700)=""/234, 0xea}, 0x6}, {{&(0x7f0000005800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000006900)=[{&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/103, 0x67}], 0x2, &(0x7f0000006940)=""/172, 0xac}, 0x1}, {{&(0x7f0000006a00)=@llc, 0x80, &(0x7f0000006ac0)=[{&(0x7f0000006a80)=""/49, 0x31}], 0x1}, 0x5}, {{&(0x7f0000006b00)=@x25, 0x80, &(0x7f0000007e80)=[{&(0x7f0000006b80)=""/254, 0xfe}, {&(0x7f0000006c80)=""/124, 0x7c}, {&(0x7f0000006d00)=""/244, 0xf4}, {&(0x7f0000006e00)=""/4096, 0x1000}, {&(0x7f0000007e00)=""/43, 0x2b}, {&(0x7f0000007e40)=""/53, 0x35}], 0x6, &(0x7f0000007f00)=""/174, 0xae}, 0x80000001}, {{0x0, 0x0, &(0x7f00000081c0)=[{&(0x7f0000007fc0)=""/195, 0xc3}, {&(0x7f00000080c0)=""/204, 0xcc}], 0x2, &(0x7f0000008200)=""/156, 0x9c}, 0x2}, {{&(0x7f00000082c0)=@nfc, 0x80, &(0x7f0000008840)=[{&(0x7f0000008340)=""/176, 0xb0}, {&(0x7f0000008400)=""/66, 0x42}, {&(0x7f0000008480)=""/191, 0xbf}, {&(0x7f0000008540)=""/134, 0x86}, {&(0x7f0000008600)=""/52, 0x34}, {&(0x7f0000008640)=""/111, 0x6f}, {&(0x7f00000086c0)=""/121, 0x79}, {&(0x7f0000008740)=""/64, 0x40}, {&(0x7f0000008780)=""/165, 0xa5}], 0x9, &(0x7f0000008900)=""/95, 0x5f}, 0x9}], 0x9, 0x10002, &(0x7f0000008c00)={r19, r20+10000000}) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000008c40)={@mcast2, 0x0}, &(0x7f0000008c80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000008cc0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000008dc0)=0xe8) getpeername$packet(r3, &(0x7f00000090c0)={0x11, 0x0, 0x0}, &(0x7f0000009100)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000009140)={'vcan0\x00', 0x0}) getsockname(r3, &(0x7f0000009180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000009200)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000009300)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000009400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000009500)={{{@in, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000009600)=0xe8) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xaffef678596a83d2) accept4$packet(r3, &(0x7f0000009b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000009b80)=0x14, 0x80000) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f000000bfc0)={@multicast1, @local, 0x0}, &(0x7f000000c000)=0xc) getpeername$packet(r3, &(0x7f000000c040)={0x11, 0x0, 0x0}, &(0x7f000000c080)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000ebc0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f000000ec80)={0x0, @multicast1, @loopback}, &(0x7f000000ecc0)=0xc) accept4$packet(r3, &(0x7f000000ed00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000ed40)=0x14, 0x80000) accept4$packet(r3, &(0x7f000000ed80)={0x11, 0x0, 0x0}, &(0x7f000000edc0)=0x14, 0x80800) accept$packet(r3, &(0x7f000000ee00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000ee40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f000000ef40)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f000000f040)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f000000f080)={@empty, @remote, 0x0}, &(0x7f0000000140)=0x2df) getsockname$packet(r3, &(0x7f000000f100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000f140)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f000000f180)={'sit0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000100c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200006}, 0xc, &(0x7f0000010080)={&(0x7f000000f1c0)={0xe9c, r4, 0x3, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x178, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x15c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xf2b, 0x5c4d, 0x5, 0x6f3}, {0x3, 0x4, 0x400, 0x57}, {0x1f, 0x7, 0x800, 0x8c3}, {0x8eba, 0x7fff, 0x2}, {0x7f, 0x1, 0x4, 0x4}, {0x6, 0x87, 0x329b, 0x2}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r13}, {0x138, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x22c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3d}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000000, 0x4, 0x0, 0x401}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r24}, {0xc0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x75}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf2}}, {0x8, 0x6, r25}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r26}, {0x268, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r29}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff800}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r30}, {0x174, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r31}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r33}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7ff, 0x10000, 0x334, 0x3}]}}}]}}, {{0x8, 0x1, r35}, {0x1f4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r37}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r38}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2d}}, {0x8, 0x6, r39}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r41}}}]}}]}, 0xe9c}, 0x1, 0x0, 0x0, 0x14}, 0x8090) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="046304400000000012634840000000000000000000000000000900000000001cffffffffff14e21a5e0000070000000000000000000000000000000000000000000000000000000000000000d0d252f6977eb636348ed96b13bd9ce3ca9600600a1cb5ea177fff1aa9625c1e6bb35eacd7625ff3f5c6c249212125a1857c42c7a596819ae76b16b439f8710108e2b86d71e8928404e6edf00523f9acb1d9c4ebfa54059eadae5f20b9c06efca53c54d4f331ef5f09b939bc2311c300e174babc618534b5b7b50eef9be4e9366c22a1195f32b1"], 0x0, 0x0, 0x0}) 20:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) [ 347.028799] binder: 11365:11371 ioctl 8933 20000b80 returned -22 [ 347.082100] binder: 11365:11371 ioctl 8933 20001340 returned -22 [ 347.135110] binder: 11365:11371 ioctl 8933 200016c0 returned -22 20:30:01 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 347.276682] binder: 11365:11371 ioctl 8933 20009140 returned -22 20:30:01 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) mremap(&(0x7f000086b000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffd000/0x2000)=nil) [ 347.406162] binder: 11365:11371 ioctl 8933 2000f180 returned -22 [ 347.431813] binder: 11365:11371 tried to acquire reference to desc 0, got 1 instead [ 347.440124] binder: 11365:11371 got reply transaction with no transaction stack [ 347.448075] binder: 11365:11371 transaction failed 29201/-71, size 0-0 line 2801 20:30:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0xa6, 0x0, [0xffc]}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000001c0)=""/151) r3 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x3) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x7}}, 0x18) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x4}) [ 347.741063] binder: 11365:11373 tried to acquire reference to desc 0, got 1 instead [ 347.817330] binder: BINDER_SET_CONTEXT_MGR already set [ 347.823038] binder: 11365:11371 ioctl 40046207 0 returned -16 20:30:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 347.885645] QAT: Invalid ioctl [ 347.894713] binder: 11365:11393 ioctl 8933 20001340 returned -22 [ 347.949343] QAT: Invalid ioctl [ 347.962758] binder: 11365:11373 ioctl 8933 20000b80 returned -22 [ 347.975371] binder: 11365:11390 ioctl 8933 200016c0 returned -22 [ 348.017548] binder: 11365:11371 ioctl 8933 20009140 returned -22 [ 348.057714] binder: BINDER_SET_CONTEXT_MGR already set 20:30:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x9, 0x7ff, 0x5, 0x18, 0x20, 0x9, 0xfb8, 0x7, 0x101}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x280e00, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000200)={0x9, 'syz0\x00'}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000300), 0x0, 0x48) r3 = dup3(r2, r0, 0x2) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000000)={0x80, 0x8, 0x5, 0x1}) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000140)) ioctl$TCXONC(r2, 0x540a, 0x1) [ 348.063405] binder: 11365:11399 ioctl 40046207 0 returned -16 [ 348.079313] binder: 11365:11400 tried to acquire reference to desc 0, got 1 instead [ 348.087627] binder: 11365:11400 got reply transaction with no transaction stack [ 348.095307] binder: 11365:11400 transaction failed 29201/-71, size 0-0 line 2801 20:30:02 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000cc0)='net/icmp\x00') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x40, 0x0) r2 = dup2(r1, r0) recvfrom$rxrpc(r2, &(0x7f0000000000)=""/36, 0x24, 0x40000020, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x24) [ 348.184952] binder: undelivered TRANSACTION_ERROR: 29201 [ 348.190556] binder: undelivered TRANSACTION_ERROR: 29201 20:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xb1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x0, @local, 0x8}}}, &(0x7f0000000080)=0x84) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0xfffffffffffffffc, 0x3, 0x3, 0x80000000, 0x9, 0x3, 0x2}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r4, 0x0, 0x0) 20:30:02 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:02 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='&\x00'}, 0x30) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000000c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x1, 'lblcr\x00', 0x20, 0x0, 0xb}, {@broadcast, 0x4e24, 0x3, 0x7ff}}, 0x44) sched_setaffinity(r2, 0xffffffffffffff6d, &(0x7f0000000080)=0xd58c) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001640)=0xfffffffffffffffd, &(0x7f00000001c0)=0x4) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001540)={0x0, 0x57, "ca3cd1136c29f548ce612c40c0f7c41ffba2c370fab202142db15f1f9e0b56b281d547ddf0d510b94ebb91ff6ae34a07c1452d9a055bed210a04db54654a192a83e56e4f2ffc85249c0ae1a5fdb4838bf6d3ee0cb122c8"}, &(0x7f0000000280)=0x5f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001600)={r4, 0x1f}, 0x8) sendmsg(r1, &(0x7f00000015c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x3, {0xa, 0x4e24, 0x81, @local, 0x1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="9886a734283e199f9218f624f3147707a942d9f817308e328a5f32089555622fc7297d1a1a20676e4f5ef105f3154f88858e62b4e98d5598fdaed174f02763490e8417c11f6ac76d067bfd3b71e54f076fd20ba21d9605641be70205405450cbea353046f5c6addc3d3de293fffa8419b150a0a3327eeb279e82261f24825f329de40c3655ed0895769fa6d18b191150e2e2247f2d39066ca2219b9d89089e199dce7084aea2620fdfe9b77f3c512a1af2bc17f3fda4f6ef6ebe64bb3a2a0b0e5c36818a8d21003317e4", 0xca}, {&(0x7f00000013c0)="5e61e6f35c1b2a404d6a6251c5a7b47ed05315e33abbcc13aafc9832caf10cd283d62773f1ed3ed16d7f739e652849d3f4443d32fad9e4c0cec8d38712e10f273e444c22df9e05c14a1bfd531bf2169c11caf606273ecfa470876b625540a70b97565484826a5618728e23e96e39c1d2bf7fef4a28fb9278b638f2683a061bc45d811b2b4e85b9ba307edb44e43a72bbf151312e6211f1a0418a", 0x9a}, {&(0x7f0000001480)="fe8509d857ea1fad6a16d444b9b9f207b44719447381f8f7e253d5ead2bb7982775dfc8e68d5", 0x26}], 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="7800000000000000190100000500000082b42057ccba136ec0f0a6b8a315242cf0a9aece535146a03add078c8b8cfc88032af3324962fa1d3a5695865d93c022c734e58be1fc21f19a5646681f3eb8ecee3047aac70ec7f4891f245a3a175c8926a1892d5372cba17f36e68b1a6057ba5520d800000000000fdcb636d06383d160ff0ad1c36f6adc7ecb22ff7af314d145d731a78fe055ff05bba3be0ad2f555b49a4593b3ea90f9a295a140cbb8a1f50716f51edc04572b4bf762316f846a8840fdc9f99a9a3bd3cf3da2842819a2d283adf7d3cf10f43b082d8732f9fa74075a29212f741447582e93da6b081e149dc785373cb30817e30da75d69ccf90f5aaccce02b83d06a4af667855fd77659827e3efde9b41bba6316a525ea6af2862bfae95118d3dbd8a8"], 0x78}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) 20:30:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000100)) ioctl(r0, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 20:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 348.746968] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 348.793504] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 348.834672] Unknown ioctl 21383 [ 348.853292] Unknown ioctl 21383 20:30:02 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:03 executing program 0: r0 = dup(0xffffffffffffff9c) r1 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r3, 0x4, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x3, r2, &(0x7f0000000580)="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", 0x1000, 0x2, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000000180)="e5b60a8bf937b81d9818a446063a549250fbb3e29d9173b50f1c552d63083fce6ef9c1b059e6e800f375f1e68747d8dac8c24d15b66bbe791c5c4a0fd243a1810796c26ee9de80342b", 0x49, 0x7f, 0x0, 0x2, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x20, r2, &(0x7f0000000240)="ec6ed03d622dd8c9964277993099a797e57043143e553980381321b86da5a9b74bbdd1da6a06ecc9e0b97e34f848c065a6084ae7e96b9433540e9534810f519442c7143f37a6c3343f78511d668543d952142053aaaca070a1209422b634a88321928ea75bfc8ac230dc300b29c3d5abe975116ad5d72f8f476a77ad050b42b06d89ebf3a82f58be1e808fb188ae34ef889b3ff58d9c7fcd3122e4e27383ebd3cede803f68373ab9b44b8f2aae4cf1d45f7c652566523831e634c9b879a57b065b75c2612f34f3f0de55bed678b95caa38d9cb784bda883c003504737e", 0xdd, 0xfffffffffffeffff, 0x0, 0x3, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x3ff, r2, &(0x7f0000001580)="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", 0x1000, 0x20, 0x0, 0x3, r2}]) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000500)=0x0) fstat(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002700)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000002800)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0, 0x0}, &(0x7f0000002880)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002900)={0x0, r0, 0x0, 0xa, &(0x7f00000028c0)='vmnet1GPL\x00'}, 0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002940)={0x0, 0x0}, &(0x7f0000002980)=0xc) stat(&(0x7f00000029c0)='./bus\x00', &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002a80)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002ac0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000002bc0)=0xe8) stat(&(0x7f0000002c00)='./bus\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002cc0)={0x0}, &(0x7f0000002d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d40)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000002e40)=0xe8) fstat(r2, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000031c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000003200)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000003300)=0xe8) getresgid(&(0x7f0000003340)=0x0, &(0x7f0000003380), &(0x7f00000033c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003400)=0x0) lstat(&(0x7f0000003440)='./bus\x00', &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getgid() sendmmsg$unix(r2, &(0x7f0000003c00)=[{&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000480)="bcd1698af1bb088627f63a935d60673edc37afa18ca370b7b27029b5b6c2e1e6b44951484c7dc6a12856141dfd3851ab146ba827fe87e9cd1494a20c86a7d85b98b6e0727dec01387f3e26683a01ae67208cf80ad7386464d65dc404546a8ba4178ebb4d0582a0d48bc657dddd9b", 0x6e}, {&(0x7f0000002580)="bfeffaf21d5947818803c0dc6e32c834ebf1d79ae606f2a00544d475cfd288dd524569ecb05b31d7e6f72c1b418c93c26a0b6366d754ee0b8f84e6ba60d50c64ecadc24b0c457f67effc5153f454028ccdb5305c7cd412041640990545a6bdc077def39656fb3d725129941d457127a61a814d56c398d84a2551e40695942c0f84c83b78dfabdf03ae5e20058e9966140ceb5346e29e25ab276ecdc71699a1f66e44490b3b24c2590fc0f6113c4458a78fedd98eca38593e9ab80477320a74eb151a2f56e28945eb1aa08f7699482d62ac644ce4e28d29ea0f15d8ca873854c3e4d59206fc", 0xe5}], 0x2, &(0x7f0000003f00)=ANY=[@ANYBLOB="8137e93a4addd97eb0f27def4380d63e9d191e0abc191e6bdafe2cfef148d69cd44cdd933594412aeca53821fb620ca085665be0ee6cfbf4319bcb21cb23cb4ea1156d332f2cf25f20838c9c9ec29c8fd19e99498a9d7d6fde983aedc2db7fab8e3133db4b6409d59dd7705a429caf5cbeb3bc9706", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001000000000000000010000000100000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000001b88376b68c1c2129eb307762204b6e75506ec1ca2fd9d5010000008bd81c46c4b089f0c7763db40103327d42c112306e076aadce9ce8163ae91ba7b5", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x4000}, {&(0x7f0000003040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003180)=[{&(0x7f00000030c0)="4bd99b112053594038c4a88d369e7ab6adf8f4ccfec880d56aabde4606bbda91ff951781d62ed5d5ab06c048566bedaffbc85d91ff7ccb56b3c05e008c665584104ffd38d49f08d488ecf2fe7c7cb96d40e31626c3ecbf6eb38a559f5967e4c633d5365bc06d635e8c14614179ba92624a2036b36b840c75217c2c013ed50d4fc691e3a943be16dc367b0fa91b67e50160aa4d1d8b8a27fd", 0x98}], 0x1, &(0x7f0000003500)=[@cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x40, 0x40}, {&(0x7f0000003540)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000003680)=[{&(0x7f00000035c0)="3533747dac7244e0d2b9575a266f825e9f55329306fdbd85a03e23c5ee929d4b76443de64cb7b0d35b87d120db6a29b9702b3853c52d995efc7bb5fa59c84de11c434f7545aeaa28cfe539f32759c12779dd740c04a76a1750e3b0018eed6cac82d806742afe351b6b69137952eb11b065cb76941f6d26bee005bbfe", 0x7c}, {&(0x7f0000003640)="d44bcf1bc492f631bcb42cff95413b78e64ae76319a693b72528aa87b36f87a1ac3a964f528348055e56", 0x2a}], 0x2, 0x0, 0x0, 0x4008000}, {&(0x7f00000036c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003b80)=[{&(0x7f0000003740)="16a3767ecbcaaa36a0bfc088b0a9698df227ab692ffaa4741ac08eaf1d9515158038076e8d382eb324b4e500ffd31343e2", 0x31}, {&(0x7f0000003780)="9eb49125f79ea7d8aa417c1432f77bf51d9eef05a1dc45c0ac5e16639fee9ced6a2c2848b05955118340356367bf7875cd4b9b0d130a2766cb9cd0385e2037a74933db72e31f9baa9655fd01319fc986e31d832df252726d924efb1ef909238f7ad5a30c510d9da0c5bc5be6699fbfc4b70f1e25fbc45889a7588ec48be6622fd1fa4128c7b5f0d515f2c058a7eb4165618e16f69cfb938c0c7b4662741884479779559272fc1368ec5e95cda2ce6a5a3660527b32bffab09679b2ec045a197b7a657947", 0xc4}, {&(0x7f0000003880)="0936b50d180847dc6830ec3901a6d10fc4c9623e6aeba906c19f017d15baac34e105dcaaa762007671fa12a4e832309dc52a2c3e317d65396718da55b93d4bb2556b7e27d814393d3196ae26d082f5703a3519f2d8811b20559edb959f7b034ef97ae829a8a74d47513acff256ad29e7a9fb2d2cbffe800220e6ac78affe7d9cacca7dc103f1f66b3871ef203fdd5a999e1c6732e9e7ef2716dff4ab4382909b51170124979a2e3c970c2747e7ec23c6f4faeb2bdd4508f5f158be0cdcaa9c027b4e95eb2b10012ba0151db1", 0xcc}, {&(0x7f0000003980)="3cc2f6f05de911171679b827bcaf559876498665439444905cd3bcdd2700ba41e24c", 0x22}, {&(0x7f00000039c0)="57f41babde673b08bd9283a2aab125671f9886331ff0a564ae62a02ee08388a01ec86e1353fd505a5fc086d7cac3d66b693f3778228531f7afd16fd934774618238dade7da8ba1a65b0e5bda25799ab4dfddb8fc89ba9c235a1894f612c42a208aee4993f30fd7e79482bbaa7137264b097bf899eb204811365e3b8cfea2e3751ccf52b6764cdf430d173cd8053f1143adf706ee9058145f9d64e47e9c80ddc0a339c3ba0aec021418de843244e0997b64e163e445b5cefa", 0xb8}, {&(0x7f0000003a80)="5047b02d64c485371ca7c3356ff74142344a35304e939dbd7ec23cf3cb20e6d202ce181fce494c47a874d4f090951198ccd217f3f18f88db9dfa973c54ae02c806089882833d9d671fd7a960e9780d57e2a709b6fb21f7b4df62ee86610482ea0c4a0340eaf206fab5041931ce2b64527643d243e047090ad374e21346f65a5412e3460939df82c47e109bdbc469abe5d7c6930d14baf1f8081e3ade1cd91b080b719e2b86b83af63476ee34e3581fe49d2dc7d14329d2cbb1c3e048d98d66918074d4769137b2", 0xc7}], 0x6, 0x0, 0x0, 0x800}], 0x4, 0x4) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r25, 0x0, &(0x7f0000000540)) truncate(&(0x7f0000000080)='./bus\x00', 0x416ffe) 20:30:03 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402900, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xff, "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"}, &(0x7f0000000080)=0x107) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3}, 0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x401, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x80, 0x1, 0x4}) 20:30:03 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x80001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8001) getsockopt$sock_int(r0, 0x1, 0x31, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 20:30:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffff) fcntl$setpipe(r0, 0x407, 0x0) 20:30:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:03 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', 0x0, 0x0, [], [0x2, 0x0, 0x80000001]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000080)=""/67) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) 20:30:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x2, 0x3, 0x1a) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000002000000ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9c2c0a100000000000000000000000000000000000000000000000000000000000000000000fc000000"], 0x110) 20:30:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = getpgid(0x0) ptrace$getenv(0x4201, r1, 0x800, &(0x7f0000000100)) r2 = accept4(0xffffffffffffffff, &(0x7f0000001700)=@l2, &(0x7f0000001780)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000017c0)={0x0, 0x72, "bb7e754c113f0ef46a7279e3dcfadc93e85cd8eaf2cbac6724f199dad42f6e582d64fe3101c652a802340d113817ab39400effb75810525beb22c387b3f74307e6fade5d638982643ed431b85b7f3c5bfdccce32563b35d5cee18a9604f162bb68a657c6975c9f41c41c49fb42643e3c7971"}, &(0x7f0000001840)=0x7a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001880)={r3, 0x40, "1c2cafafc559f282bd0527116b6473ea961f839b570e6771c21c07b7007c87a346faec77354c1c431dc14707cf575ef87f3f774eb3f9f417943060e30a13381f"}, &(0x7f0000001900)=0x48) r4 = epoll_create1(0x80000) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000140)="f14ac723f9a6f0683f43b2e629273cb3f4a562445f569ba2dd25118c453e875ae6df7b8e4ab0c2e05934987dd3ccfb4c3002a8a6f082409540557e466fbdcc6d06f42c4633e328ecfde62817146154f662b9c1d05baa25a6c241ab", 0x5b}, {&(0x7f00000001c0)="9750d3c0e82ed3907057b363eeb4f1c886f190835cd4036a5726953c80c980f63cc1", 0x22}, {&(0x7f0000000200)="b3e081bdb6c308368cd1462db9301d7e1e4be8744d41a4e8d3cfdfeb82dd925409639cf893678a6ac93409a65cd17bbf747528fb86eae8c9140e40cafa3816c3ddedb389cceaaf9283549064759338e5ad04d131d84b2cad7bdcc2b4db275d3e1e6eff4764e4a2c769427b3059e848a18e3e190c35d7716ec7ae78cdbca09ec151db6a152c979c90a520983c12beec64cc3e548af06b5a65bd936ec286ac014d53c73baa9b75dd36ee03bbdd3f47da7456bcec7458a5", 0xb6}, {&(0x7f00000002c0)="2665e9ea1bc98fd6fcf82c10bbbd4b21b11d8dd15f3eca91d18063e40858ef568e4b8b190cbabe5e539661c97a7398ff5dd1fa1e6b3c52fd2301ffa53855df8fa37f0dd571341d0389d5608b8c646cb199ff681a2118c10cf96d4d605513eacb22754ad175ce5926bc89c9e480a29e32e3e3e3c05ba95a5bd24f69e5c0eb39f9b409d5478006255230501522f7c0691e06115a649d5b6b21e2c8e8f8b3a741ac5ef3ed255e8e52180f0d7824169fab1718b18df4c8217cabf7a1902438c099af8690324147c9e733a990d07bb3c58621db8a44b03274ede83a7c6711c576b5ab8cc257e118c10fbc09261fb1473a", 0xee}, {&(0x7f00000003c0)="2761246f5c6499f8ed29b0e3de6d2be8bb5179f6aaf4e672134cf1dd2466d6071b8e28b204772a358baeb0a7211aca5b3d797e1c2662c437c2e9a327bb3f187ecaff7fbe6efe1db4ee383eee8cffde3de52ce0fee7cb9caee6e259dad0d2b25b9fcc3dd71ada0e85ca6ba1e10baadb6e656d6e0e4d5ff5ef22594b467e2aff2d776bad8a379fb5d0e1308c262c950c557b33b68143d82eeb42a61c49ae9f2bc23afb66cbddda29bc8776aa5e7789ea1443d23714540e4ba29f7eac01ea3413", 0xbf}, {&(0x7f0000000480)="1e43ddac9e00835bbac8ff727af704346a871d2bdf48f034f7afa28acdb92ded04bc063d5d5ca516bb647dd99562a6857dc6f651da9bc34951c057fa093bf038ea19fd6f148e3bff6bddf4b6f93d74038982ad7ad2993f520d52aa48b0a619153ac1983932ff7f4824624ceb154fd4d82fc6745553944bb7454d37c63a639850376b81f3a019c2b254fe8d79d3874051ab800bc2c6595f89ae1c247a03991b2474bb733e8789233e87c8edbff9", 0xad}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="41fd625a81d0650a0a8ab60f2f36b72738f98f13b51fe353c6d93c098ee63ca4ae965db0090345219ee66ccec60e0c7948580209d6ec94ea765f3ebab8893a7c5810020f55cac3a62d570a0294f780951105c546791379f72b51789a7f35b2c630a913588f10649c2e4916955c9a420cd20b126a5ce0c8c62ec3ccc94423f17ad3eb202cbb49893d60d2c94e", 0x8c}, {&(0x7f0000001600)="c00d", 0x2}], 0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f0000000000)) 20:30:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:03 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:04 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xa, 0x4, "a42a"}, 0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @broadcast, [{[], {0x8100, 0xffffffff, 0x1, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x2c03, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) fcntl$setstatus(r1, 0x4, 0x46c00) 20:30:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x2, &(0x7f0000000200)=0x2) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2b42fac26d1c790d0ef122f01783b5bb03"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='autofs\x00', 0x802080, &(0x7f0000000140)='*\x00') 20:30:04 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24010000d4d0773e867f97f10e532c6e974cbaf1d039efc947b7e7b6368c9220496ad05e390100e8dc47482584d263850db4b6b5c7b9ba31df9b00efc76a16040500b138ded9d144e36c28e390ea8ccac7e798cd711cc8beabfabb2c6b928a49390718ef3c63e7fe15b75762f96d4097b3100bb4672b38cf81858c02b8a7697b5900f465963c861b6516ded4793a0a97fd8edf0707dbbdba7e7fbb93c773e3753873c07e588b23e1a85d0ef50abc28ecd4522bd4cebf7d3781fbf67972fecad8fe59e48802fb21ae10adadaaf9df9aa06d1099f66057d88795d77168b1e4973c5c47a9f38047b63e", @ANYRES16=r3, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0xa8100, 0x0) 20:30:04 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:04 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8000, 0xfe, 0x91, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x8001, 0x60, "b18e8df7bdc316d226d382557fa3ab0d67e7fe9de5f48641c77647f1dfafa576cb9f31e037bea6148a1b8934da840f0532782af161565343d84863ada86032e6e97b25664a5cdb61ecac11ef12d391acac7caa39c4d18a1c507e65d537bcba16"}, 0x68) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) 20:30:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='timers\x00') r2 = dup2(r0, r1) preadv(r2, &(0x7f0000000b40)=[{&(0x7f0000000000)=""/63, 0x22}, {&(0x7f0000000300)=""/218, 0x425}, {&(0x7f0000000740)=""/159, 0x9f}, {&(0x7f0000000800)=""/188, 0xbc}, {&(0x7f00000008c0)=""/198, 0xb2de12bd}, {&(0x7f0000000080)=""/58, 0x3a}], 0x6, 0x0) pread64(r2, &(0x7f00000000c0)=""/214, 0xd6, 0x0) 20:30:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xff, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) r6 = getegid() fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r9 = getgid() getgroups(0x8, &(0x7f00000006c0)=[0x0, 0xee01, 0xee00, 0xee01, 0x0, 0xffffffffffffffff, 0xee00, 0x0]) fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x2, r3}], {0x4, 0x3}, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x6, r8}, {0x8, 0x7, r9}, {0x8, 0x6, r10}], {0x10, 0x6}, {0x20, 0x1}}, 0x6c, 0x3) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)={0x2f, 0x4, 0x0, {0x0, 0xd, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, r11}, 0x14) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f00000000c0)="04010000", 0x4) 20:30:04 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:04 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") getsockopt(r0, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x87eb) fcntl$dupfd(r1, 0x0, r0) 20:30:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:05 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:05 executing program 3: r0 = memfd_create(&(0x7f0000000980)='security.capability\x00', 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8007c0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x10000) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000300)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xc7, 0x2, 0x8, "e9e01887920e64037cce4fce7bfc9a19", "c387db0f2903197be08ce4054c28a1fdb778c38cea05de1d3fe461055fa90750d2a706e5a3fe138ccec52af87fada15213fc710b0459e13165160cc52910387aeb15eaeb7e833caadceae486f0d719fca145ff377d1ab061f0db861f1ec384aebc6351bd1bfab8e513a640686b81565894ad9a974aeea0c3e0afda213e3e1e21a54956f4e6e22996e9d4536b86cdd93a66d66da4d333e81b3f43e5def333bdfc7d813ed03efa0ee7fac0696d01ffcb63740d"}, 0xc7, 0x2) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:30:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2270, &(0x7f0000000100)) 20:30:05 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xffffffffffffff7c}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xfffffffffffeffff, 0x8000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000180)='ipddp0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) rt_sigsuspend(&(0x7f0000000080), 0x8) 20:30:05 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:05 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400080) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) 20:30:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1c7200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x5, 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0x2, 0x8, 0x20, 0x3, 0x0, 0x20}, 0x1c) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000500)=[{{0x77359400}, 0x0, 0x5, 0x100}, {{0x77359400}, 0x3, 0x0, 0x4}, {{0x0, 0x7530}, 0x17, 0x6a2, 0xff}, {{r3, r4/1000+30000}, 0x0, 0x1, 0x7fffffff}, {{r5, r6/1000+30000}, 0x1f, 0x1, 0x63}, {{0x77359400}, 0x3, 0x3, 0x7}, {{0x77359400}, 0x1f, 0x1000000000000000, 0x1}], 0xa8) 20:30:05 executing program 3: r0 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00\b\x00', r1}) bind$packet(r0, &(0x7f0000000380)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2f, &(0x7f0000000040)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [], {@x25={0x805, {0x2, 0x401, 0x1b, "03710686ec3ab519010b93084a41c39d274691061b0b566bf91328562e5a"}}}}, 0x0) 20:30:05 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:05 executing program 0: clone(0x917481932e1850bd, 0x0, &(0x7f0000000200), 0x0, 0x0) r0 = msgget(0x0, 0x400) msgrcv(r0, &(0x7f0000000000)={0x0, ""/236}, 0xf4, 0x3, 0x2000) 20:30:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = getuid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x10801, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000380)) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000300)=""/127) write$P9_RSTATu(r0, &(0x7f0000000200)={0x7d, 0x7d, 0x2, {{0x0, 0x59, 0x7fff, 0x9, {0x2, 0x0, 0x1}, 0x800000, 0x5, 0x400, 0x4800000000, 0x1, '}', 0xf, 'bridge_slave_0\x00', 0x7, 'keyring', 0xf, 'bridge_slave_0\x00'}, 0xf, 'bridge_slave_0\x00', r2, r3, r4}}, 0x7d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 20:30:06 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:06 executing program 4: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x806, 0x0) read(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0xc5, 0x29, 0x1, {0x8001, [{{0x81, 0x2, 0x7fff}, 0x3, 0x400, 0x7, './file0'}, {{0x81, 0x3, 0x5}, 0x9, 0x401, 0x7, './file0'}, {{0x60, 0x4, 0x1}, 0x8, 0x8f1a, 0x7, './file0'}, {{0x8, 0x0, 0x4}, 0x81, 0x9, 0x7, './file0'}, {{0x16, 0x2, 0x8}, 0x6, 0x8, 0x7, './file0'}, {{0x10, 0x4, 0x8}, 0xfff, 0x643, 0x7, './file0'}]}}, 0xc5) 20:30:06 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x3, 0x1}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000280)={0x0, 0x9}, 0x8) semget(0x1, 0x0, 0x20) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) 20:30:06 executing program 0: clone(0x917481932e1850bd, 0x0, &(0x7f0000000200), 0x0, 0x0) r0 = msgget(0x0, 0x400) msgrcv(r0, &(0x7f0000000000)={0x0, ""/236}, 0xf4, 0x3, 0x2000) 20:30:06 executing program 3: clone(0x917481932e1850bd, 0x0, &(0x7f0000000200), 0x0, 0x0) r0 = msgget(0x0, 0x400) msgrcv(r0, &(0x7f0000000000)={0x0, ""/236}, 0xf4, 0x3, 0x2000) 20:30:06 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:06 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x100, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x101000) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x81, 0x0, "04cd03e3"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) 20:30:06 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:07 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x100000000, @mcast1, 0x8001}, r1}}, 0x30) modify_ldt$read(0x0, &(0x7f0000000300)=""/20, 0x14) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="00000000000000000000000000000001"}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x2, 0x5}}, 0x20) 20:30:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x7d07cd0449744dd9) listen(r0, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x0) syz_emit_ethernet(0x1019, &(0x7f0000000440)={@broadcast, @remote, [{[{0x9100, 0x1, 0x8, 0x4}], {0x8100, 0x6, 0x8, 0x2}}], {@x25={0x805, {0x0, 0x81, 0xf3, "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"}}}}, &(0x7f0000000080)={0x1, 0x2, [0xee8, 0x326, 0x413, 0xe01]}) 20:30:07 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x17}, 0x48) 20:30:07 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100, 0x20c00) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)=0x6) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="31c93083a117d87d7d02a4c7f6370b186889778ed7d8aee92f7b80", &(0x7f0000000100)=""/98}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x1}}, 0x0) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x3, 0x1}}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000340)="6ebce242af3f4b932e3ce8ddfd9459d1961ac2158e7f632e3b37e15de0d9bc72ece8020e77ff471409cb03d610ebe3bd6a5deef72732ca13b3fd505f6581420c611a6663268a44adbd04952dd75ec0ac5a01189c8b9e176dfb7b0515b6ce043225d9d65e0f43c12904d7fa2941af1c977bee7271f34b6990b97da354253e28eb7c156aacd4f2c6369994e380045d59ed31222ac37841ccb015b9b16d201b0633c309d4711bb8a18582a0b82d3aae3165f0cfcaf4a25c8db211d2605b4d603fc22af9466603faa2f1ce00", 0xca}, {&(0x7f0000000440)="6e9a09ef0bf1d4a1d78a9c9cd7f5c39e2862b94e99153ae99c2add6c40246092275718024eb7255ebfc494b4db58148d3f270a21e1a240a1ba38916f7f4934387a30e2680c299f43d1798ad683cd9aa8e08310e4ba763904f93aa6431d0a01b4cbbccf0cff16670256fb3bef4b932aa04be151dd4fb0d856ef12ba0ecd1c99e4f7f8eef0348b7b1514984dc4f7726f0ac3fa42af9ecf6bc43db2fb5fd4caec4021b8a1e96aea4e4aabf7549ff7c6d1170334b2eeb24f9818dd705873aa", 0xbd}, {&(0x7f0000000500)="5d755ff8ca3892aa84ef2333eff0460f2bad3c58f7dfd8d819ffdbc780e71e82a8d2c6ba7235ae456be46cace55a7907cca0a915eec5f191d6bea26ebd19017a1d9f03a7d97be6f63e75fcf31c6512ae91ffc68cae2a645e21c94ac045a025f855ed047d93775f6787036828ca7cec4dc3bc7349cc7e3ac775984212b7801f0bc54b4072ab5930187a6822c1ea0036b39a694313963f7922b2192cef2eea4c1c5ac17ccb738a0c842e11d26f65760fdb5b38066663795c2a06bec0fd116c65406bff6a06593d82329e6ed11d1ca0b5588bc167aad3763bbb60a7c68aadd56f036395905c71b35eeb276cee334131aac5fc93a48a", 0xf4}], 0x3}, 0x804) r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x8, 0x40) ioctl(r1, 0xffffffffffffffce, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) 20:30:07 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:07 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:07 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x10000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 20:30:08 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x3f, 0x6, 0x0, 0x2, 0x3ff, 0x1, 0x18, 0x2}}) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc040564a, &(0x7f0000000200)={0x2, 0x0, {0x3014, 0x0, 0x0, 0x0, 0x0, 0x200000004}}) 20:30:08 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:08 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_rr_get_interval(r1, &(0x7f0000000200)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) inotify_init1(0x800) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="2f182f6ef76c7f4f7c3000"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x80, &(0x7f0000000100)='sysfs\x00') dup2(r0, r2) 20:30:08 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000200)={r3, &(0x7f0000000180)=""/103}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x2f8) 20:30:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x0, 0xf000, 0xf, 0x7fff, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 20:30:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:08 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x28000108004500b, &(0x7f0000000040)) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60, 0x0, 0x6, {{0x200, 0x1, 0x0, 0x2, 0x3f, 0x95, 0x8f}}}, 0x60) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000002c0)={0xf, @raw_data="0eaae568a8e21c7562ccb22cae5b88554413e5ff8af2bd038fe22ee77143f85028f2e3a4ba4b7e9c4a786b7714564ce64fa0272e6cfb6d9acabe71d66e4e1f65ff6e206e494536a86685059e3991ece1aa69219761fecfa31fbcc26869dc208dc0915b17624645ce985a1f344faadbea50f078616be15047db980eaf2637268fd132e1d3bfce4fea3b08be4d8fdf25497d742d6880f8a279a7ecb348687e1712a4b16a415f054dc0dcfd716a16399d9737044a8d6324b4ddbb7713ada74c073739abcc82d3d5e296"}) 20:30:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000340)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000600)=[{&(0x7f00000003c0)="11e33ee93d0242d8c8cf16fb45eb9df6ce5826f34ede2502798d30cd6abdaeb0c5948d56c0fe1f9d7d1756bc3185715b8154cff8c6735beb20d007412299901f0aac271fcba9738a75dc1682f34c16dde8c4976c04f997d6dc0656928242338a6865ad91b3ed09527be8c3ac1886401309af76add90a94b61123283c", 0x7c}, {&(0x7f0000000440)="a2a6af159ea9f286f1ae4dacaa15261f704cffcc8fb69119ee002264c512940b59a342486d132cc8eee5e216d314603a2ec89a76cb1828d61450ff81eeb5641f54019c0543b59402290b266d814e90b5056f546aa24479c7286b02c7a3ea785a778703ee878a5aea8f76d8d9c5024f490cc0148b83725178825d2c271063485b44073682fa1143700094953bc2be729b7a8fe4e6581a129e8adf6ec748cd3099c5e2fdf4413a35f99cda", 0xaa}, {&(0x7f0000000500)="0be832cada0bf96072661818655fc0a069ff37bad00a658c73897c1484e7ab62f2d8ac425c9c902c00fbedc57e595ff68406d303c8be296f57601343abd7f7c8c5b217b6fc6275216266766d7977256208804d3501f31690f5200ae82be665e2d470f6ccbf1275bd7b4f6b322a5f64eca25b402d4deda5568735d0b1cd22e2efed371050b6535b31c9ee69b1742d392209c920221913f6cd7adc040e0976e69fe525272091e2228c0037c4373e6ed9a680fe85ede9590a38d38d116c9fad5f9b1b48a2e8f20e683d8bb1af4397305241099192edc2b7a0f4f059b675750ab36405b6534950c3a5d09e9449a1ea17facdfb2516d37f0b96c5fdc48c5d", 0xfc}, {&(0x7f00000001c0)="6d004879d0d4f5f75f6971ed6d78b6f35efc93b3a914113a3260217853f0bbb01a3df0431302a9f345b6", 0x2a}], 0x4, &(0x7f0000000b80)=[{0xe8, 0x113, 0x23ee87b9, "b6959555a5e121fca25beeb2784d7d638dd1dba561867463dc4b89b8361f8204f484cf3356e879dccf89d0ebdc04500c2ab93228887c64900178e6324167eed9e00e40e15739b93928f1e559a9501e0bacb723b5653221c279b664e40f1fd240e49a37d951a84adc2ad290c1cfd70f92153131b3b1798fc8cdcfa781cb7f86297385ea18efcda06ed2edb6e8c1caed7c128f0472723026a2452a3b7b7b6953a09526ad0366a244bf5a883983b91dc76d0674f6f968c8240a54e655065a64a0be54c85899495eb12a8527eaaeda3fc5ecf7603921"}, {0x90, 0x10f, 0xffffffffffff58e1, "f5ae469f73bda095ac83d8a4d57f18cc146299354b4984a304892639915387f3571dd0e9e4a20cf29fe0cdccb3245cdd22d67be7de9f4f2fedae47193d0c5fd7b04ab83e3de845ea2a9d389a6954456f9d562033acd9ef5c5f658065911264941a6029a7ec9d0812323c54b358396e37655d0cbc02e71b54b10a63"}, {0xf0, 0x100, 0xffffffff, "2b854676963fb95cbf9ae1d2f680de1de821b6f0e1f7bdfc96148721705c87e04564fc1aebb954d2e9d6bb4a0dcebcbf920c6ff79a9f493472f460a941775899866c456ad30514c25fd00d2fc267d96d7e06fe9521d5767d5b96de8def459c3608e2069229d8fcc2a2ff1a47e39f14df3222816851328ba4bfd53c5d8843b20e3bff073369979993989385874034622b5d948606394d19e0337cd1cab5e3850eef554198d2c824a94d55ef7d33a369f039d2f0636c2b3f304fcade6b4f4bbbd397ae985f9bb491f4ffbdd443fd62534f22784a4c158c8a25045fad"}, {0x1010, 0x11f, 0xda55, "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"}, {0x68, 0x29, 0x3, "9302528bc4874b5cadea0f53eaee19567841aa16507d391a04ea8912ac5778a4bca0791a8c97a2d68da8ba58bf5de6577ce358f99e142b65849c2faec3bcb61cdfb832ee1f87c4b19f1ea01ed3daac56dfb1b15cb5"}, {0x78, 0x11f, 0x800, "1a320cc53d13123d12ef0d3bc6714c930682911f11ce4e3df4852e9a6e421bd062b3c92259c500fbed5a5f84590f852289dac66fc5e9724d1c88f4114615f3ce958c9c3bb31884f5a656dc8a3fcf70cc3effe759ba95ef15f88fa45570f86d25f8"}, {0x30, 0x3a, 0x8, "25e6b7c4e2da4da4550609796898c8d164cc9266dcb56f220fa927"}], 0x1388}, 0x8004) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000740)={'ifb0\x00', {0x2, 0x4e20, @broadcast}}) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 20:30:09 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x1e2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x100000000, 0x4, 0x1ff, 0x5, 0x8, 0x5, 0x7b87, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req3={0x7fffffff, 0x8001, 0x2, 0x2, 0x6, 0x1f, 0x7f}, 0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000300)=""/77, 0x4d}, {&(0x7f0000000380)=""/175, 0xaf}, {&(0x7f0000000440)=""/4, 0x4}, {&(0x7f0000000480)=""/125, 0x7d}], 0x5, &(0x7f0000000580)=""/202, 0xca}, 0x5}, {{&(0x7f0000000680)=@in, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000880)=""/39, 0x27}], 0x3, &(0x7f0000000900)=""/5, 0x5}, 0x80000}, {{&(0x7f0000000940)=@alg, 0x80, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/48, 0x30}, {&(0x7f0000000a00)=""/88, 0x58}], 0x2, &(0x7f0000000ac0)=""/21, 0x15}, 0x2}, {{&(0x7f0000000b00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b80)=""/173, 0xad}, {&(0x7f0000000c40)=""/124, 0x7c}], 0x2, &(0x7f0000000d00)=""/52, 0x34}, 0x552}, {{&(0x7f0000000d40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000dc0)=""/61, 0x3d}, {&(0x7f0000000e00)=""/125, 0x7d}, {&(0x7f0000000e80)=""/176, 0xb0}, {&(0x7f0000000f40)=""/7, 0x7}, {&(0x7f0000000f80)=""/114, 0x72}, {&(0x7f0000001000)=""/193, 0xc1}, {&(0x7f0000001100)=""/35, 0x23}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001200)=""/58, 0x3a}], 0x9, &(0x7f0000001300)=""/103, 0x67}}, {{&(0x7f0000001380)=@ax25={{0x3, @rose}, [@rose, @bcast, @bcast, @netrom, @default, @remote, @rose, @default]}, 0x80, &(0x7f0000002480)=[{&(0x7f0000001400)=""/86, 0x56}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x2, &(0x7f00000024c0)=""/95, 0x5f}, 0x4}], 0x6, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) modify_ldt$write2(0x11, &(0x7f00000026c0)={0x80, 0x20001000, 0x2000, 0x80000000, 0x4, 0xffff, 0x0, 0x9, 0x11b, 0x29}, 0x10) 20:30:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:09 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x48000, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x73b5, 0x0, 0x4, 0x4010000, {0x77359400}, {0x5, 0x0, 0x4, 0x6, 0x3, 0x7ff, "178ba9e3"}, 0x2, 0x7, @planes=&(0x7f0000000000)={0x51, 0x7, @mem_offset=0x44b, 0x4}, 0x4}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r1, r2, r3}, 0xc) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video37\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f00000003c0)={{0x1, 0xffffffffffff0009}, {0xc}}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000480)={0x3}) 20:30:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1200000000017) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:30:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:09 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/nfsfs\x00e\xd7\xb8\xad\xe1k\x1f\xc6\x1cQD\xba\xff=\xc8\xcd\x9e1H\xc3\xc1=Pa\x9b\xac\x18(Pd\xb1\xdf\xb2\xe1E\'\x8a(\xa3\xb1C\x02\x98\xb1\xea\x8ex\xca\xb2{\x052\x8d\xf5\x8e\x02\xf9qk\xb4q\x8e:') exit(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r0}) sendto(r1, &(0x7f00000000c0)="9fad6e035d76208775f4bf8db17d932cbe0a31929af8aaa87e9a9a4164dc395b5d16406becbf207c14f8fc6f1ff3bd26176099074718f9620ec8eaf5eb2d93a09a776aa42bc7962a658df4c594afcd44771fff1f4a890965f0b092813cc6969e85c682dfde9fb04a3675e4f7bba9a89b1f2a24b33fe7009a9abb70bb53", 0x7d, 0x4008000, &(0x7f0000000140)=@ethernet={0x306}, 0x80) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x9, 0x6, 0x7}}) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 20:30:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x6, "fd898b1acd7e"}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000180)="76504354fb930a7f53cfb1ff226b6a573ee82e79a59f3c4dcb8d98c61eebf759c4ff9b7b43a410c4ec4ec5235c6be743009ef3ec530356a6767b5e362fa51d03d26efee9a5e578c5c8f785c21bfc1c937b636098833b5623775cfd18a2ab42d5608ff4c98f2313dc2f25296f7f20cc4921e50a6cf0b40f77dbacc7c7c5d6a09ee1fa3a25a7e67358f1a13bf01ddd80096935f520b9e506da3fa5b9acc9519c87ce66a4fcc477c2d8b5fb6e59e711e5cf5fb1ac35d3e2f21d5494c09e83") ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:10 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000200)=""/77, 0x4d, 0x40000000, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0xa2, 0x1000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x400000400000003, 0x83) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x800000000001ff}]}, 0x10) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffddc) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:30:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 356.664537] protocol 88fb is buggy, dev hsr_slave_0 [ 356.671117] protocol 88fb is buggy, dev hsr_slave_1 20:30:10 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x401, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000140)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6, 0x0, 0x0, 0x800, 0x0, 0x92}, 0x98) sendto$inet(r1, &(0x7f0000000080)='F', 0x1, 0x2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f00000000c0)={@broadcast, @loopback, @multicast2}, 0xc) 20:30:11 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:11 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/39, &(0x7f00000000c0)=0x27) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)="94cbd513ca76b69843e79ca424233039634c5de76547f994f1f396b839cbd70acb8b9d7a657cc3a662af4635f726309852ef5777f872f2b0a8df43cd9dc915c1951772ae1f3a10f9d3456325e1c07950c06fddf00b69ef2cf334a9732d6846fbc24fd06ac73f885123d4f52ee38bdba5a98a28f2", 0x74}, {&(0x7f0000000180)="0a5081d81f80451eef48b3f825dbc1f714e8cd179977b2a05442b2969881348d1ac4d1f93df324a191ace7cdf790ffee21fbeb93f1464451704c9f9f9c6a98ba47dee1bd27c5299f77a60ac2fedde0699d06d1cddfc34ada1e6eb9bd0ff5b2553369a626e2b3ae2bc7121219f4f1e8ecb7f77dfc1b5559d550718da215691781295bd443b03a4e1f1982f365b2ad7cfa35b51a694d12b5b140e148fdc94e31b78c9dbbadad526b58202b146e2bbc612e71b000e76bb2354d86701776058df65f6cc6bacd4e68173b70de6d824d16e244baa59885b72ce3ea53ab8a93ba1402ddf0fbd7b3290292e2ac5f03c1f4e226f119c09177664f92", 0xf7}, {&(0x7f0000000280)="db31bb8ae160239babb4e715ed5db6302ddcdedc6621850069eef50a256605a2062a486930bc8a1f6821e74b76d40cbe9af17ec7fad92d57119d87d6ba428c8906abcc920c429331c0d7e1b769a0bd588fa03d8f57ecbe9d85573885fc594495a9dd30fdc7864e16cb99c5648565d63a023421708d35918a8c1e83dfcc51d709e872a8e9bb780fcad3ac2245c5d9f61dbaae871fd5073539d3aff0770213f6ba20d460ecd224e0a80d0c0a8803d38ec1eab132be6eea9c9378", 0xb9}, {&(0x7f0000000340)="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", 0xfd03}, {&(0x7f0000001340)="ddb2ad11f8d0fffea3183e0d8f4fd7082630ee12d87fe927177c04b30ad3f32fa701b85fe5698ae1db2bb68742943a8be718b7483a64911e43542970125aefb3e8aadcc611a17be0476152ecd4fba807aa99bcf479de90577a9bd6c45e26ff3cfc020709f2380dc2a204071cfa9ebc79fddebb", 0x73}, {&(0x7f00000013c0)="590bc44d99b426d0edab3bcbd857c498b510d8955c341d6ba7d10756e6ee9099ab9887ba1b90b62fc481a1c7ed971aeec243eeb4ad7bbc76f188829cd201a965663a48787f954ff7a08b1de14ee218ea54f66a1e9e045d3a029934705e2eba33da037a110916068edd756f1082f39c251eb54700e7fbfa64d9b62378d7b8fac21204f63a3243b823921083c5a4db642c108faf8c8c9d6f25d5dd451ecf6db780fc693657ec383c90ea1e4a8db92e2034503046e78c8bebd20ed1972626a81f840dfae0252d3ba71d29a038e4f2d60aeba42767b84153b08f6d42abf350", 0x175}], 0x6, 0x0) 20:30:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x7, 0x41564e57, 0x8, 0x1, 0x2, @discrete={0x5, 0x81}}) ioctl$int_in(r0, 0x800000000005452, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 20:30:11 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:11 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 357.303139] protocol 88fb is buggy, dev hsr_slave_0 [ 357.303203] protocol 88fb is buggy, dev hsr_slave_0 [ 357.308851] protocol 88fb is buggy, dev hsr_slave_1 [ 357.314172] protocol 88fb is buggy, dev hsr_slave_1 20:30:11 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffeba, 0x0}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101800, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040)=0xffff, 0x4) 20:30:11 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x50000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000900)={'team0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) 20:30:11 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000300)=""/195, &(0x7f0000000180)=0xc3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7ffffffffc, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffc25, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x6) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'dummy0\x00', 0x8}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r2, 0x300, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x43, @media='udp\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x400c0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x13, 0x6, 0x0, 0x8, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, 0x4, 0x4}]}, 0xfffffffffffffdb4}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 20:30:11 executing program 4: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) write$P9_RSTAT(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x64) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x1000000003, {0x6, 0x7ffffffb, 0x8, 0x100006}}) 20:30:12 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r3 = dup(r2) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x4, 0x6, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x15e}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "91acba17"}, 0x0, 0x0, @planes=0x0, 0x4}) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xde, 0x3}]}, 0xc, 0x1) 20:30:12 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000008bf953f55f95d7cf000000000000000000"], &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0b\x0f\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcb\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = gettid() socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x6, 0x200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0x2, 0x8, 0x2, 0xbc6}}) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x5, 0x5000000, 0xfffffffffffffff8, 0x7f, 0x0, 0x5, 0x10000, 0x4, 0x3ff, 0x1, 0x5, 0x5, 0x10000, 0x4, 0xfffffffffffffffb, 0x1, 0x1475, 0x47, 0xfffffffffffffffc, 0x40, 0xcada, 0x401, 0x6, 0x1, 0x7, 0xffff, 0xffffffffffffff80, 0xba, 0x10000000000000, 0x8, 0x7, 0x2, 0xffffffffffffffff, 0x5, 0x1e41f552, 0x3, 0x0, 0x1, 0x5, @perf_config_ext={0x4, 0x7}, 0x4d00, 0x3f, 0x6, 0x6, 0x2, 0x3, 0x1}, r1, 0x1, r0, 0xb) 20:30:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:12 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100000001, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000001c0)={0xffffffff, "38e1b4a986e3e1fda767de3f795a4339bec877cd40b3a04f3130ce8562a28728", 0x2, 0x100, 0x10001, 0x800, 0x2, 0x2, 0x1f, 0x9}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x2, @loopback, 0xffffffffffff92e4}, {0xa, 0x4e21, 0xffffffffffffffe0, @loopback, 0x6}, r1, 0xdf}}, 0x48) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 20:30:12 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x39, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x1, @output={0x1000, 0x1, {0x9, 0x400}, 0x8b}}) 20:30:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000, 0x0) openat(r0, &(0x7f0000000140)='./file0\x00', 0x300, 0x0) unshare(0x203fc) r1 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x40001) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x1}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xa0140, 0x0) r3 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) write$P9_RGETATTR(r2, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x2000, {0x41, 0x4}, 0x191, r3, r4, 0x5, 0x3, 0x4000000000, 0x1, 0x7, 0x7, 0x5, 0x5, 0x3, 0x2, 0x5, 0x9, 0x20, 0x7, 0x10001}}, 0xa0) 20:30:12 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:13 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 20:30:13 executing program 0: accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="00001c00e91f2f5697774323cebed2070f0000000000000000070000000000", @ANYRES32=r1, @ANYBLOB="02c602000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) 20:30:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:13 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fd, 0x80000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x3, [0x5, 0x2, 0x0, 0x8, 0x7, 0x2, 0x100000000, 0x626, 0x0, 0x100000000, 0x7, 0x80000, 0x20, 0x4, 0x100, 0x9, 0x0, 0x7983, 0x7, 0x62e8, 0x3, 0x7fffffff, 0xfffffffffffffffd, 0xb0f6, 0x8, 0x100000001, 0x5c, 0x5, 0x6, 0x8, 0x2, 0x7, 0xc2d, 0x9, 0x40, 0x8, 0x6, 0x3ff, 0x6e, 0x2, 0x4, 0x7, 0xb344, 0x100, 0x1, 0x6, 0x7, 0x8000], 0xf}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x0, 0x102, 0x1, {0x1, 0x15, 0x3, 0x100000001}}) r1 = socket(0x40020000000010, 0x3, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x1}}, 0x10) write(r1, &(0x7f0000000080)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c08000800030001000000", 0xfffffffffffffe98) 20:30:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, &(0x7f0000000080), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffeffffffffff, 0x1, [{{{0x100000000009, 0x0, 0x0, '\x02\x00', 'syz_tun\x00', '\x00\x00\x00\x00\x00\x00@\x00\xa8\x00', 'ip_vti0\x00\x00\x00\x00\x00\x00\xf1\xff\x00', @broadcast, [], @remote, [], 0xe0, 0xe0, 0x130, [@rateest={'rateest\x00', 0x48, {{'team_slave_0\x00', 'eql\x00', 0x22, 0x1}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x10c, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x652}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x24}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe0}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="15e8d855ea74729b2b3a9a7467f707e6"}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) 20:30:13 executing program 0: r0 = socket(0x1e, 0x80807, 0xffffffffffffffff) close(r0) 20:30:13 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 20:30:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000340)={r1, &(0x7f0000000240)=""/254}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x16, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0x0, 0x7, 0x0, [], 0x0}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x9) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x28) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000001c0)={0x401}, 0x4) 20:30:13 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x801, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)={0x0, 0x6, 0x40, &(0x7f00000000c0)=0x8}) bind$tipc(r1, 0x0, 0x0) 20:30:14 executing program 4: r0 = socket(0x20000000000000a, 0x805, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x11c5f21e097d8e53) 20:30:14 executing program 0: request_key(&(0x7f0000000380)='trusted\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='usEr\x00R\xdd2\x1d\xe1b|\xff\xa8j\t\x01\x1f{Q\xf7\xdeM\x9b\xfb\x94\x05n\xcb\xa1\xdd\x86}\xd8\x9c\x05\xc57h\x9bU\xfd\x04F\x95', &(0x7f0000000580)={'syz'}, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x3, 0x5, 0x702f, 0x7, 0x3, 0x7, 0x1, 0x1}}) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x0, @dev={[], 0xc}, 'veth1_to_bond\x00'}}, 0x1e) 20:30:14 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0x10001, 0xffff, 0x52aac8c4, 0x8001, 0x5, 0x4000000}, {0x100, 0xfffffffffffffffa, 0x1, 0x2, 0x3ff, 0x30be}], [[], [], []]}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', 0x0, 0x0) 20:30:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001a80)='/dev/media#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000001cc0)=0xf0) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) 20:30:14 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x3, 0x1}, 0xb) r1 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="385e0ec90b8791504969c2b604cfd9ceb130e15d8260497840f2c823c5", 0x1d, 0xfffffffffffffff9) r2 = add_key$user(0xfffffffffffffffe, &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd390cdd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x7a, r1) keyctl$get_security(0x11, r2, &(0x7f0000000380)=""/138, 0x8a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes128, 0x0, "839fa1aee70c1af0"}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 20:30:14 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:14 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x4, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) connect$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x3, @mcast1, 0x1}}, 0x24) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x87, 0x29, 0x2, {0x4, [{{0x8, 0x2, 0x2}, 0x5f2, 0x4600, 0x7, './file0'}, {{0x1, 0x4, 0x5}, 0x258, 0x1, 0x7, './file0'}, {{0x20, 0x0, 0x4}, 0x0, 0x5, 0x7, './file0'}, {{0x4, 0x4, 0x5}, 0x40, 0x3, 0x7, './file0'}]}}, 0x87) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000040)={0x6768ab72, 0x3, 0x101, 0x4, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$sock_ifreq(r2, 0x8949, &(0x7f00000002c0)={'veth1_to_team\x00', @ifru_flags=0xd000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0585605, &(0x7f0000000080)) 20:30:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1080008d12, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) close(r2) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x3) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x6000, 0x0) ioctl$TIOCSTI(r5, 0x5412, 0x80) write$selinux_attr(r5, &(0x7f0000000280)='system_u:object_r:var_t:s0\x00', 0x1b) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) connect$unix(r3, &(0x7f0000000200)=@abs={0x1}, 0x6e) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) 20:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:15 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3f, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @multicast1}, {0x1}, 0x22, {0x2, 0x4e21, @remote}, 'team_slave_1\x00'}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x4e20, @loopback}}}, 0x88) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x8, 0x2, 0x400, 0x42}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000280)={0x1, 0x7, 0x1, 0x7fffffff, 0x8, 0x2, 0xb31a, 0x8, r1}, 0x20) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000002c0)={'gretap0\x00', 0x4}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'ifb0\x00'}) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340)=0x7fffffff, 0x4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000380)=""/94) delete_module(&(0x7f0000000400)='(},\x00', 0x200) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000440)={0x2b, @multicast2, 0x4e24, 0x4, 'wlc\x00', 0x6, 0x7, 0x14}, 0x2c) r2 = accept(r0, &(0x7f0000000480)=@x25={0x9, @remote}, &(0x7f0000000500)=0x80) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000580)={r3, r4/1000+30000}, 0x10) r5 = accept4$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000640)=""/4096) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001640)={'vxcan1\x00', r6}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$inet_dccp_int(r2, 0x21, 0x6, &(0x7f0000001680), &(0x7f00000016c0)=0x4) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000001700)={'bcsh0\x00', 0x9}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001740)={0x9, 0x3, 0x204, 0xfff, 0x1000, 0x27153a27, 0x1, 0x200, r1}, 0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x2a, &(0x7f0000001780)=0xffffffffffffffc1, 0x4) read(r2, &(0x7f00000017c0)=""/191, 0xbf) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001880)) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x149) write$FUSE_IOCTL(r0, &(0x7f00000018c0)={0x20, 0x0, 0x3, {0x4, 0x0, 0x1, 0x3}}, 0x20) pause() setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001900)={0x0, 0x1, 0x10000, 0xff, r1}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001940)=r0, 0x4) 20:30:15 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x8, 0x3f, 0x200, 0x80}, {0x0, 0x2, 0x80, 0x8000}, {0x5, 0x7, 0x7f, 0xfffffffffffffffb}, {0x3, 0x9, 0xa2}]}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 20:30:15 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:15 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4a2002) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0xfff, 0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1ff}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e22, 0x0, @local, 0x9}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x4}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x4}, @in={0x2, 0x4e20, @multicast1}], 0xb0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc//net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodes\xb1J\x88tt_c', 0x4, 0x0) setsockopt$inet_int(r2, 0x0, 0x2f, &(0x7f0000000100)=0x10001, 0x28b) 20:30:15 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0x10001, 0xffff, 0x52aac8c4, 0x8001, 0x5, 0x4000000}, {0x100, 0xfffffffffffffffa, 0x1, 0x2, 0x3ff, 0x30be}], [[], [], []]}) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.capability\x00', 0x0, 0x0) 20:30:15 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xffffffffffffffff, 0xfffffffffffffffc, 0xf89, 0xffffffffffffff80}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0xffffffffffffffe2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x1c000000, &(0x7f0000000340)={0x0}}, 0x5000000) 20:30:15 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x78) 20:30:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xb5a8946bc0141c3, 0x0) r2 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="17ae586516f66a4acc7dcd8395e3fac347e067844724144cfbe1ec9460dd70cc39b8fcc6945383d45fa80b16654f526a75ac0fe031c9d011d383c4a5d55cbee03bd4888f15dfb71c7fee894ce85abef543c2967a0dc119fee89d0981a43198ec6c56de8a5cf308dea0966155c7ec3f5419e061d06b69ceeaf8399c00dfad725f988a1dae932b78f7c783a7ed201f585a7f6fe8fcc7044d001cb2bdde17e18258f2ee6a25448d077d6bf45339be866bdc6b8834aab72aac24324a1c7381d7e7970ad87c651c5bbfef6f0d84a3c315d175975a26945db179615df787327b0e159dde00b9f27b", 0xe5, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r2, 0x591d4aa8, 0x5}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'sha224-arm64-neon\x00'}}, &(0x7f0000000380)="86b123995a9ad31f3fe388bdd2b34f6b96ddbe428620da1ffddea0ae972c9ff3f386bdab8907e72baf15f74d30c6243344db87bf1dcb81b73367daf288f82a6215649aa0415ed136277ac502d92df6398fdc1cee06e5c5309e811f4588f92c38d09e9fc4f958145d6a3d44a141256437", &(0x7f0000000400)=""/97) ioctl$void(r0, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03800000ddff000000000000000000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'syz_tun\x00\x00\x00\x00 \x00'}) 20:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:16 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 362.033997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.374491] IPVS: ftp: loaded support on port[0] = 21 [ 362.844774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.980154] chnl_net:caif_netlink_parms(): no params data found [ 363.030645] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.037478] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.046223] device bridge_slave_0 entered promiscuous mode [ 363.054850] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.061404] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.069772] device bridge_slave_1 entered promiscuous mode [ 363.094747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 363.105772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 363.130967] team0: Port device team_slave_0 added [ 363.139415] team0: Port device team_slave_1 added [ 363.205920] device hsr_slave_0 entered promiscuous mode [ 363.273282] device hsr_slave_1 entered promiscuous mode [ 363.338014] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.344605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.351558] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.358200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.417538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.434551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.443703] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.451318] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.460541] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.477653] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.490558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.499086] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.505599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.535450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.545952] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.552574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.567890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.583477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.592624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.610861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.627926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.642003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.673224] 8021q: adding VLAN 0 to HW filter on device batadv0 20:30:18 executing program 5: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)) 20:30:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000000)=0x78) 20:30:18 executing program 3: socketpair(0x15, 0x1, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x13) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote, @local, @local, 0x80, 0xfffffffffffffffa, 0x10000, 0x400, 0x7f, 0x120, r2}) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280)=0x1, 0x4) accept4$packet(r1, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x800) setsockopt$inet6_buf(r3, 0x29, 0x400000000020, &(0x7f0000000100)="3c1e1f4300451ec1fe0801007100010000000000000000000000000000000000e1208023b3784be0baf841d1fa2f107f", 0xfffffda6) sendto$packet(r1, &(0x7f00000001c0)="5135224825da6730c9d9c46893170a5fcb22a9044e8e635f664c44b523367812c099b1a47754e28497d26adf21555ff668e3bb2afde10df211025a5b4938bc87232c4eb5d0eede1dcfc8ab24b260ed98fb9a", 0x52, 0x400c0c1, &(0x7f0000000240)={0x11, 0x1b, r2, 0x1, 0x1, 0x6, @local}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x39, "25947f467c15ef6bc1eb64f1e24df45c9f90ecc7b77b776fcebfe17d5b7e9faa9eaaee6052e0bb9cd4e281b6b13ff8cd77e24ded0a5b04a46a"}, &(0x7f0000000340)=0x41) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0xa, @vbi}}) socket$netlink(0x10, 0x3, 0xd) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="9d000000cd83856ba6054d84ed90b0b9c347329e4772db98b7fb72a3d6389fed8069285c0683370aa720206d7b00b00f85710ae869675c20aa22dcc0269c423ef039bee1e0432108fa765ae3a46499bbb3510039db71824a4326eb49c64bc1e8fd663cc2675671ff25caefc3d0d37486fe23a5ca81c0ee1eeb34200852292adb4b00003ddec574da12fb96f5ec9e3132a92b8800b6384737d4c7086a43a073b367"], &(0x7f0000000440)=0xa5) 20:30:18 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xb5a8946bc0141c3, 0x0) r2 = add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="17ae586516f66a4acc7dcd8395e3fac347e067844724144cfbe1ec9460dd70cc39b8fcc6945383d45fa80b16654f526a75ac0fe031c9d011d383c4a5d55cbee03bd4888f15dfb71c7fee894ce85abef543c2967a0dc119fee89d0981a43198ec6c56de8a5cf308dea0966155c7ec3f5419e061d06b69ceeaf8399c00dfad725f988a1dae932b78f7c783a7ed201f585a7f6fe8fcc7044d001cb2bdde17e18258f2ee6a25448d077d6bf45339be866bdc6b8834aab72aac24324a1c7381d7e7970ad87c651c5bbfef6f0d84a3c315d175975a26945db179615df787327b0e159dde00b9f27b", 0xe5, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r2, 0x591d4aa8, 0x5}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'sha224-arm64-neon\x00'}}, &(0x7f0000000380)="86b123995a9ad31f3fe388bdd2b34f6b96ddbe428620da1ffddea0ae972c9ff3f386bdab8907e72baf15f74d30c6243344db87bf1dcb81b73367daf288f82a6215649aa0415ed136277ac502d92df6398fdc1cee06e5c5309e811f4588f92c38d09e9fc4f958145d6a3d44a141256437", &(0x7f0000000400)=""/97) ioctl$void(r0, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x81) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="03800000ddff000000000000000000000000"], 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'syz_tun\x00\x00\x00\x00 \x00'}) [ 364.683501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:18 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8], 0x8}) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x10000) 20:30:19 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2, 0xefe}, 0x8) splice(r0, 0x0, r1, 0x0, 0x8100000, 0x0) 20:30:19 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x88200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7aa, 0x100}}, 0x30) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0x90000000}) shutdown(r0, 0x2) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000280), 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x704, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x20000044) 20:30:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, @initdev, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000a, r2}) 20:30:19 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000080)={0x0, 0x2, 0x3, "35320812424148586ea11164b798f7a0b75016898e6aabb4eaaa93cefcf472098574006229c2d733c9c82759c3e73112999291f1d7b51a1dd8e4e048", 0x37, "af085b7415c0c2929e7f74162202dda7f5ebb363cce9189b5f3cf3a899ca62a9c1c4aedc4db1fac1b3af5c765bf89ac2044995622593196dd2627a99", 0xc0}) r2 = semget(0x0, 0x4, 0x2) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f0000000140)=""/190) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 20:30:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x101004) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x11, 0x20011, r0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)) 20:30:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, @initdev, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000a, r2}) 20:30:19 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='team0\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x17e, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) rt_sigqueueinfo(r4, 0x41, &(0x7f0000000280)={0x7, 0xda, 0x1ff}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) 20:30:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x10000000c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r1, 0x1104400000016) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x28, 0xb1, {"a055e6c4d94654f54afe9d2211"}}, {0x0, "1d3487bdb5345604c2913101cf11ddcd51f1ef2eea642587f1357fea144e592818f8b7800b165938cf6f1c18769e3209a1a468f1d3eca71531a931787db7514c9242c6dd7565a6a6db43c438bd057b671694d97eac0f3351a73d1243640b56"}}, &(0x7f00000000c0)=""/110, 0x89, 0x6e}, 0x20) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000280)=""/56) [ 365.623347] protocol 88fb is buggy, dev hsr_slave_0 [ 365.623949] protocol 88fb is buggy, dev hsr_slave_1 [ 365.629304] protocol 88fb is buggy, dev hsr_slave_1 20:30:19 executing program 5: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, 0x0, 0x2dc) r1 = memfd_create(&(0x7f0000000080)='\x81\x82\x02\xb4KGb\xee\xa5Zs!\b\x1a\x8e,E\x82C\xf7\x03\x01\\\x9cr\x11\x98,\xe2\x85\x05\t\x00\xbf\x04\x913\x81\xdf]\t\x87k\x88\xb0\xfb\xe4\x1dSH\xf5\x9d\x1f\b', 0x0) fallocate(r1, 0x0, 0x0, 0x8000000000003) 20:30:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x5) unshare(0x401) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x5}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000100)) 20:30:19 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x2, 0xbcdd]}, &(0x7f0000000140)=0x8) r5 = fcntl$dupfd(r0, 0x406, r2) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000040)) 20:30:20 executing program 5: unshare(0x8000400) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0xb) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) exit(0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) 20:30:20 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:20 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0xa1) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x100010, 0xffffffffffffffff, 0x10000000) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) connect$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2}, 0x10) ioctl(r1, 0xc0884113, &(0x7f0000000080)) ioctl$void(r2, 0x5451) 20:30:20 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000700)=""/162, 0xcd339a715524a915, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/160, 0xa0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000240)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x20100) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:30:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:20 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x1, 0x0, [{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:20 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x4c, 0x7d, 0x2, {0x0, 0x45, 0x7f, 0xd6, {0xc, 0x3}, 0x18050000, 0x4, 0x20, 0x1ff, 0x0, '', 0xc, '/dev/uinput\x00', 0x1, '-', 0x5, 'syz1\x00'}}, 0x4c) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x11, [0x7ff]}, 0x45c) [ 366.934730] input: syz1 as /devices/virtual/input/input5 [ 366.973139] input: syz1 as /devices/virtual/input/input6 20:30:22 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002d00)=[{&(0x7f0000002b00)="b1", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x10\x00', 0x10) sendmsg$inet_sctp(r1, &(0x7f00000026c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000240)="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", 0x5ac}], 0x1}, 0x8000) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) 20:30:22 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005840)={0x0, @local, @remote}, &(0x7f0000005880)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000058c0)={@initdev, @remote, 0x0}, &(0x7f0000005900)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005980)=0x14, 0x80000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000005a80)={@rand_addr, 0x0}, &(0x7f0000005ac0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005b00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000005b80)={@empty, 0x0}, &(0x7f0000005bc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @empty}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000005d00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000005e00)={@loopback, 0x0}, &(0x7f0000005e40)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x26, &(0x7f0000000500)='procusernodevmd5sum\xbabdevsystem\\cpuset\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580)=r12, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005e80)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000005f80)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000006000)=0x14, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000006040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006080)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000067c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006780)={&(0x7f00000060c0)={0x698, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x138, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x7, 0x2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x233, 0x0, 0x6, 0x8001}, {0x5, 0x36e1, 0x9, 0xc2}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r3}, {0xc4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x789c}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100, 0x8, 0x50de261e, 0x9}, {0xd63, 0x7, 0x7, 0xb9}]}}}]}}, {{0x8, 0x1, r6}, {0x21c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x104, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x9, 0x30fe16a2, 0x44, 0x4}, {0xff, 0x171, 0x20, 0x2}, {0x1f, 0x0, 0x7ff, 0xffff}, {0x8, 0x8, 0x20, 0x6}, {0x6, 0x8, 0xfffffffffffffffb}, {0x9, 0x101, 0x8, 0x7ff}, {0x100000001, 0x7, 0xa48, 0x800}, {0x9, 0x0, 0x20, 0x6}, {0x3ff, 0xffffffff80000000, 0x4, 0x101}]}}}]}}, {{0x8, 0x1, r13}, {0x140, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x10001, 0x986, 0xf6}, {0x0, 0x0, 0x7, 0x7}, {0x2, 0x20, 0xfffffffffffffff7, 0x7ff}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x76}}}]}}]}, 0x698}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x500000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, @pid}]}, 0x1c}}, 0x0) 20:30:22 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x11, r1, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x810, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 20:30:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:22 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000700)=""/162, 0xcd339a715524a915, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/160, 0xa0, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000240)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x5, 0x20100) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000002c0)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 20:30:23 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x99\xaa|\xda\xf6\x9fc\x84\x87\xa8#J\xeb<\xb2aZ\x16\xadc\xbb\x1b\xb1\xdc\x96Fq\xee\x81\',m\xce\xb4NE\xd9F\xf4\xe4\xc6\xb1\x1f\xba\xc1\x94\x89\xc9\xd1N\xdaC\x05\xd2\x82\x00|\x9a\xd5;\x981\x04\xb92\xa0\xb6\x1f\x9a@X\xc9\x85\xdb`\xa4r\x95eNF\x98k\xa3\xa8N\xf3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x480000) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x80}}, 0x14) ioctl$VT_RELDISP(r0, 0xb701) 20:30:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8000, 0x0) fstat(r0, &(0x7f00000002c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="020000000100000000008400040000000080000010000400000000002000030000000000"], 0x24, 0x3) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 20:30:23 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x6, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r0, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @local}, &(0x7f00000000c0)=0xc) connect(r3, &(0x7f00000001c0)=@xdp={0x2c, 0x4, r6, 0x8}, 0x80) r7 = shmget$private(0x0, 0x5000, 0x40, &(0x7f0000012000/0x5000)=nil) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r10 = geteuid() r11 = getgid() setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f0000000400)={0x7, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e23, @local}}}, 0x108) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000300)=0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000380)={{0xfff, r8, r9, r10, r11, 0x4, 0x8}, 0x8000, 0xfffffffffffffffb, 0x401, 0x7fffffff, r12, r13, 0x200}) 20:30:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000140)={0x9, 0xfffffffffffffe3e}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x4}, {0x0, 0x0, 0x6}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:23 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:23 executing program 5: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x148) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x5, 0x401, 0x1000}) 20:30:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x202) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0), 0x1c) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/204) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) inotify_init1(0x800) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 20:30:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:23 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:23 executing program 4: bind$pptp(0xffffffffffffffff, &(0x7f0000bf4fe0)={0x18, 0x2, {0x0, @loopback}}, 0x20) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x3, @remote}}, 0x1e) 20:30:24 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='[\xc2\"\xba\x886v|M\xd5\xc6\x01sj\x8b\x8c\x19\xd4\xd5\x01\xa9V\xc3\xa8\xbd\x95\xa3\xe6\xff\x89\x18\xc6\xcb\xcd\xcfl\xee\xce\xe2\xe2\x14\x87\xe5\r\x02\xf2f\xe8\x1f\xb7\xbe!\xb7\xe2\a\xcb\xb1\xf3\x93\"P\x9d\x9d\xaf\xfd\xb3p\xfeKS\x12\x0f\xc6\xc5@\xa6\x9b(e,<\xe6k\xc9r\xd2U\xf5%\x8b\x98\xa4b/\\\xe58\xe3\xd4u\xa6\x9f)\xb4d-+W\xfa\x909\x88\r\xcaP\x16\xfa\xa65\a?n\xbacQk\x9f\x8a<\x11$[r\x9a\xd4\xbb\x8c\x83\xec$\xb4\xa2\x8a\xcd\xb9\x81\xb8\n\xac\xb0\xd4i`\x06\xc04\xc8\xbfe)Du\xe9j\"\x13\x98\xdc\xe6\xf3\x14\xbc\x8aK\x8f\xd9[\xc3R\xd2\\\xfd\xdfL&`\xc7\xc0I\x83\xc6\xa3\xcc\xdeb\x1e\f\xfe\xff&K\'$\xe1osX\x0e\xfb:\xc9QP\xa6\\:\x11f\xd9\xcf\xcb\xba\x84\x93\xe1\x06#\x84\xd4\xe9\x1fbVU\xecR@\xe9\xda\x13\xc0r\xac^\xc6G\xbe+\xc7Xj\x05o45\xd4c`\xa4~\xd1O') r1 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0xc) 20:30:24 executing program 0: r0 = socket$inet6(0xa, 0x100000000000002, 0x1fffc) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x100, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xa, "6702c08e1fb904acb620"}, &(0x7f0000000240)=0x12) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6}, 0x90) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x20, @dev={0xfe, 0x80, [], 0x1e}, 0xe1b}, 0x1c) dup2(r0, r0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0xff, @empty, 0x9}, {0xa, 0x4e23, 0xe0, @rand_addr="bceb27684bc0bf8286e925aee827fdd6", 0x2}, 0x400, [0x50fda16f, 0x4, 0x8, 0x7, 0x0, 0x6, 0x1, 0x2]}, 0x5c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 20:30:24 executing program 5: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000f5ff0000000000000000"]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x148) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x4, 0x0, 0x1, 0xbe0}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x2, r2}) 20:30:24 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x6, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x1000000000, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='wlan1)\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) 20:30:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x40045109, 0x1000000000000000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8081}, 0x4000804) 20:30:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) capset(&(0x7f0000000140), 0x0) 20:30:24 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) sendmsg(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="02000000004460000000000000000000"], 0x10}, 0x0) 20:30:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:24 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x10}, {r0, 0x28}, {r0, 0x40}, {r0}, {r0, 0x2100}, {r0}], 0x6, 0x5) 20:30:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="bfff000840"], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000080)=0xf662, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:24 executing program 5: r0 = socket$kcm(0x10, 0x7, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x4, 0x5}, {0x3, 0x6}]}, 0x14, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 20:30:24 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "b5c6785d8f2d0d81453e074ae4f9010b10a37d99fec5b78b52f92856f01f806b767c39c4b62d1c0c64383c6c3143965972601373405e791e8e5a9163d74fca95dbff653c8310d5db25af8620deaac37d970e9b4244d4c15c946e25026dd72a17bd586131836178f169588f341131ce023e3a2569da50a2de381fe9b3a84f8ce1a89812e76acebeb3dcaf02ec9665fc36733e9b5b9662afe01d6055ef7b8132683c4e1c3bc1d1d92d4fd1db921a45613f61d9ff75bfdb0877cac4a504b76e24fe488020e076fb1614066e2a602402c0783d524553421a39998ab92c83f9e5e99ac4e1460035c9bc9c0fa5fffe8236664fe0854ebabc796897eb3cd204fcae8a35"}}}, 0x40) getdents64(r0, &(0x7f0000000300)=""/190, 0xbe) 20:30:25 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x80000000d, &(0x7f0000000080)=0x0) listen(r1, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 371.048164] kvm: emulating exchange as write 20:30:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x15, 0x1, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="110000000000000000000000010000003f"], 0x11}, 0x0) 20:30:25 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x3, 0x70, 0xd922, 0x8, 0x80000000, 0x4, 0x0, 0x0, 0x1, 0xb, 0x2, 0x7ff, 0x8000, 0x5, 0x9, 0x1ff, 0x2, 0x90f7, 0x9, 0x4, 0x0, 0x8, 0x3, 0x1ff, 0x6, 0x7, 0x101, 0x1, 0x1, 0x0, 0x7, 0x1, 0x8, 0x6, 0x6, 0x8, 0x1, 0x8, 0x0, 0xfff, 0x3, @perf_config_ext={0x165, 0x6}, 0x80, 0x8001, 0x4, 0x4, 0x0, 0x5, 0xcbb}) 20:30:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x11) r3 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000040)={0x10000, 0xfffffffffffff801, 0x1000}) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r4, 0x1) 20:30:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0xb0000) accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0x587]}) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000140)={0x9e, 0x8}) 20:30:25 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:25 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000500, 0x0, 0x0, 0x20000628, 0x20000910], 0x0, &(0x7f00000004c0), &(0x7f0000002080)=ANY=[]}, 0x78) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000240)=0x10000, 0x2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/82, 0x52}], 0x1, &(0x7f00000003c0)=""/195, 0xc3}, 0x9}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000001040)=""/4096, 0x1000}], 0x2}, 0x5}], 0x2, 0x40002042, &(0x7f0000000780)={r1, r2+30000000}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:30:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x4, r3}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r0}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x85}, &(0x7f00000000c0)=0x8) getgid() ioctl$RTC_PIE_ON(r0, 0x7005) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x200, 0x3, 0xfffffffffffffff9, r2}, &(0x7f0000000140)=0x10) fcntl$getown(r0, 0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2141fe, 0x0) 20:30:26 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:26 executing program 5: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 20:30:26 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x400000) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000100)=[{0x22, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @remote}}, 0xff, 0x1, 0x7, 0x9, 0x2}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x1, 0x30}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x410000) 20:30:26 executing program 5: socket$inet6(0xa, 0x2, 0x6) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1, 0x181000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) ioctl$TIOCNOTTY(r0, 0x5422) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="9d04ff00c4d0e6076f9898caab72a4c417abe65ffa99a5386f5744ba77370e6e251127d1ffa0"], 0x4) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x41}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x4878d0f1}, &(0x7f0000000200)=0x8) getsockopt$inet_int(r0, 0x10d, 0x9c, &(0x7f0000000040), &(0x7f0000000000)=0x4) getsockname(r1, &(0x7f0000000340)=@hci, &(0x7f00000003c0)=0x80) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x2, @link_local, 'lo\x00'}}) 20:30:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x2000400) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x85}, &(0x7f00000000c0)=0x8) getgid() ioctl$RTC_PIE_ON(r0, 0x7005) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x200, 0x3, 0xfffffffffffffff9, r2}, &(0x7f0000000140)=0x10) fcntl$getown(r0, 0x9) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2141fe, 0x0) 20:30:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) ioprio_set$pid(0x0, r1, 0xffff) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00\xacs\x00q\x00\x00\xa4\xcb\x00\x00\x00\x00\x8b\x00', 0xc201}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x40000000000002) close(r3) io_setup(0x7, &(0x7f00000000c0)=0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x503002, 0x0) io_cancel(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000100)="904421001869e6e4f8d10178c25f2f23bcc8d040ba3851318db0779050a918b39c29bc917024d79807313aa7a3e0b873de", 0x31, 0x6, 0x0, 0x2, r6}, &(0x7f00000001c0)) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES64=r6]], 0x10) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0xf, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000580)=0x16, 0x4) 20:30:26 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:26 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000340)="e6661a7536dc8975b7be6096a9be322e1c507e7b97e5a1c6325d4071ae63af37e201bedb0f74819b4e5abc23c4c42bbbd96c113b25430c5df08ebf4666bfd037084d0c1446e23efb7f9418b40ba6fd9693cc138971e029fb3db5633497014b2acb0c000b7d661ff6a187885008259673a34dc593e67528386848f62d297de787b6a6c66eee4511c17fdcc14cb321c186c1ec6ff28cc70899a86a9c2a9e60d7b7435d31079265ee2a1b8f9febc1fc78b68fd24b48042650f943eb800861925dcf80ab40781367fb60c4668ccb002c", 0xce) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x28, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 20:30:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) delete_module(&(0x7f0000000100)='wlan0ppp1\x00', 0xa00) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_XCRS(r3, 0xc008aec1, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000004e8c8454c862205be4779fa343076b6f40bdad4a7fa06a7cb05628e23534b17fec69f7122067caee56ce8a5a93a1b0805a11a5ce379fcdf7a0177d69a364baa9f902edda1f14f87a60c5742917011686aee83702015c53148de76da878e937879a29011a2bcdd3591a9c1d385eaae68b739c79b900ba02e9d58a031a11038732bb60cb440dbf40b7100030eb8d556420c86c8d3cafe3b564f45ce345701e1e9b4873690ad407f5e33276ee130000000093e6c007b4bfc1b0d9f4fb"]) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) r4 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x200, 0x100) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x114, r5, 0x26, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3da}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x5}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x114}, 0x1, 0x0, 0x0, 0xd9fed82870e023b7}, 0x0) 20:30:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="d70012d0da2d9d4b80b5df92eb7d9b95", 0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f000016a000/0x1000)=nil, &(0x7f0000442000/0x3000)=nil, 0x1000}) 20:30:27 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x80004, 0x400) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8004d101900019c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000100)="2ca708da9d6ba8a685d114ba7506a69024a664e08300314de03423b8d038b81dbaf53b4b9c2c591b5d18f0ebc4f20e718c69", &(0x7f00000001c0)=""/89}, 0x18) setsockopt$inet6_opts(r2, 0x29, 0x48, &(0x7f0000000180)=@srh={0x0, 0xf5ffffff}, 0x8) 20:30:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x6, @dev={[], 0x1b}}, 0x10) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0xffff) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x278) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x3, @broadcast}, 0x10) 20:30:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_gettime(0x0, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000100), &(0x7f00000006c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000080)) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x2) [ 373.303455] protocol 88fb is buggy, dev hsr_slave_0 [ 373.309287] protocol 88fb is buggy, dev hsr_slave_1 20:30:27 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfc50, 0x8, {0x2, 0x7}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @local, 0x10000}, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x1f, @local, 0xff}, @in6={0xa, 0x4e21, 0x2, @empty, 0x4}], 0x80) msgsnd(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='P'], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:30:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000010c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="b4", 0x1}], 0x1}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x400000003, &(0x7f0000000280)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000140)="81227b55c73a98d879f7c4290fd5de8d16aab380447cdc4c45971dbdd5556b23346ac6b173d686c0aeff2aeff68cf83bfa23be5d018f4ea7bb72bf80428ad73523643a9c2920c002a9fbb93835da7f8d5f802fd0ef3889", 0x57, 0xc049, &(0x7f0000000200)={r3, r4+10000000}) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x4e, 0x7d, 0x2, {0x0, 0x47, 0xfffffffffffffff8, 0x0, {0x1, 0x0, 0x3}, 0x12140000, 0x4, 0x4, 0xd4, 0x9, '\\.selinux', 0x5, 'hash\x00', 0x6, 'wlan1/'}}, 0x4e) 20:30:27 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:27 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4001, 0x0) flistxattr(r1, &(0x7f0000000100)=""/187, 0xbb) connect(r2, &(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) recvmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="232120432f02000000300acff04885069138d03cf66e090000003b3bc827304ee48a00000000000000001692c2850055cccd0a0e7ef4123ac3d123077c39489d8907164cdff954617a1f206e6343c49a000006b947215264fe63d5c2649bc8f721407c9174d81909307b063a1453"], 0x6e) 20:30:27 executing program 0: timerfd_create(0x0, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/28, 0x37e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0xc1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000600)={{0x7ff}, 0x1, 0x0, 0x0, {0x0, 0x6}, 0x0, 0x9}) 20:30:27 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:27 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='%trusted.em0eth1keyringwlan1\'%\x00', 0x1f) r1 = shmget$private(0x0, 0x200000, 0x4, &(0x7f0000e00000/0x200000)=nil) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4003) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f00000001c0)={0x8, "f577b424ce364462bb7798eefbede669af233d513d9e0579f34ac7f11d676423", 0x0, 0x1}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2080, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x1ff}) getpriority(0x3, r4) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000080)) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 20:30:27 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa}) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) 20:30:28 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4001, 0x0) flistxattr(r1, &(0x7f0000000100)=""/187, 0xbb) connect(r2, &(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) recvmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1, &(0x7f0000002900)=""/213, 0xd5}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="232120432f02000000300acff04885069138d03cf66e090000003b3bc827304ee48a00000000000000001692c2850055cccd0a0e7ef4123ac3d123077c39489d8907164cdff954617a1f206e6343c49a000006b947215264fe63d5c2649bc8f721407c9174d81909307b063a1453"], 0x6e) 20:30:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020081001f00000500000800080005001200ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x18400) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f00000001c0)=""/4096, &(0x7f00000000c0)=0x1000) 20:30:28 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03002bbd7000fddbdf250100000000000000214100000018001700000001000010007564703a73797a31000000000e0faa9db883a7cbb9ec199c8e45764caaed8ed411efc2b1705af117b43e1e8e24abdaec325a2ebc20be2e2d1ca5477f67c413cf69174ef3e08af2159ff39ba52a354d5992b10000"], 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x8004) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x8000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$rxrpc(r0, &(0x7f0000000340)=""/196, 0xc4, 0x21, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e21, 0x5, @remote, 0x4}}, 0x24) socket$inet6(0xa, 0x4, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000200)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)}, 0x0) [ 374.361019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:28 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, 0x0, 0x0) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:28 executing program 4: mkdir(&(0x7f000091a000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x400002) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x200001cd, &(0x7f0000000040)=[{0x80000001, 0x3ff, 0x3, 0x4}]}) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x4a, "b553e0c39ecfd376de7f7a1ec1f47ca325099cea6c358cd887f035b1b51ddadf7d21b156c5753012331b038b64c4c53f6c0b3dbb8d3f3c10a735587b303e4817706db77416eb9eb549bd"}, &(0x7f0000000140)=0x52) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) fremovexattr(r1, 0x0) 20:30:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:28 executing program 3: unshare(0x24020400) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0xffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) r3 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001c00)=0x0) fstat(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001d80)=0x0) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001e80)=0x0, &(0x7f0000001ec0), &(0x7f0000001f00)) r10 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000002040)=0xe8) r12 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004540)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000004500)='\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004580)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000004680)=0xe8) getresgid(&(0x7f00000046c0), &(0x7f0000004700)=0x0, &(0x7f0000004740)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004780)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000047c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000048c0)=0xe8) getresgid(&(0x7f0000004900)=0x0, &(0x7f0000004940), &(0x7f0000004980)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005040)=0x0) getresuid(&(0x7f0000005080), &(0x7f00000050c0)=0x0, &(0x7f0000005100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005140)={0x0, 0x0, 0x0}, &(0x7f0000005180)=0xc) r22 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000051c0)={0x0}, &(0x7f0000005200)=0xc) lstat(&(0x7f0000005240)='./file0\x00', &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000007700)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007740)={0x0, 0x0}, &(0x7f0000007780)=0xc) stat(&(0x7f00000077c0)='./file0\x00', &(0x7f0000007800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007880)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000007980)=0xe8) r31 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000079c0)=0x0) stat(&(0x7f0000007a00)='./file0\x00', &(0x7f0000007a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000007ac0)=[0xee00]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000007b00)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007b40)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000007c40)=0xe8) fstat(r0, &(0x7f0000007c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008080)={0x0, r0, 0x0, 0xe, &(0x7f0000008040)='/dev/admmidi#\x00'}, 0x30) r39 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000080c0)={0x0, 0x0, 0x0}, &(0x7f0000008100)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000008340)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008380)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6}}, &(0x7f0000008480)=0xe8) stat(&(0x7f00000084c0)='./file0\x00', &(0x7f0000008500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r44 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008580)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000008680)=0xe8) getgroups(0x7, &(0x7f00000086c0)=[0xee01, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008740)={0xffffffffffffffff, r0, 0x0, 0x14, &(0x7f0000008700)='!vmnet1&&]bdevwlan1\x00'}, 0x30) getresuid(&(0x7f0000008780)=0x0, &(0x7f00000087c0), &(0x7f0000008800)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008840)={0x0, 0x0, 0x0}, &(0x7f0000008880)=0xc) sendmmsg$unix(r0, &(0x7f0000008b00)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000100)="4e0189fe677b594bb2d819f9ad6e24d2831b6182ffb0ba4096767f64709f4e17250951e07c2374e503abba55189368e6b314cd6dd19006588387d76fc93d165df606cb25ae13151189755d8348b7d970bd06224cef56abaf92456e3d03118c7345e0b578d41677b0d0503e4ae08083c1a2f2995c48391ca16bc6deaebcf9d54d15b21a9385a4908f4acdb982fce2148419641d148a8e818f2f7f4a9160e04c913c09a4f250ce0d548eef889cd37944c5c02f9e84601a33ee0c1f108b9f1c4fb32dea", 0xc2}], 0x1, 0x0, 0x0, 0x4000}, {&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f238032898a634cfdbfa8e135c53b1f6a29ee247466dfa9061937d5bb5e13899f6af", 0x22}, {&(0x7f0000000300)="4126c145b1ced1ebdbb2a7cbdd1a188957aa127478ac0e34d497c80e9a4fb41d09dedd611970a971d6c1931343d2ba59ff5c645c41a0c7d98439749d44f3b5a03bfcece3c80bf8375c2d8009fb4c98c8a75e7076fa77be00d6bf3e0385cbac364f8bdfae030da423a673e82071e6cc0e38a76412bab153a910fc63c49dfe835a7e2f5b34618917576fe1f6ef2868d76fec0f324a89ac59ca600870ae41868e05388a67cbd6934e753e76", 0xaa}, {&(0x7f00000003c0)="750a39b32ffd6b651a07ea540452958ada2d3420156e5fb35a246c456e9da4d2a570d23c6071af9ae02f07851758a3a4c167", 0x32}, {&(0x7f0000000400)="519e3ea80b5c74b62d0a7c7b59cedc4854bfc5c0f2f001e4989f8beaaa82512bbae26ea9dbbaa69f583b2256311246d86d1f4f7850b6b8d462d118268c37a7ec59784f9d0535e0", 0x47}, {&(0x7f0000000480)="621cbfcfc3e7d2d04bc507484f5b44a29943f4f38185e8e68f6f7a42189cd0037a0013c2ff832ed08ca16f", 0x2b}, {&(0x7f00000004c0)="576076db0239df76b9c60abcc5bf8ad426ba5dd07e854f49384ed2d591bf85297299dab27c428e9c170361d2d65dfbf178863883022e15d447ee9d473c2b25dcb286f680eb5f475cd97060e6a2609685b683c3530f0362bbd31fa4465155988a65e018e2084fa7f1330ef8d960e7a0cdd9690d3baa7e736bf5efe274fc1605a1b6d7c0731037b1eb1d6a85e7f6e222199cfd34330b352bda4333b2c2c26f798840bb8c0baad8186ea9340c56fdfc94f43467ade0799a0bedff3326336a0a582a00726e11625022d2778a6e03a63ad7d12591abb7980efc64b1b7ae79f3639802181d2e8bb4650492c2cc5e5e22", 0xed}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000b3dbd53da5df87cfe1000001000000010000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x4008000}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000000900)="4993beb8d2d3e71ee7791fd5893c4f6f895f8e426ad62d4869f7c880aad7c7e4f140f60c04eec04b8271e403917668909629adcea05678f9cc6bf7fc91df3f98e3fd46e335a716dfb256ea92c7dd83c23843bf93a51ac7013800e503f5733196455e0816d90f4f14415200e689bf41da159aaf7a4cb38e4a9faf79f6cfd218dfe49fb09482126b9e0b2b512f75c952", 0x8f}, {&(0x7f00000009c0)="564e02ef60b9d66819c60d9498875a90ae5952878d514e233e93e489cd2f64da8da8f455243ea5cbfbd3ecb6d6304df12d57df1858ef14451f6040d25b07c60b463e6a3ace784dd1bf3b7e46ddc8e1b16e35fdf617c5c596c3c5bbd6f960888d0188d988c71e6ac5f8667309bd8db023c159d244b269e14787b0065c89d5c9290a787edd90adde724d468fe60dcdf5d9a8c6903cabbe08ee203b19858a442780dd0e1065c197a87d635d8acafa6abfacfdf5bd3d9eb525f148aa8388602bf72a592053968db93f48dca1168a3193c59bff92b249611856d18a4be40d5539e6ed4f3b25d2e8b0fce11fd95096fbec5888", 0xf0}, {&(0x7f0000000ac0)="2f278a61a55130cd8f462916958acefe08f961802d44ed2da9fd5e4854ca9a82b5b2222850f15a82999f436073fe588d5ede8b4de21773fb916a46c96fc88ddc1b898e49fdf6fb465bc8398070c4a5e24e1bfe29eb1744f1ec89f416c36ff7f519b3c2dbe6d3d859ad", 0x69}, {&(0x7f0000000b40)="e64431015c543920c0dbc1a840b783c277a0e8033c73ec7ae5768be6734468e39ae3893972a23fb4dfb640e581ec", 0x2e}, {&(0x7f0000000b80)="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", 0x1000}], 0x5, &(0x7f0000002080)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0xc0, 0x40001}, {&(0x7f0000002140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000021c0)=[{0xffffffffffffffff}], 0x1, 0x0, 0x0, 0x200400d1}, {&(0x7f0000002200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004480)=[{&(0x7f0000002280)="cbf140796d0b7250167a942290164d6d9b8a20f15b60852138a15c6f7aa1b29e866501e510abd6b0ec973322cf21bfea05fdad8ef347976051a9b69ab0a380318b02dbfee5db7ba75196b24591900f47dec203752675b3977b2db163bf682de800c51e0b48d34dacf4aa2fcf561731b43c0991b5d3a3d2d5c5a425c852900f99c64def331bbbbdea29d1dccd5fccb75352b9cb", 0x93}, {&(0x7f0000002340)}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="829efe31f9cd1a03656f420dd4911c67716e26e8f8c877414b3a0e21142448b9489bbbe32e42b9147082d05c7a91ca415fb01206feba8fa98e0629adfcab140b2f7083021d9814a824cba6025771bb15a2725526ddf804bab8b5062018a7cb9dbcb66518031f38c55095e3842e4e46725c42a1d32665712a05958fc53c6525ea96cd3f9ff1a8a2888883dc3e106229ad610412a2a5308b1665ddebfaa2fe827bd723f8a2e858413b11f9fa34f6552058bdbf4f8969f4da43bbd009819797dcde1c9622289f73d5083b15c7d65b70bbb1d1cac769d5667ba21ace4e08a2c1d4fbe60093e2779d9feeea", 0xe9}, {&(0x7f0000003480)="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", 0x1000}], 0x5, &(0x7f00000049c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000038373e8e7bcecae390c7354eb4", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x10}, {&(0x7f0000004a40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000004ac0)="38f13a1b2ab03e1f247d4e8e2d154bc96b1874386c7deef314da6a5d9b2b62d54c71320d3450f619537c9c47dce094259ad4947871110296fa7e18d75d8d3b2629e2a6605ab4605e9453dfdf2f951c9990619901bfa4bba85dfe2398cc4d712bbae643ce7ff87880600932fcd1c7c47543110ae083f6063fc32f10aeebde00f14a606330432e2dc3ce97941e391692e32508ad344f42562ef221ee9a55cfb4065f94e4ca62ec9e18e5259c8ba87e5b18e942a589", 0xb4}, {&(0x7f0000004b80)="3c4d0abd4bbb96d1ad04c58b8974a8f1c9f65c2ea5b93ab65b02b5ab5e4033ebda830c9acc7f86ad3ffb71b646077622fb6f9c5008455bf08013282929975ea39637ac1131d61288dadf8919a66fee705aa3975439a94e36db97c64651e4073ac378d4baeb17f7dbfb227469810435d4549dcfeacde6827b8ccdf784ea67e613573f344132613665008ec08bc5f5c566650096a49a4a219c31dc9e01ed79246a5971bd5c618008a596074e19dbaa9270f900e77277e1c00fb74b19960798d81e9007651642d8cc5347ad2a1d7c32cd6fc445b698220b890608e6d24ed215b2a02397ea6459a5667d399b2f", 0xeb}, {&(0x7f0000004c80)="c9464d6ada76a4bf2cf00ac1f5b33882e93d549439811298611c617aaeda773c284625bdf80fe3249bd587cecdcd7e7dcbcb7b84bad745877c5e74e03604f029964dd0b63442a923b98a941c34fab56e43bb", 0x52}, {&(0x7f0000004d00)="dad2cf43236d027c991768240c4eb544b284dd9e7d5b0bffa489b39d8b81226b529f5e2ec05d918ec42c087fb22c947a83e7b64cf3033c8b20fa28a848b39f82de0b0b5f429051b2d73703a1ebd100e6c9cd64a735e1941e9a95621861993aa8a93be11ed6d42217ba2b9db7438fd6c04c8a76cbd111af7c8785599985", 0x7d}, {&(0x7f0000004d80)="450ea243955b297d27ca588ef2710da4acf3226df1ee1c41a38e8e35646a425e8df6af46af2feb8d32a8877511347777ca94efc1ff0d9a353145030d71a44b8d7342f13057abf004c43231fa6a9d5dc73553da5dd65f73848f5e6d42670955cda6fbc2258c1fe831fd11ac", 0x6b}, {&(0x7f0000004e00)="1219d8105b195f847c8e6a53337fc43ff2a5cf9779d8c0e92800ff5da10c5ba04aec0882512a5b0dafa80645ab53605959728f6e1aae4b822196881832a46681dd50110bda158ac2123ced055ff35a36382e46026e638cee75f3d128714ba4b84fef8b2366fcdf55b97bdb6f96a737237d11189fe0ec82146aaec40a84d37304318ee1528a17fa6d9a68689f32d87bbb6491ab638252c7f48518", 0x9a}, {&(0x7f0000004ec0)="2eed2254be382b901ed06253ad678eb16be531a64ed60e29886d80aea7079854f49a6401e6f8d8174b788cceec7aabcdf2cf82f2d4d84a9c9558075cb410dcd77407728cbe04540201e8a2c5860c5c0b4f8b710374090e1f2da484899001c12bdd06adc0edf0b285c82d73f1360413c44ccd278577737d76d852fbb302edbd1d7acd2e1a68498ec36ae281dfdc398147df61efdaccffa1e36d8cd6bb8a1f426df1791d516956b40aef36194fef1405e4fe1feb3bb495988738896a", 0xbb}, {&(0x7f0000004f80)="179bacc3106b7ad86abcf8f7a9226fa83f6b2c70f4352ac25b678a69e2d252924393a2f6ec672f95f53d5e488d", 0x2d}], 0x8, &(0x7f0000005300)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r22, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xe8, 0x40000}, {&(0x7f0000005400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007680)=[{&(0x7f0000005480)="c1c52c1f8ff68f48490b4ee49ff835f8190123de8b89d581459e4f", 0x1b}, {&(0x7f00000054c0)="76e6ed30e448f0cb8f1e19bc8eab3bbf1b15d386a30e6a7cb17dbeb60f20d9febaccff5a4be88d85d4fbceebf86418d9970f1e4b4d00c1af7398320513c5f0", 0x3f}, {&(0x7f0000005500)="06f9636a60975fecb6b53a1251427ce220a921cc4a4cc6cdbae03eac1386c297198ad8973e97f3fb4f5ff69eb0a489e069249c276a1c0e9032e5818f08550c0e87c8e964f464791b3d3e7deae7c53d63cbf750ce8471d9bc317c31562f416b28689df0997b1367bfbaf7300ffd273774d3b06254c23d24b9c063eefdadf1f25aba030c284bf1decce537eea1e0a2dd622c20816ff698637f4e9916fd5cc567fab0bf887c02d1d02f67e7ecbe91b4e991ca69ccc5738491f44a2f0326fbeb71c1c7067bcfac7d585873197799a7f8977d43a241c11f64d201abd8c1e2ae3ca8bddb5a93ff19ba07238033c01e4007a33e56905c0c136a8c82bbbcdbaae9e0070a00545061c40d7d9b1eaa79913cc905e27008e62188db648e071effc9d5bb25fec1fde3a31429aeb6a787e0df9080129853a3aa1b053010114db9b5aba8a0dba3305839a10b683cfacbe67a191741df77079ef60100a1288987b816e7a7dfbce6863ba0903ab1e1cdf25b3e8cbebaaa4efabb30342d1d095426ea8c264c5b6fc587e2e8dbfbd192b92944922e7ff8657e571a987d4731f5ee03cdb0505256f9e1e1d333a8a4fa79f02581635b882f758a10dba4f4ac9e0eb647d7032774f11eeb3014a6377728136601f552dd1ee90b0b65501f9433bcfffe9ab277c7af169e9f0127dcac367d5eaddf7da4687a4699badec8abf8ea177ba039309bec995223640482afec03a3b3d58d09a07ba31ed9210b2433dceb9a8fc23a6db5dcd0b2aff3135550d7ec17fa7e4a95ca3a89f0d1f885640b4d1fc5a66c6db7a8b9dd4b4d12f39e8c37a0da2bdffc451dcd843faff9ee7e59fa517f016fffdfac6acbfefee5706b095698608dde3fc1ca672924c1dd8fa808eadd017e9cae300851128052c4d8d3536ecb201959b31d883dcad53cd9e9240a53f70a62c49fabd39b848b06ed46407f8de2c04d332c80b798158fb9c4d832a2b81a7db7aa6d56d8939cf457dd2701742007135dc8ad78e6004fab65f29c936869749be2d3caeff2ffce1044c60f72796a851289e4368954586a8d78cbbf8397d3449afcac47f67a012ee24149796644adcaba46e38726ef2da183e4edcdd14823709598fd0491309c6614e0a02787f4df5a44f203dbb2075dd46830f3955516703bbe19a5560b78787731aeac521864250727e827a02ed5e8c08189a3a24faba0a12c5ce79bd8f007ae8c4ab04e3fe01e08ce1b1f197871e833d1e16fee568c9132fdee95fd3e8b9f234e2283da724b1c148bb725248e0f98d22519a56883ef589fdc32661269c830dea6796d3222c516bc34042eab19c4eadc64020d8b3c427f2e0a49d4eb43685e77d275400078c3dc69fc4ba906abe2964d474252985735a23e116784b33a9e325bbe71edd4856e643a07550c175c1d72f7348e9be0a8f0c09b7b018cb1e6d9a6ae636e5a9ef32c3ccebe8b222dab520330a36c51241e5bf04cd9708eba8b4e631ec06e14027408bf4c84fc99f2576f4e86722046f1461b289c59428db55379b7737307321a72014ded9a6cf922fb74f2be10eb8c74fd114e3d83c722573c1b6f3ae4e58d26523caf435501eaf13c53942688ad56d5821bcbb89791558dcf54429be3c4f5c53e2e78a82c7b392ac7791490f447a8e7e6c06ae1baf825ddcc47ede31f370c44f4ba9032cbbb2fac30374d6f8e9f68eb8b1d1795bda4030e578390e9db4973799493dadfbce88996b5aa918339af05e80863a0dde798f9d90efcf5169f0c1b25ebc601c2576a1ba13b77690898985a11dfd8666e9dcbf4b7ebf7a2fefe21d5dc5f35d280e8ae2d0d697eee366828478c40ab46b98569f878053eeef787819452993f6204a9a11d06a08c9d0f83b20aa76add7d5b2f57c688e5563d5fcb3830b86ab1a13a263d78160aace344ec3ec7b5b24546e8ea46b3f09dfca2d5ff5965f3b9abdb0883664f484669bcf21ed1b25e6e76ad45db52067c21d9baa90629d4ddc962750fab9a6d07942d29abcbd6594bdcae6a37c1d1d244a240f0463ea199c04b0cc791cae29853b2b5086e6dc3da5cf0945cbc8fb256079d37e6daba3eeea7ccaa25e6b0ddbd7c7f40b761cb4b38ca0525c5d8ce51e6c82155cee0a6bc8a783324772c950dbd88e9a7cf1a2f45749e154465ddf5be7d856a6c560f8105ca7dd6f5949a72cb760e7cd6d406010bac121edf64dccabd997075c7f6c0aba828c0501c1442052f6fa35b9c8c3639d919eb883b7d746c2d5558a4d3e85c8071869015ce1884b13b6f23a6574e71ee6618d9a82a4d1c3bb2ef5fefb05a47b346ddbae2ee1304730c745f42a02c4642517e844ea9f7b4791121db97aa887c6133d427672ec2314175445eeb705f2cca4c1a1bf9f1fecf523850c1814ca19cb2fdf1cb4d2a9c04a3bbf3cdb895fe0032cb1697d19a494a59ed39d56e21efec54fbe92d98a0d8b1be79a3935b315e6e87101470c39763bc77066b8dd1c2db9b25c11176f87ecef154077bad4136e6c3284ea471389d063224baeb8ad0d78bef523c8a6858a5763099246aadbcb8dce4afe9f1569aed8a523e76d9ce920cc0b050748541a5f9bf20c553534f1b074b3070b1903024f1fafcdbfe097da051b22c4255ff05b189fed5de87cf90d00edc80f4db8265687b3db54fa6f35a1b49564c92c343780f7bab35ca69bf58dedde7c26ffbd31d6528a8986d6b847a9d3198b4c7d6a317c3b1ada1569717c26734b90c2f6bda3e04e48af18908fd2ab528cf2a64fa0585cc9b2c240dca4e5a6d64908ddb79b3a4119312864a57ab90c95b6bfe5a98bfcf43ada2cdb1a836803e2b140ebe075a58a346e5b304c5f6c56c15db64975ceeddd339a70e57e50d00bafa6da7717f0cee2562b590c3264c1eee327d2464c10ef07d002fd114bd0e9d3fd946f8b22c997afdb56205e2f02b07e5a29296229e91bd00bfd43b30fcf2590e496e8bfc883e8b666bd28d71ac1b75a5eae8f1edfa29c3559b1d8f0a9887f225706be272b6f314491767f3935b0c39fc261d5e85be58585bfd16af80c6b46f30ef4f57583fd66257735775f364da3520d59d926b97bb233a7a6aadc8dc0fe0162a67d28ee1c22b53412619cfabefbc954f90397db5fbef0d1c683b2df82ba482039abe917dd3aeb019b767d7fc2a3d0bc7ab44d3b833959324988692beb6ed31f6a2ad50d81d0e793a621cdfd283cd2ac7a87541922ec187657727284924e135cc41a5b1b277e7cfd108f946a7a68e4c5b9620a5634b5918c166594bb7f405b4ec32b0f07a59e08ac74b88bf4e927cbf2fc59af39c59321ad567217f86838639431019a6360f5454637c4b419b89c31be9e4944d0eff3709345d2695ed5a5dac8bad103f926b62615ccd4249f52257c9b05fbd1ffc1f4cb9c0470017fd09c9f2d90acd487715f346e55055255a94467cf0a09fcbdd807c5c17931dc846b3f53c6b050d43fbc7e014347646acd15ab031c856aa278de773b5511604a19f3cbfcb72cf8415ff1b646b4ad2b8e1215346edd8502d82d5f6e2295b4f82d19755081bf28a1a3fa6d699be3bbd05f21738541fc9ab6a84f3f0e0c026dcb9b3f794ea02e4d4d7e11cd132a5115700302673d90a05f7a69fb6384482fcf615c4940213f3dde9729958085ced2b48b1b0f648be6120eb8d48b04a9c8e2d94fc30f5cfd1a8d33e84a14ef4fc7800896be7764bef9c14a8a8759414e28dfb72d4304f9c44be899056135afc2499bfc4204de20c488f29b012d24e82e962902ee2ff579362300fa811eab8771d021cc62af04305ef6b846f2d6bda3415b31a21815218b3a290eb7c9d280a68e7e72ea505c9e4bb58e0245cf3086dbf1d7b31c381de34c37f209dabc9611aa2308a1d45aa60aed939e6e9d055436e58776282f9527e959184363d2fa86d58374d5681d043e6abcc75deb985f5b2fbca101329e985e201f84e7e879b394c461f4422e640ab65a2b32a3a921e518ddc0cdf4f0e4c85f95bcbf5dda5c388237365e85e3a64ce11eed20dda9f21bc2bcdee9b8085b2db7066e479b404cd3b6665bec3d7f14974cfb4c2fa9850497f17d00f7c62ef27b2b40b5780bcdeb9595aed7ce4b496f5b87bd7dee8a054a935ba5eb315e6ff1810d841e7c135c2d9a08d2b2f0db0ae18ed3091d45391f6aa9cad43eb92f2693d45b074ca3e337c9d15647a2e89793066631ddcdccf8b747fcaab2741721c45543af3234168e38d349b8574cf217a49740d77018b8d2f7f5acbc581675cf0d21e5da86a77cb12f0b619cc58619f5cb2d81fac12dc0d74d7ddfb86edd49365ea9f998999a109e1e3c7c8f17adbde458a6f96563db22917d531c2c733bad59639ebe24aa1627f9c09173351a941772921c62da64ca2b8cd2dd2465d19568e44aebc356666f7eeff65ba61630167add73d8ba4f2a8ba04435f6e522f57467feab4aafd6b639fc5de6c272a9ce902b58dbaf057d927e46285b38459109232ffe1ababb94d7dead2c589c7438ec2bba1412fb1c80720ff48e1204f2251d7c8bd3a45aa49e2ff637c27d07b4beaa24063927cd424bcfb636653db2413aa795dbc85ec0497b2b9209a581ccb9324a84cdb31e166a11c006bd191939f06ea085d32b1a82b73650a64bc9dd89145833c9e6978b6fc0ea1ad5ae34f811e22f3006e15ba7e332a3860b46cf9f1740506efd5bcc20af0697e45f2812d3dd7cf36b1975710090c4eca19bdd2c6c39e92dd696345f2dbe34c9023db48686d5f5ba1a920a3fa237444c337d0d9f6fdd63f9e9567ad1015f1a2e133dcd5a7845a6c5d2d127ad6c0c36ea6ebf7398bde99ba984f9b68652b600fa01f8eda57fcbeb407a8c852c3d93feab3a41dc107493ba8cd757b90394579bda7208bc571e746f2107d5d3b26f30a212fec9ab44caf5cb6870f9ba0ae84b979fea5f9fbcc7050921bfa1ea353ba2e882f137c20450c357e01275e11527aa47f6e91a1c1ef015285f2d8bd33da4af13ee304c1a0936b342d3219150ee0ca955b05395df6b247753e886ece91d2b6fcac826bec8d5fed97829d228ae84520e15106142f40e178bc202d4862f1021744e38cbfadd50f62d95c4305d211a08417834f56a7ed52218e631445c6541710398bb608efee391f862bb303497d56d24321569f4545b1d3f95d2d7329cd97afae7b3c823cbdb96e4d4ce6390c5805455719ab58140f0ebda160ee532531a2510dabb1029e2be36f300f5e481ff1738907e536565debefda8f99c22304bf3ff67bdf239f0e8b2a2c48aaf4772a3479b198fdcaeaf0dd13bb018c0dce8f8554598124dd9e6ad768f49aec7c1eafac5d441208b0147602d3c966451133263fbcfd33f2fd5963674bb644e047ad79ff628b12f95fe24da2c1e28d8504fad650548b14785b68b685c62d9360e1c9d2610da7dab8a8e6d23f69830042fbfade0fd449b8940a27af885dac0ce0c87a2393d268b861e4f8903f69ae68c364a13884baccf87c8eb31244c5e36612a0b2af3e0b131fda3910eb3e6f57417a2c221803fb8afd7b810b0c3e3725d8004c0330ebd787182cc12e0369fb903e83fe7e901d6111932233682bdbd2ad4f7fc95198180d859d9dce8d4b069842cad2b97eec1a15e8cdcb1d073053e9c51a2e2e2ad015d430985c130074b5108599a6d806f201f53c203fe8c1237cbcac769adca837f5b0b46921446c78c2d427a9a194447172869c2ec6accdd67e4b0e7133bb8cc4608436badb12881ed54e91a9555ea5e9a0f26dad42e5f9969a521e9814959f9b85d50d05121e546483f516c0af5a006d", 0x1000}, {&(0x7f0000006500)="2f0acc2407174c9e020169590b318979c92726ace99e89af32feb885aefdddc4a79c66a59924aa9edb9bdd7aaf184f5027fdb6ecaac48c3b22ef816f", 0x3c}, {&(0x7f0000006540)="08c0a246259e4a2b07dade9cb60a5d24dddb0490b14bedb7f3450648aff432021c6ba5ec6e0412cbd5ed8289d19030a27895e378da557dfc611163c48fa6b029461153a6be7b85251f6e7ed502fb42ed5809246b624de126e22248a258f768c583abd4de4fbe2e245dd180dfe45ef8464c56cb97fdd132395d0c64ed01dad946bd5f1b24e2975c32043607e9b436e4fc8e82641c0ab9c558dba83457c04b03560016de7a20134802973b9dcd88da63528b6a772cd5d7aa5553aaa6e32525efde5632e2b0892ccd778f023ccd09acca692d45e01f4326dae1b2e413358f99c82fbd6bc68089133455ce907aab32851089f0bd077eb3", 0xf5}, {&(0x7f0000006640)="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", 0x1000}, {&(0x7f0000007640)="33fef6808e323cfd5ad063e7e6f24df5cc82cc8113a04986523c", 0x1a}], 0x7, &(0x7f0000007d00)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}], 0xf8, 0x1}, {&(0x7f0000007e00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000008000)=[{&(0x7f0000007e80)="9d492895913001a4c86a951ec05df52ab0edf476b15fef7e48160694bd0ce30392fd4efa7013ec009624ed6ba18d4ec3f0edc33ed6", 0x35}, {&(0x7f0000007ec0)="6295be805115f8bca92d551b3b19da7873aa1585d67124018b2acfcba354f69512466ca443d11bf4768c490df79c3582600922d434c0164122eb9d1c94a8563a63f7411ea48c1d10d8b351ac22fc49bf589b8e0e6d6a074f726d2e41b59831dd556edd7c4f9003c263789cb670cfe64c03642e14bf109a27576581d5e5c40fc6514142e88bb1c975554cad941cb6a7f4e1a847a70a2b9108137338d3a9be2cc8cfe7a4f3d103076b8780429913322bd0322d3914108b4e70557cdb05e9381cb3", 0xc0}, {&(0x7f0000007f80)="c2556c819e6f14", 0x7}, {&(0x7f0000007fc0)="d66dce0c15d703afc09fb20bc07b21b6c0990557e88c69c10394a2000a76896223dc63dc6bc5dc90e1b4e2aebcdc9ab545245dce5e56d7d784", 0x39}], 0x4, &(0x7f0000008140)=[@cred={0x20, 0x1, 0x2, r38, r39, r40}], 0x20, 0x5}, {&(0x7f0000008180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000008300)=[{&(0x7f0000008200)="718a82565a3ec99ab16f74ea4fa1865a81168b1aa24f667ae27fda8c99858ffc9c444dcd3e92289b8b7ed322f0aafd63304c48b5b550fafc2833a99aaa0d7efc8af8", 0x42}, {&(0x7f0000008280)="f86b331ce077fea059e59879c76c149c51024e1984929adff7226c68a36fe55c1e4c0f7078605f6f8f2a8cbb41aa2b4dd5630b3cd43982c391f909089351ba56b5294714e8f4dc3bc14d370a784c02a9be", 0x51}], 0x2, &(0x7f00000088c0)=[@cred={0x20, 0x1, 0x2, r41, r42, r43}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r44, r45, r46}, @cred={0x20, 0x1, 0x2, r47, r48, r49}, @rights={0x18, 0x1, 0x1, [r0]}], 0x98, 0x10}, {&(0x7f0000008980)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008ac0)=[{&(0x7f0000008a00)="80d8b91d44e502a8517bbdc0be4e4c0e722021a94d622abcda119e2611b77eedc6e63edcbf1f2d4f1eb946e2bda449574039689783a1933160f8d28f3b79380e662937c5c77216ac60c4f997c67560721b3a6122f2e14da53ebcf2336cba4320728013e6d6e44bfa152ea0f1ff33", 0x6e}, {&(0x7f0000008a80)="49d500", 0x3}], 0x2, 0x0, 0x0, 0x8ac75cc06be06ed8}], 0xa, 0x0) 20:30:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a80)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96f3a40c8a4d4412a763b00040000000000003c5ca206c047eeee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87705c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cace842c28f37f06e4ea907000000c379f9cc58bf69fc384e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b553bf79a1f5c5dc07fad6317e799f586304a30b97077f1c131045cbc11c4562d22db88d0edc55aee171cc04d96d9ec2db08478f3485dbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38d63cd717a6ff8df8d46099b1f58e0689d6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4cafb4c0a4f72445ef10dcd204000000000000008d5b00000000364673dc6bca35ea5a2ff23c4bb5c5e8976dcac779ff00000000c3b7c12b4e085afe28a774b99d389061385442178100000053c419ce31054182fd098af7b7f1b1152c691611dc97558d4b755cb783978d9859b0537b05b62304000000931749036ad349ef0c8694c4b790d59be3c3fe7aeb8af40200000046ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b254770000007bba1ca0a845ad95dd62ac2b0cc0ab26f08336ea1a33b79c095b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a30a28ef529a80047fe17dee6f6347bdc78b1ca9d7401e9c5762ab367c0de2659cc38d2f33ddd86e0597d33369fada119b5132145fa4525c488c7fffd6ceda6e9a02ebd9fced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0608a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3ef7b1dbb04989c3f9f387b3c985c39b1d31201d3809bac8c657e39f4f692613e2838163be8312ff67c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac250021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975cc1381b1cec6ddaa76e186719d809160100"}) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f0000000040)={0x80ffff, 0x0, @ioapic={0x5, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00'}, 0x30) ioprio_set$pid(0x2, r4, 0x2) [ 375.028626] Disabled LAPIC found during irq injection [ 375.173285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:29 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8, 0xfffffffffffffffe, 0x5, 0x3, 0x5, 0x31bf9da3}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r3, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffffffc, 0x8, {"b16c5026059c0b8d6c3a2638abdba9d3"}, 0x40, 0x5, 0x80000000}, @in={0x2, 0x4e23, @broadcast}}}, 0x118) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x3, {0xa, 0x4e21, 0xffffffffffff0000, @dev={0xfe, 0x80, [], 0x1a}, 0x697b2b91}, r3}}, 0x38) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) setfsuid(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x1f, 0x80000001, 0xfff, 0x8, r2, 0x400}, 0x2c) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000380)={0x80000000, "019d77587cecd4a0cbff21f1e218a75de132c24d801f186a00a9e92ee15e1e8f", 0x800, 0x401, 0x100, 0x2, 0x2}) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x11) r6 = dup3(r2, r0, 0x80000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000400)={0x729, 0x9, 0x100, 0x9, 0x3}, 0x14) r8 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="2d04b04a97726603a0d305308765a5ed07", 0x11, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000500)={r8, 0x7f, 0x1}, &(0x7f0000000540)={'enc=', 'raw', ' hash=', {'tgr128\x00'}}, &(0x7f00000005c0)="30e5339ae406a8ff3f6f1ef98c0a58ed0d07b7e69184263e3a3bfa6a7e66bde7744dd71c894fa466599389d0311671a7", &(0x7f0000000600)=""/172) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {r3, 0x70, "26f5e4", "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"}}, 0x110) write$P9_RFLUSH(r6, &(0x7f0000000800)={0x7, 0x6d, 0x1}, 0x7) getrandom(&(0x7f0000000840)=""/64, 0x40, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000880)={0x0, 0x7fff}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000980)={r9, 0x1f, 0x8, 0x7fff, 0x8001, 0x7, 0x1ff, 0x1, {r10, @in6={{0xa, 0x4e21, 0x9, @remote, 0xf03}}, 0x0, 0xac, 0x93, 0x1, 0x3c5}}, &(0x7f0000000a40)=0xb0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000a80)) socketpair(0x8, 0x807, 0x1, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000b40)={0xd371, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e20, @local}}}, 0x108) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000c80)={0x108, @time={0x0, 0x989680}, 0x80000001, {0x1, 0x5d2}, 0x1, 0x2, 0x1}) getsockopt$inet6_dccp_buf(r11, 0x21, 0xe, &(0x7f0000000d00)=""/129, &(0x7f0000000dc0)=0x81) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000e00)=0x4) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000e40)={0x7, 0x2, @raw_data=[0x511, 0x82, 0x2, 0x0, 0x6e0, 0x4, 0x9, 0x3, 0x1c000000, 0x7, 0x4, 0x203, 0xac, 0x0, 0x40, 0x3ff]}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000fc0)={0x5ac, 0x926, &(0x7f0000000ec0)="6e4057c2b0a2ec8583a06f18a829bf5024a51d66ca35f9a7ef982d1e11ab9d6af7739e88060f70f587931a89b4f440b298fbf2dd4a66347aa1183ce2f3a1a891adcb2bdd28b470f19a1ee6f26de8ea1405f7721cacaa49e38d1e775f49c09affe9e5f51e63d408cc8160004e4747bc", &(0x7f0000000f40)="3ae7c9d9910104600b75589e490aab43cbaf9bda585f6b6ad5ccfe1b1149643715badba9424a925768b9eed82e021a86ed8fd8be97fd287de29caf24eb1feae36963ae92eb8edafdd4de4c07151b1e6b023b267f0dd7883e895673", 0x6f, 0x5b}) 20:30:29 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000280)={0x40000000, 0x107, "c0033e7042805231e36a285ba49e6719346b1e0c263830cbe9ffb9a63849ff6e", 0x81, 0x1, 0x1, 0x7fff, 0x7fff, 0x26, 0x3, 0xfffffffffffffffb, [0x400, 0x7, 0x80e, 0x2]}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x800000000000000}, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) 20:30:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a80)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f0000000040)={0x80ffff, 0x0, @ioapic={0x5, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc00]}]}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='/dev/kvm\x00'}, 0x30) ioprio_set$pid(0x2, r4, 0x2) 20:30:29 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0xfffffffffffffe07}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10410800}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, r3, 0x200, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f5, 0x7f, 0xffffffff, 0xffff}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) 20:30:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:29 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 375.652944] Disabled LAPIC found during irq injection 20:30:29 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='\"\xc1\x7f\xb3v\x99\x9cz\x00\x00\x00\x00\x14\xcd|\"\xeaT\xa4\xd0\x89\x17\x87xQ\a\xdb\x9b\xcb\xc3\x02\xbc`\x8df\xb0h\f\xad/\xecY\x00\x81\xc1\xbb\xdc\xee\x89\xd3gJ\x1a\xe7\x80\xdd\x92q\x10\xb5\xedl\x0e8\x9fN\x0en\vk96\x14c\x91\x88\x14\x97B\tg\x14[T\xad\xdc\x0ey\xdfA\x7f\x97t\r\x8f\x06\xe5\x03\xc5Q\xa8\xb2\xb5\x18\x8815p-,\x1d\xc2\x1d\xb3~\x88\x17I\xfbH\xa0gq\xd8\xddL\"s\xff\xc9\b0Cw\x97\xb3\x9a\x1c\x9c\xff\xc83S3?\x89\xbe\x02\xce@\x91\xd8N\a\xce\xd0\xa1{\xff\xe8\xc2*3!25\x88\xa6\x95\xa5\x19P\x8c@%\x89\x90\xb4\xf2\xc9=c.M\xd8\x8e\xcdNl\x9bd\x9dU\xc2(\x8958\xcdY\xe8\x90\xd6\xce\x95\xfb:\x8b\x92') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20002, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) 20:30:29 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000)=0xfffffffffffffffe, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) fcntl$setlease(r0, 0x400, 0x3) 20:30:29 executing program 4: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000), 0xfffffffffffffd6f, 0x0}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x1, 0x0, &(0x7f0000000380)=""/197, &(0x7f0000000480)=""/182, &(0x7f0000000540)=""/76, 0xf002}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r4 = getegid() fchown(r1, r3, r4) setsockopt(r0, 0x65, 0x5, &(0x7f0000000640)="fea3a5ce9b567dfcafe01b178ced55ecf7ece7bbdf15aad5f187c9fdbedb0857dfe1b9d78d0b6eabb72d84753a2dcd4d4f7b1342cd1c3f4d0cf6c478b2b276eb77453d3b15eaac9a50e5df64f59cbba9ccf4d7c9622e48dcfa82ee45a4b92740c4d8b7d83e2938852704b6d0a03e6d710d2aaad955d5d669c383ed92faa001139e9db9b7ac93c38b351e75445d2d8cc2c297ffaa55956dbc3e96d8264a38fef68060", 0xffffffffffffffaf) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "dab7514c58d17c5e5647f669914ab04e7d356011f3826de5e37143b9cca5535b32f9c921c07389438d6079dd0dbfb3249de54a2cc00986a57d6071152ed46a39d3f5215b1baef43a4ad317c5581ba11069f77239b774f6de1d6d33289da85e0ea8e52116a8517c92c04fd07c7aaa5d68742e0675abb5ec96707c81670e1bfd1781d2e6db049109a9188c6ed99c17c7984e94517472ab821dd9c2770aad0b781ed16173d895736bf7da23a9a946c3d3710a4a0e5b2673a915839df9b5b04586081472fdf6562313f5c9d1049c72ed48f0fb55e7462a8437d8ac8fa1e619f5a14d8bfe9ebca23acd9072b298ca1837eaa1"}, 0xf4) socketpair(0xd, 0x6, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r5, &(0x7f0000000240)="eb87306332c4031a9a3a902fc1ebc907d0f552f7e7cd2ff82947e0db575c123e12e94dc7d03beeb93ef7939ada632bcf9a53fe87ec13ba918816a2dc40fc954d4d6584476df113b7e3b36fc3", 0x4c, 0x0, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000200)={0x0}}, 0x0) bind$rds(r6, &(0x7f0000000340)={0x2, 0x4e21, @multicast2}, 0x10) 20:30:29 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0acc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000080)={0x7, 0x401, 0x10000, 0x2, 0x0, 0x4}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='ip6gre0\x00', 0x10) shutdown(r3, 0x1) [ 375.984784] QAT: Invalid ioctl [ 376.011053] QAT: Invalid ioctl 20:30:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x12d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}, r1}}, 0x30) 20:30:30 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='U', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x3}}, 0x18) 20:30:30 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0xff, 0xffff, 0x4, 0x25b, 0x977, 0x1ff, 0x2608, 0x400, 0x7, 0x4d01, 0xffff}, 0xb) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3d) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="60fe8023cf3d02cf41e27090d80af05aea784ca17c228bb0695677175b3adde864", 0x21) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) 20:30:30 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x48000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@mcast1, 0x40, r1}) r2 = socket$inet(0x2, 0x200000004, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 20:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x800) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x103ff, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x242, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f00000"], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r3, 0xae9a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffbffffffff9, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae08, 0x0) 20:30:30 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000007ac9e5a00040000000000f7b2bf000004000000b7b6be57a86029982a5b7e791114bfd1d57582e546"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 20:30:30 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x8000) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x87, @remote, 0xa8f}, {0xa, 0x4e20, 0x2d8, @mcast1, 0x9}, 0x4, [0x430, 0x8, 0x200, 0x2, 0x7, 0x0, 0x1d45702e, 0x101]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) prctl$PR_MCE_KILL(0x34, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) 20:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0xcc24be62b48c6d66) r4 = socket(0x100000011, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8924, &(0x7f0000000140)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000000c0), 0x4) 20:30:31 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:31 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xc0000000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) shutdown(r0, 0x1) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000240), 0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) 20:30:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x2) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r2, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:30:31 executing program 0: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x5, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x2060400) execveat(r2, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 20:30:31 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:31 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x1000, "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"}, &(0x7f0000001180)=0x1024) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast1, r2}, 0x14) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x8, {0x2, 0x0, @dev}, 'caif0\x00'}) 20:30:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000040)) unshare(0x20400) r1 = eventfd(0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="153f60080700000000000040e113dce845fd1b7b7e3c89e283e0d28d1ae9d0854b97f033d99faf996e0c92120d4c1c027a6df14de4daee6087d32127635ff2cff66811ec56952c0731fe5e90627c5fa9ba2fa3865e6bf258512437d5fb3a826faff0e8667c7ed60abbdfb32fcbea21d72a035096395c57600149184422c000e12dca552b268955123711870d8d6a86b8c4abd7fb0b") ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000380)=r1) 20:30:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xa0, r3, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4004000}, 0x4001) writev(r2, &(0x7f000063e000), 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000240)={0x0, 0x0, @ioapic}) 20:30:32 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r1, 0x0) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @loopback}}, 0x1e) madvise(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc) 20:30:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x9}], 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x80040) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x1, r3, 0x1}) 20:30:32 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000006c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x1, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r2, 0x10000}, &(0x7f0000000140)=0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xe6, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000000)={0x3f00, 0x0, 0x0, 0xfffffffffffffeb1, 0x0, 0x0}) syz_open_pts(r1, 0x200000) 20:30:32 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:32 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0xc02) r1 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x2) tee(r0, r1, 0x8, 0xa) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0xffffffffffffff80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, r3}}, 0x30) r4 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="cac778bb45c35500000000000000000d942080dd037f0c64af07c21d7b962f40"]) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0x2, 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000003c0)) 20:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001200)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "bc9306cca89be420f2dd1803e3a04def1456be54bbcbf0ffffaf4066ef936f659f9603d903d8f3e138417244cf2cf55a06ce0a4591f251bd079d009081455a89f639d51d5002291090004c440dc94193"}, 0xd8) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x200) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000040), 0x4) [ 378.555224] binder: 12554:12555 unknown command 1986356271 [ 378.561113] binder: 12554:12555 ioctl c0306201 20000340 returned -22 20:30:32 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 378.682825] binder: 12554:12559 ioctl c018620c 20000000 returned -22 [ 378.751669] binder: BINDER_SET_CONTEXT_MGR already set [ 378.757329] binder: 12554:12559 ioctl 40046207 0 returned -16 20:30:32 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 378.823659] binder: 12554:12555 unknown command 1986356271 [ 378.829509] binder: 12554:12555 ioctl c0306201 20000340 returned -22 [ 378.853127] binder: 12554:12571 ioctl c018620c 20000000 returned -1 20:30:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x30}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x101e}, 0x1}) 20:30:33 executing program 4: socket(0x10, 0x0, 0x0) 20:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:33 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa000000000000002560b700fff0ffff04040000000000000a00000006eddaa30000000000000000000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000086010000000003002e4140"]) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)={0xaa0e}) 20:30:33 executing program 0: socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) listen(r0, 0x1f) r3 = socket$inet6(0xa, 0xf, 0x7) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0xfffffffffffffdbf) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000001c0)={@ipv4={[], [], @local}, 0x4e, r4}) shutdown(r0, 0x1) 20:30:33 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000000), 0x4) sendto$inet6(r2, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 20:30:33 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 379.289821] kvm [12590]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x40412e 20:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000100)="8be2f76af36d2758fd4c60020fae797a2a03ec5ecd95f0b84c20833aaf47d6906c34d136bcb3a0e7dbe72299fbd473813ff894be62742e9e306775744eba480ba90e075156bd329a92064fdcc39e93e4782bf9193bc5e724a65bcd2cb590cc8ce99e4c3316fde70ec34705a0ec0bcd50a0f4d4b5d89bfd4ebe532097dbe6b9e856d4c0442278035ad88e920847a6ac35ebdc04cf8b5446dda29cae0b15e595f09f98a1bc57f42e8fdc43faede36f") 20:30:33 executing program 4: r0 = socket$inet(0x2, 0x2000000, 0xb) accept$packet(0xffffffffffffffff, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002500)=0x14) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002600)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x4e20, 0x0, 0x4e21, 0x0, 0xa, 0x0, 0x80, 0x2, r1, r2}, {0x1, 0x3c0c, 0x7, 0x3, 0x0, 0x6, 0x3, 0x8}, {0xbb69d99, 0xffffffffffffff7f, 0x5, 0xf3}, 0x9e8a, 0x6e6bb4, 0x3, 0x1, 0x1, 0x1}, {{@in=@multicast1, 0x4d4, 0x3c}, 0x2, @in=@empty, 0x0, 0x0, 0x0, 0x2, 0x7fffffff, 0x1, 0x9}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7ff, 0x0, 0x0, 0xfffffffffffffff7}, {0x1ff, 0x3ad, 0x1b, 0x9}]}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) [ 379.435085] kvm [12590]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0x40412e 20:30:33 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:33 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400100, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7fff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r3, 0xa6, "56b6cfaac656b3d4eb14531aabdf3a5b094ab577a0c3eec00759d8479289524e84b5fe1beb2453fb5bb11c7e8957790f946cc1cf3305cb7089012ddd357b3f7a829bbf06e06ca4b721dcffd8b41d9c32b7474a9de86edcc675dffe9fc3e9ad0701ade242f84dfb770815641f40b92e1451c81db3e548563797cca589ed6dbadb084f30fca41c53db1325a0ccd5c38c2f26f84c6e72f2e05dc1099927522fda70ff979ca428ab"}, &(0x7f0000000280)=0xae) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000), 0xfffffffa}]) 20:30:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x300, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x3) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x20, 0x1, 0x8001, 0x2, 0x8}, 0xc) 20:30:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000180)=""/89, 0x59) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x25}, 0xffffffa6) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000200)) 20:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10000, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r4 = geteuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x8000, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role'}}, {@euid_lt={'euid<', r4}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@measure='measure'}, {@dont_measure='dont_measure'}, {@dont_hash='dont_hash'}]}}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10100, 0x0) 20:30:33 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000), 0x3, 0x2) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f00000000c0)={0x21}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 20:30:34 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000100)={0x9, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setrlimit(0x400000000000007, &(0x7f0000000240)={0xa4cd}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84040, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000280)) unshare(0x20402) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000300), 0x4) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000002c0)={0x0, 0x80000000}) 20:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') exit(0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x300, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x3) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x20, 0x1, 0x8001, 0x2, 0x8}, 0xc) 20:30:34 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x5d, 0x200, 0x200}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @initdev}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)=r1) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x0, 0x5, 0x6, 0x0, 0x0, 0x3}) 20:30:34 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001a00)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000001b00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001b40)={'team0\x00', r1}) unshare(0x2000400) bind$netlink(r0, &(0x7f0000461000), 0xc) bind$netlink(r0, &(0x7f0000000040), 0xc) 20:30:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x8, 0x3, 0xf0d}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x10001, 0x4) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x5) 20:30:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0xe8}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local, @remote}, &(0x7f0000000200)=0xc) sendmsg$can_bcm(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x400, 0x40, {0x77359400}, {0x0, 0x2710}, {0x1, 0xd1c, 0x101}, 0x1, @canfd={{0x3, 0x6, 0x2, 0x6}, 0x14, 0x1, 0x0, 0x0, "7cff0986a29102eb1dc34dc181d0637e9d23a32c6011b5920e4c86886e4668d2c73a499c61f67b2c11f6a1e4030d5e5d20eb9a91286378ac4d0cd1d6b68152d2"}}, 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000040)={0x7ff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) close(r4) close(r1) 20:30:34 executing program 4: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007600)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') bind(r2, &(0x7f0000000380)=@xdp={0x2c, 0x1, r1}, 0x80) 20:30:34 executing program 3: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0xa}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x200100) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 20:30:35 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xaf8a, 0x8000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)=0x4fd) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000100)={0x8001007, 0x0, 0x1}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xffffffffffeffffc, 0x9, 0xfffffffffffffffd}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x3, {0x2, 0x80000001, 0x19, 0xfff}}) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x100000000, 0xffffffff, 0x6, 0x7}, 0x8) 20:30:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:35 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffbbfffffff, 0x6, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f00000002c0)="9b247f9c1793", &(0x7f0000000180)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10040, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000240)={0x5, &(0x7f0000000380)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) r3 = memfd_create(&(0x7f0000000100)='.(\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) read(r0, &(0x7f0000000280)=""/42, 0x2a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 20:30:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0xc78, 0x9, 0xc, 0xffffffffffffff7f, 0x80000000, 0x100, 0x8001, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x17c, 0x7}, 0x8) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$inet_int(r3, 0x0, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000180)) setns(r2, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) fdatasync(r0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x7a04, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) 20:30:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x0, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000004e0007041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x80, [], &(0x7f0000000080)=0x5}) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) 20:30:35 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000700)=[{0x4, 0x800, 0x9, 0x3, @tick, {0x8, 0xff}, {0x0, 0x787d}, @connect={{0xff, 0x7f}, {0x1, 0x894}}}, {0xffffffff, 0x3, 0x2, 0x6, @time={0x0, 0x989680}, {0x7, 0x51c9}, {0x5, 0x4}, @addr={0x6, 0xe3b}}, {0x100000001, 0x2, 0x0, 0x7, @time={r1, r2+30000000}, {0x9, 0x10000}, {0x6, 0x101}, @addr={0xe1, 0x9}}], 0x90) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x25c, r3, 0x208, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd2ca}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xab2}]}, @TIPC_NLA_BEARER={0xbc, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @broadcast}, 0xfffffffffffffffc}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x702}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @empty, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) recvmmsg(r0, &(0x7f0000008d00)=[{{&(0x7f00000003c0)=@rc, 0x80, &(0x7f0000002c80)=[{&(0x7f00000007c0)=""/229, 0xe5}, {&(0x7f00000008c0)=""/222, 0xde}, {&(0x7f00000002c0)=""/4, 0x4}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/36, 0x24}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/94, 0x5e}, {&(0x7f0000002a80)=""/227, 0xe3}, {&(0x7f0000002b80)=""/61, 0x3d}, {&(0x7f0000002bc0)=""/141, 0x8d}], 0xa, &(0x7f0000002d40)=""/142, 0x8e}, 0x3ff}, {{&(0x7f0000002e00)=@nl, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002e80)=""/181, 0xb5}], 0x1, &(0x7f0000002f80)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000003f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000004000)=""/1, 0x1}, {&(0x7f0000004040)=""/29, 0x1d}], 0x2, &(0x7f00000040c0)=""/219, 0xdb}, 0x7}, {{&(0x7f00000041c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004240)=""/204, 0xcc}, {&(0x7f0000004340)=""/232, 0xe8}, {&(0x7f0000004440)=""/4096, 0x1000}, {&(0x7f0000005440)=""/231, 0xe7}, {&(0x7f0000005540)=""/241, 0xf1}], 0x5, &(0x7f00000056c0)=""/60, 0x3c}, 0x4}, {{&(0x7f0000005700)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000005780)}, {&(0x7f00000057c0)=""/190, 0xbe}, {&(0x7f0000005880)=""/96, 0x60}, {&(0x7f0000005900)=""/4096, 0x1000}, {&(0x7f0000006900)=""/96, 0x60}, {&(0x7f0000006980)=""/178, 0xb2}, {&(0x7f0000006a40)=""/28, 0x1c}], 0x7, &(0x7f0000006b00)=""/38, 0x26}, 0x8}, {{&(0x7f0000006b40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006bc0)=""/60, 0x3c}], 0x1, &(0x7f0000006c40)}, 0xffffffffffffffe1}, {{&(0x7f0000006c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000007280)=[{&(0x7f0000006d00)=""/103, 0x67}, {&(0x7f0000006d80)=""/236, 0xec}, {&(0x7f0000006e80)=""/171, 0xab}, {&(0x7f0000006f40)=""/62, 0x3e}, {&(0x7f0000006f80)=""/220, 0xdc}, {&(0x7f0000007080)=""/171, 0xab}, {&(0x7f0000007140)=""/164, 0xa4}, {&(0x7f0000007200)=""/126, 0x7e}], 0x8, &(0x7f0000007300)=""/34, 0x22}, 0x10001}, {{&(0x7f0000007340)=@ax25={{0x3, @rose}, [@netrom, @default, @null, @default, @netrom, @default, @netrom, @rose]}, 0x80, &(0x7f0000007580)=[{&(0x7f00000073c0)=""/219, 0xdb}, {&(0x7f00000074c0)=""/168, 0xa8}], 0x2, &(0x7f00000075c0)=""/185, 0xb9}, 0x9}, {{&(0x7f0000007680)=@pppoe, 0x80, &(0x7f0000008c40)=[{&(0x7f0000007700)=""/75, 0x4b}, {&(0x7f0000007780)=""/45, 0x2d}, {&(0x7f00000077c0)=""/157, 0x9d}, {&(0x7f0000007880)}, {&(0x7f00000078c0)=""/4096, 0x1000}, {&(0x7f00000088c0)=""/197, 0xc5}, {&(0x7f00000089c0)=""/159, 0x9f}, {&(0x7f0000008a80)=""/52, 0x34}, {&(0x7f0000008ac0)=""/166, 0xa6}, {&(0x7f0000008b80)=""/165, 0xa5}], 0xa}, 0x7}], 0x9, 0x100, &(0x7f0000008f40)={0x77359400}) r4 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) [ 381.414375] IPVS: ftp: loaded support on port[0] = 21 20:30:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x9, 0xffffffffffffff7b) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0x3}) 20:30:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 381.745191] binder: release 12722:12725 transaction 12 out, still active 20:30:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd) [ 381.802533] binder: undelivered TRANSACTION_COMPLETE 20:30:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x498302, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x81}}) [ 381.869190] binder: BINDER_SET_CONTEXT_MGR already set [ 381.874819] binder: 12722:12733 ioctl 40046207 0 returned -16 [ 381.901960] binder_alloc: 12722: binder_alloc_buf, no vma [ 381.907911] binder: 12722:12733 transaction failed 29189/-3, size 24-8 line 3035 20:30:36 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 381.937875] binder: 12722:12725 got transaction to invalid handle [ 381.944478] binder: 12722:12725 transaction failed 29201/-22, size 0-0 line 2896 [ 382.003614] binder: release 12722:12725 transaction 9 out, still active [ 382.010533] binder: unexpected work type, 4, not freed [ 382.016446] binder: undelivered TRANSACTION_COMPLETE [ 382.021889] binder: send failed reply for transaction 12, target dead [ 382.120576] binder: send failed reply for transaction 9, target dead [ 382.164051] IPVS: ftp: loaded support on port[0] = 21 20:30:36 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='./file0\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x20001, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="baf80c66b878bb3d8e66efbafc0c66ed6667660f060f01c90f01df0f00591b65f2ad0f217b826900000f60e5660f78c1e2ae", 0x32}], 0x1, 0x68, &(0x7f00000001c0)=[@dstype3={0x7, 0x4}, @efer={0x2, 0x2000}], 0x2) 20:30:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1d, &(0x7f0000000040), 0x10) [ 382.336154] binder: undelivered TRANSACTION_ERROR: 29189 [ 382.383397] binder: undelivered TRANSACTION_ERROR: 29201 20:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:36 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffffc}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xcc, "8d9d365a655a9db0946b9e68471fd2aed5ab36bf99f12da915be0526f2eee6d44d1e3f7653c78b12790e48b96da1e0c17e1ab6ee71f146f812b94f3d4bb4ee43821f749942e1719cbe746a30d322d6726c72c85fed759ae4cc6a3e76e73953d46f11609adbd2807c946652590c33765147689a099dc360ce9a7a8fd1baca14459e2b956691c7173240d8c780efdebf1785cc0e9adfa5632863bf867aa54e2cdfc0f3f1c874e44f7965090c0159fa1cf5a4b196200c998ccccd9f1a3e7fb77a068ec2cef759c92be8655e192c"}, &(0x7f0000000040)=0xd4) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x4}, 0x8) 20:30:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x800, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x500, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40300002}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004854}, 0x20000004) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300000d0000000000000000000000030047000000000002000000000000000000000000000000030006000000000002000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x68}}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x145082) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x200) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000040)=0x2) 20:30:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x4, 0x4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="9ac45c6c8a71ee317bc7505bc33fecdd99e42ae618ec7d379974386b466d6a538aa5559f907064cd1f819078729dc2ae8063dd46e2163833c40ebf0114a993956af4e29287238ca6234e1b7df8bc1a2de6eb69a4ccbaf635dff05471cff5cfbe43e3ad04d0e5f2180a677eade9473dae2d84536205f244221aa5aa14180ebcc8382d6dcd44a134da2ff45b4c09b8f4ac6079a848160c5b2387236eb82a344d14550a09a4ed3f26608dc1d5811ee2626deaf2e143d058b6261dcf66328bd98043707d186d94e19e3f975d37a2e4376a8ba82e7eacf1574e6974d9cef7212c51430cfbf328c7dd3b88aa62", 0xea, 0xfffffffffffffffa) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x65, "6928132ab28480e3f06ca108007432fafade25b1fa0fa9d7882e1b5b26225da8c09106610ce2b1120ac9c6d1b94b681aac3a5bcccacd1a56d2d53196aef74f5c9645bc945e168d1d021091b42af5f37e39b044b8d8c328fbc4c9a672fec25e5a23bab6a482"}, &(0x7f0000000440)=0x6d) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r2, 0x40, 0x1}, 0xc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r1, 0x1, 0x1}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'mcryptd(nhpoly1305-sse2)\x00'}}, &(0x7f0000000300)="a5d14943886486c844bf97344f9ba472d746c60dad251510989b280511aa7d871f12fd45ae867e6da003f0baa0e5e53c2d91f46c4c259393fa151c7460a0a92996fc45bfe0481a5b2d0bbc", &(0x7f0000000380)=""/61) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/110, 0xfffffffffffffd94) 20:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000180)=""/172) ioctl$int_in(r0, 0x5452, &(0x7f0000000340)=0x3ffffffffffffffd) sched_setscheduler(0x0, 0x3, &(0x7f0000000b80)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/153, 0x99}}], 0x1, 0x0, 0x0) getpid() setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) 20:30:36 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 382.706848] tls_set_device_offload_rx: netdev lo with no TLS offload 20:30:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x435, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:37 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r1 = msgget$private(0x0, 0x240) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000180)=""/220) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000380)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000300)=""/65, &(0x7f00000000c0)=0x15) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x7f, @dev={0xfe, 0x80, [], 0x23}, 0xffffffffffffffff}}, 0x7}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2, 0x2}, 0x8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000280)={{0x4cc, 0x4}, {0x80000000, 0x9}, 0x7, 0x3, 0x5}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000100)={0x1, 0x9, 0x0, 0x0, 0x5}) timer_gettime(0x0, &(0x7f0000500ff0)) 20:30:37 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000001c0)=""/198) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000140)={0x2, 0x4, 0x0, 0x5, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x70}}, 0x0) 20:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="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", 0xff, 0x0) keyctl$update(0x2, r1, &(0x7f00000002c0)="32e7feac9a9b10e37cc6ed087417d518012fae38ecc49f6cb4a80b334cd675af9c66914a45e553", 0x27) r2 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.swap.max\x00\xb6\xb1\xb9\xf8\xa2\x01\x8c\x83\x9cq\x03 \x01*\a<\x91N\x1e\x91YV\xc2\xa2>\xcc\xef\x1c\xa5\xae\xa3#u\x17\xe1\xee\xa7\x808\xb4\xdaq#7\xee\x94\xd4[jN\xd1\xa9k\xae\xac\xd3\x9f\xe2&\xfdL;>\xb0\xe07lG\xf0E\x9a\x8c\xc1.\xee\xf2a>\xef\b\xba\x9f\x0f\x00\x00\x00\x00\x00\x00c#\xe2\xe64\xb7\xb9\xefb\x96\xc9\xc8\x1d\xcfFeB\xe6),#J\x85\xa6\x19\x10\xc5\xaa+\xb1\x84Rn\x9a\xc587\xe1\x9f\x97\xda\vI\x93\x8f\xdcai\xaeGl\xf3\x1cc\x806\xe0\xe0\xe4\x9a\x1e\x13\xe5z,\x97\x16\x0e\xec+\xa0\xb4\xc7\xc6', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0xfdef) 20:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:37 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:37 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000d97000)={0x1, 0x1000000200007d, 0xbd}) 20:30:37 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x40000) open_by_handle_at(r0, &(0x7f00000001c0)={0xc4, 0xffffffffffffff2d, "58313188260801ceeab98a21a9c7340a716ce8fea621a47f6bb03effaf2b69223ed34328aa05efa207997e79cec0cf673e704067784b9023d32025b1822076816f9f0576e3fdb617cc93eaf95daab72f6f088cf28c7eb208c54d3b2a28b83f08ca7ebc098a6552265e0b178d4ce3fb3827d0c9f8705907e86cec93878402ab711d87d9a4f4b763fb17634f0d179fa7225a93bd896418e7b3dd3f1464faf00b72353c5dd2d51f62ca887f41fe479f38ce20fdf782fa3130e3b045b6b6"}, 0x400) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 383.446896] tls_set_device_offload_rx: netdev lo with no TLS offload 20:30:37 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r1, &(0x7f00000004c0), 0x1000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000000)) 20:30:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x30}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0x8a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000003c0)={0x0, 0x3, 0x80000001, &(0x7f0000000380)}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) socketpair(0x9, 0x80000, 0x401, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x2, 0x0, 0x3, 0x2}, 0xab, 0x9, 0xffff}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000400)={0xfffffffffffffffe, 0x8000, 0x81, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:37 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x21, 0x400000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x95, 0x200, 0x2, 0x3, r1}, &(0x7f00000003c0)=0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x8}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000002200210700000000000000000a000000000000000700000000000000390f5720c249123ee1203b6960c490f671ed47a34a649beb6cb72cc2338d95cfdbe4390533983976f8783e5ee91ca64c0e9ce3f10b5ff96a9d61d661062e0390c27c66eefca13eb2c662442ad373f3dfdf92f1b6ee819c64e96e0e20e9819fa2f579c03e1b436137a23691901f1bbd45583dd20726e22a1ee3d2fb2a7e8d1171fb01a21df60e04abb1965d21"], 0x20}}, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)) 20:30:38 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x58e, 0x2880) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x80000001, 0x8) r1 = getpgrp(0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x36) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x1, 0x8001, 0x9, r1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r2, 0x1d, "cfaf66318b8ada36ea8d0d13906c3bffe1b28ac86a042eb3a34b9df175"}, &(0x7f0000000180)=0x25) r3 = socket(0x22, 0x2, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendto(r3, 0x0, 0x0, 0x11, 0x0, 0x0) 20:30:38 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x20, @rand_addr="b736571ee4ade9dcfbd387f706dcc411", 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e24, 0xffffffffffff157a, @mcast1, 0x5}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1, 0xc1, "21027b4b843008836cdec8ade0015965652d036c753e2fb4ebde9ecf2ecab660ddf85c92b9d07c577d540a34073e3b35534fc5e1523c0d3f5f63af48fce265c839f7010d3d343fa7827c64f73eca1db7f70c2d42aadb0f63864f65dbf5376b35a25a8a7051bb70a98b32f5f8fd8ea9c2951e7abe20676c0a05ef4161098f6c95588f14b6212bbaac0327ab3dfae0cf307c3d726e5830172c439167df6e606f7398e99d04df815b2eb2ac461d020b3d21c558924d3440fd495f7c7612497e7d6163"}, &(0x7f0000000300)=0xc9) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 20:30:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000380)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) read(r0, &(0x7f0000000100)=""/250, 0xffffffffffffff74) 20:30:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef3a904f6b4e4163"}}, 0x48}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="01000000030000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="15000000010000008e15adec0008aa0000000000000000008a384d9a0f8df0c14003e1c47c2924a4ca9c2b1a7f1f2677a83e89bec6a42733109cd6f12ba9c294408d05b0a9293cc3c67579c8afd479dce02fa0ead8d4f842351e969d1bc5b56458"], 0xfcd8}}, 0x0) 20:30:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0x212080) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r3, r3}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:30:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x15, 0x0, 0x317) sendto(r0, &(0x7f0000000040)="e4bb6ae2950b41d9219d708c523f13249725f5737c4a622ac4e822a8b6c8b2344e2d5a9dcf396eeccd94e4174db50795bbbc411424c22246a8ea467d02d471c6ed8120bea2007595a272d67bb28ff76930e0d796bb77614ce8ee213c092246c62ca6a04a56af04e6bf2b80be47473ac76be5ec5ebd2c3b9cb3bedb8495e4e9eaded173a33d99a56acce19722d00cc5a1d59bcdee48139da1955c9e34f8f892ae906a222d91cb47d1e0bd61f7305c0d19e1b28a85117dc05192eb590bd942406a0358", 0xc2, 0x0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x3, 0x3, 0x1, 0x1}}, 0x80) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) close(0xffffffffffffffff) 20:30:38 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:30:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) openat$cgroup(r1, &(0x7f0000000080)='cyz1\x00', 0x200002, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3, @sdr}) 20:30:39 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) read(r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x12717, 0x1, 0x1000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) dup3(r1, r0, 0x0) 20:30:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x2d, &(0x7f0000000140)={@link_local, @random="6a6012e35b6b", [], {@llc_tr={0x11, {@snap={0x0, 0x0, "13", "1dcd70", 0x0, "fad1547d5e0ded688d20160468023a5246ab39a1f9327e"}}}}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r2 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000300)={0x3, 0x1, @start={0x47, 0x1}}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r1, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x8011) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) getitimer(0x0, &(0x7f0000000380)) 20:30:39 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'sm3\x00'}, &(0x7f0000000700)}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000040)) 20:30:39 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:39 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) close(r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)=0x4) 20:30:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:39 executing program 0: socketpair$unix(0x1, 0x8000000001, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) getpeername$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 20:30:39 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="8a68000052000504000000000010000002000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000140)=0x8) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='/dev/full\x00', 0xa, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="1c4936b2000d5c14ef217018f55407b2477d130357d6cec780e9cea6de11bfdb2faa78d5754c90505022ee0a2412901a33908e8e6eb45ecb6d6c30190916557f225262369e38c8ebaaa847e7f55e71645cbbf98321d699a79db2202ed039e1b906881784609311b6f1ccba24ff587e3a64625b8853de810ed5abadbc183bdad5d5b62cae152d2402f0b1d05edc5efa8dd7ebbd919f7f790e21c2099786c6d93796523736"], 0xe) 20:30:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x40020000000002f, 0x2, 0x2000000000, "36aa5adb87cc7619bf420900000000e60004000000000000030400", 0x2}) 20:30:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[]}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="c11000002e00000007000000e4ffefff950000000034b6c7"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9dj\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc9u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2\x00\x00\x00\x00\x00'}, 0x48) 20:30:40 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0xdb, 0x84a5, 0x2a, 0x1, 0x3ff}, 0x2c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '$.\'systemAselinux-lo'}, {}, {0x20, '/dev/audio\x00'}, {0x20, '/dev/audio\x00'}, {0x20, 'securitylovmnet0(keyring\'vboxnet0GPL'}, {0x20, 'nbd\x00'}, {0x20, 'nbd\x00'}, {0x20, '{'}], 0xa, "673a58ff"}, 0x6e) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$bt_cmtp(0x1f, 0x3, 0x5) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000003c0)) ioctl$VHOST_GET_FEATURES(r1, 0x80044dff, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5400000000000000}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4800}, 0x4) 20:30:40 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x80, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) socketpair(0x9, 0x803, 0x28, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='nfs\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='iso9660\x00', 0xc0000, &(0x7f00000001c0)='nfs\x00') 20:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cf8075ff484784d00209000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:30:40 executing program 5: r0 = memfd_create(&(0x7f0000000080)='wlan1user\x00', 0x0) read(0xffffffffffffffff, &(0x7f0000001180)=""/4096, 0xfffffffffffffd0d) userfaultfd(0x800) mmap(&(0x7f0000edc000/0x2000)=nil, 0x2000, 0x400800005, 0x8012, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000001140)=[{r0, 0x4}, {}], 0x2, 0x0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0x3c, "f66da2c53cfe212d002c4137faeb678dca700ee7a6f942ab3aac1cc63dbfe4c19ced5a7f03079a52eb1332889c172f889c9209356b2ebe4d4f7a9e7b"}, 0xfffffffffffffffe) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x6, @mcast1, 0x7}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000100)="e7f04c59e06f8b957be872f6c465de6763ff7baffc83deb7acda5d5b153034816ed0f9e2ce15afe8a8e70d2ef53b07da1e9f4de3dc80f8018d55a8", 0x3b}, {&(0x7f0000000140)="b3e24c814f9128d450a17b4f089ac4c8c65ffb4f5c73548242e22d3822d78e2929618e408a706a94878d0c4ed7035ed1a87b7bd1544af40083bf59ec89ff7d0730792db4f0f12c920592a668b2c1c997231bc9a1f33c7808404da605936e2b1effe6ad9d8e7480467d593139c8180ff294d7a3", 0x73}, {&(0x7f00000001c0)="4a2a128695159931241ec5a5c24dbd3499ba537ee1f717f5a0c891684bce47b8bc0521ba207f3a7f17dc7bcda57fe1de323ed4a46773146993d004418e8d1ebaeaef9bdee9679b67df297b0d5cce5dae29df6b5296", 0x55}, {&(0x7f0000000240)="6b88d40a6697cb2eb542909646b4b454ba51eabe3cc80896d8a730616066501b7bb2c4546450ee60b855af2a4c57b509a2cbd6f8b2457700289e0a7b1e0363b6be10868ac6fb1c2f7fb89f548376dd605d96", 0x52}, {&(0x7f00000002c0)="7c44b31b33bab26c14f9b67178d3da41c94eb18ed63bda8fbe6544fc2c7bb39e2f5608a416a233f3b1f1c2b74b71cc00e876a687c138dab6745e93ba9fd6f4dbcb3d72e62a0a0d67d1e21890500d54ec08259ff79039881bfd38b8360a315de9caf5751ee002ae966afca145eb84cb4dc99ccb796d51f4a25eac710bbe7e5878888d9669", 0x84}, {&(0x7f0000000380)="9f287accf323532ecd0cec98ee50702dbaf5ba9cf93dc0840346e6d28fc825260c7a233f9e5f0e24a7c70d1adcae5b2656ef7706bad71bd42707b80ba766ba58129a98515f4e828901f146fa9382193731179b7276fc", 0x56}], 0x6, &(0x7f0000000500)=[@sndinfo={0x20, 0x84, 0x2, {0x101, 0x8200, 0x8, 0x40, r2}}, @authinfo={0x18, 0x84, 0x6, {0x43}}, @init={0x18, 0x84, 0x0, {0x1fa, 0x1, 0xc19, 0x3}}], 0x50, 0x40}, 0x880) r3 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r3, &(0x7f0000000680)=""/109, 0x6d) syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x7, 0x290040) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) [ 386.348443] Unknown ioctl 1074025831 [ 386.386294] Unknown ioctl 1074025831 20:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:40 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:40 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0xa00) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)={0x268, r2, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xda}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x140}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7cdd}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x911}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x27}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x874d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7e5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$kcm(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002980)="2e00000018008109001080ecdb4cb9040a005f510b0000072b51da1b40d819aa0000000000000000000000000000", 0x2e}], 0x1}, 0x0) 20:30:40 executing program 0: r0 = userfaultfd(0x80000) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x400, 0x2, 0x8, 0xff, 0x0, 0x7, 0x800, 0x238, 0x40, 0x2e, 0x4, 0x8, 0x38, 0x2, 0x3, 0xfffffffffffffffd, 0x531}, [{0x7, 0x4, 0x200, 0xffffffff, 0x6, 0x6, 0x7, 0x1cf}], "5679d683b00d764a7de3def591435a35865fdd0d29b2c61b8191e67633b511b921d47655a9f569f095d4e97dd332ddf5590b9b21b272d81c70740291a7bb237db111700625364fa1340df78ea709089c5fd6bacdc5e5dd55e3be6060f19ca13223282a35a1670d5276fe042da2a64a8344a86de05f71010f5e1f3e428787b2c98ddf1c692a9876a8b507cd3b986353b3981f073b81d44b0d7652c7edc3f4f1bda6d8b05c1759ccc14e4a24a0213c324850cd0bd4879e63f67e0ee318794da37879459d3d4876f74125d7e741d26050fbfc743f8c3414eecb9f5353777aebee7c7f99a8a6", [[], [], [], [], []]}, 0x65c) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0xe6c, 0x0, {0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x6}}}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000008c0)={0x0, @bt={0x4, 0x400, 0x0, 0x3, 0x3ff, 0x9f64, 0x2, 0x100000000, 0x8000, 0x8, 0x400, 0x4, 0x0, 0x2, 0x3, 0x2}}) 20:30:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x480103, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x8, 0x5}}, 0x28) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000180)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:30:40 executing program 5: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:30:40 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 386.793567] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 386.802646] IPv6: NLM_F_CREATE should be specified when creating new route [ 386.809815] IPv6: Can't replace route, no match found 20:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 386.846172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 386.917660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4b3e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) shutdown(r0, 0x0) [ 386.986382] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 386.995344] IPv6: Can't replace route, no match found 20:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r2, &(0x7f0000000140)="7032b997b0ae2df7f99a72f05bae753ddc0530fc7f78b0801d3b5f72b7198c0a0bbc980a92ef0ff23ce78bc98d21430fe3741c3bcab3ab169e80591a3bcd64878297be4cc55a804b0e0906626fa1d24f1fb21b76b0fb8306df153e5c3ec39e04debd6284fec2a8b1a507aff649729881d2f8a093829356e079506ad829c5533644cd9d136f1b154e70dd963cde38a54d54b10a91965ebaeb244e1bfdfa977e1b0593db115e035b7f0beb77b7a42336cc0be9668770b70096040c63fde681507bfa9c0cd1c8cba02117afda229c24e150b4c6f46884c1e09925ab88b6f5e5ef3359f6420e8918b76d90187c7718c987", 0xef) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000340)={0x7, 0x600000000000000, [0x40000071, 0x8010a], [0xc2]}) 20:30:41 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000900)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 20:30:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, 0x90) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x4}) 20:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:41 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:41 executing program 5: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xdc, "1bab226f7b08f1104c2d68a95059c8b4a6be3973f3a89eb8b39405bc8b8b8b8c03669667053f5251bf8bbdf1026f05108503c2d8c55fcec8d52cc989a8e25b43749a4d48253bffd3351f231403bffa94521eb34f6ef793f202581041a7374758cdbae6b7db9fac782fbe580c663fc1d0c946016900966d6e36dc91df3c1efad0c03dabd3fd8058e52510abbeda961110f9e4cf639f6c05f073a25aa3db246ec69ea0c05a9d9ea81b4e75ccc22c067f8f0ec23106554861618099c424389093e44593e8ad5fcf3585752b3c95ad85b6b8a7d188693aa47f0343fe43b5"}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) msgget(0x1, 0x400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x5f773d09739ea5ef, 0x0) getdents64(r3, &(0x7f0000000100)=""/7, 0x7) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:41 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x0, 0x2, &(0x7f00000000c0)=[{}, {}], 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x6}, 0x8}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, [], &(0x7f0000000040)={0x98f903, 0x0, [], @ptr}}) 20:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:41 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21009080}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000540)={@loopback, @loopback, 0x0}, &(0x7f0000000580)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'bridge_slave_1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000740)={'ip_vti0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14, 0x800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @dev, @multicast2}, &(0x7f0000000a40)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000a80)={@rand_addr, @initdev, 0x0}, &(0x7f0000000ac0)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000cc0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000e00)={'team_slave_1\x00', 0x0}) getsockname(0xffffffffffffff9c, &(0x7f0000000e40)=@hci={0x1f, 0x0}, &(0x7f0000000ec0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000f00)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000001000)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001040)={'rose0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001400)={@dev, 0x0}, &(0x7f0000001440)=0x14) accept4$packet(r0, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001580)=0x14, 0x800) getsockname$packet(0xffffffffffffff9c, &(0x7f00000015c0)={0x11, 0x0, 0x0}, &(0x7f0000001600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001640)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @initdev, @local}, &(0x7f00000016c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000001800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001a00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004040)={0x0, @broadcast, @dev}, &(0x7f0000004080)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000048c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004880)={&(0x7f00000040c0)={0x788, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x1e4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff224}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r9}, {0x138, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x160, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1000, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x401}, {0x0, 0x101, 0x7f, 0x80000000}, {0x7fffffff, 0x951b, 0x424, 0xffffffffffff34b2}, {0x6, 0xa1d5, 0x81, 0x100000001}, {0x1, 0x4, 0xfffffffffffffffa, 0x7}, {0x7, 0x0, 0x2, 0xffffffff00000001}, {0x0, 0x5ec, 0x1, 0x6}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb89}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x116b}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40000000}}}]}}]}, 0x788}, 0x1, 0x0, 0x0, 0x4800}, 0x805) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffd6c) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x6}) execve(0x0, &(0x7f0000000300)=[&(0x7f0000000200)='/dev/hwrng\x00'], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4b3e) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) shutdown(r0, 0x0) 20:30:42 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x80000000011, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') unshare(0x20000) acct(&(0x7f0000000040)='./bus/file0\x00') readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, [], {@generic={0x88a2}}}, 0x0) 20:30:42 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:42 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) userfaultfd(0x80800) request_key(&(0x7f0000000640)='.dead\x00', &(0x7f0000000680)={'syz'}, 0x0, 0xfffffffffffffffd) io_setup(0x100000001, &(0x7f0000000000)=0x0) io_getevents(r1, 0x7, 0x5, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)) 20:30:42 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x158) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000002c0)) 20:30:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xffffffff80000000, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8020000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 20:30:42 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 388.850886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:30:42 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000c80)="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", 0x381}], 0x1, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000040)=""/142) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) fcntl$setpipe(r0, 0x407, 0x0) 20:30:43 executing program 5: unshare(0x10000004) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) 20:30:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4021}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x2}]}, 0x1c}}, 0x4000000) 20:30:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0x40000}, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='erofs\x00', 0x4, &(0x7f0000000200)='\xfai\xde\xfa\xc4t\xa0\xc9&\xed%\xce\x8c\xe1q \f%\x98\xa0A\x8a\xf3\xbc\xbb\xadd4\f\xca\v\\\x03\xcd\xf9i\xc6\xf8 :\xe0Q\t\x014N\xd1\x86\xa70\x93e1\xd8\x15\xaf\xc4\xdc\xfa\xae\xc8\xd3\xc6z\xe4M\xd55\x84A\xe6)\x14t\xbf\xe8\x90\xb1\x06nC\xf3)lS\xcc0\xd8\x1fqr\x9d\x06\xcbQ\x9a&\xcb\xb5\x9c\xe3/]q\xcb9{i\xd7q\x84A\x16\xe4\xa8N\xb2\x85k\xd0\xa8B\xe9\x0f\x1d\x10\xeb\x15\xe8\xaa\xa6\\P\xd3\xf6UsD\x11\xe9e7R\r\xce%\xc0\xb7P\\\x1a\xfa\x90\x02\x9f\xf76\x8a\xf1\xa5\xe6\xbb\x15\xca;cr\xe8\x13\x932`\x9f\xd1t\xb8a\xcc\xa4W\xa4\xf7\xbf\xbaccz\x97\xec/B\f\xc6\xc1\xa8\xad\xa0\xef\xbcB\xbd\x1e?\xaf\xec\x11\xed\xfeLG\xd0-\xd8\xbd\xd8\xf7\x00\x00\x00\x00\x00\x00') lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x11, "86bb5f4ebc"}, 0x7, 0x0) 20:30:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xfffffffffffffffc, 0x20363159, 0x0, @stepwise={0xfffffffffffffffd, 0x5, 0xfffffffffffffff9, 0x9, 0x8, 0x7}}) 20:30:43 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:43 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000001, 0x6add5e538c5cb8f5) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x1, 0x1b, 0x0, "88b32e6742aa757639fc2c30302a87029f8c6369505be85b6ff94580f94abb28801853ee4caac9a291ef81c01ebe03fe986999cd7f0d04652a70070e671e05a4", "97a9e4a9b73cdb837ac92354b0176944bc4e27c0e258402e1100ef4425531b4af396b800cb9fe50fefb8cf5517485e31a095178bf4d88fb414955f1bed498375", "5b13b166ee52c9d4d53ee0fdb0b0b08de3a894dc6d81812ff61b5ecbb99f36c4", [0x8, 0x8]}) ioctl(r0, 0x3c, &(0x7f00000000c0)="9af6e4438a9659b66dbbe8da14df22b61337dfac30a8b727073f4b28f6f847f708f1fa77fd17f4c59e9e3a43d3c0ebfe2d9d87ba12ff50e4253847f132e22f519a0e3175142624cf9bc9dfefd54ea4b8ef300528e69f20c003521a0dd4810ae933f57bbe") memfd_create(&(0x7f00000002c0)='\x00', 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x8}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200040, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) fgetxattr(r2, 0x0, 0x0, 0x48) 20:30:43 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000002c0)={{0xff, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'none\x00', 0x8, 0x8, 0x7d}, {@remote, 0x4e23, 0x10003, 0x6a8, 0x3, 0x10001}}, 0x44) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0xc000) r4 = dup3(r0, r1, 0x80000) mkdirat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r5, 0x2, 0x30}, 0xc) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000500000000000000000000000000000000000b0881879b1ca82400000000000000000000000000000000000000000000000000000000000003000000ac000000020000000000000000800000000000000200000037000000000000000000000000000000000000000000000000000077000000000000001f0000000000000005000000000000000008000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r5, 0x400}, 0x8) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r8, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) readv(r4, &(0x7f0000000280)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 20:30:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:43 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') exit(0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/241, 0xf1}], 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:30:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0xfffffffffffffffc, 0x20363159, 0x0, @stepwise={0xfffffffffffffffd, 0x5, 0xfffffffffffffff9, 0x9, 0x8, 0x7}}) 20:30:43 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = msgget$private(0x0, 0x84) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000001100)=""/4096) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty=[0x0, 0x0, 0xfeffffff00000000], [], {@ipv6={0x86dd, {0x0, 0x6, "1876bd", 0x8, 0x0, 0x0, @empty, @mcast1={0xff, 0xfc00}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:30:43 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4608ff0103ffff000000ffff0a0200000000a4030000989507380000008102000003b191d5600048187085919e42dffce969000000"], 0x25) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x4000, 0x8, 0x7fff, 0x9, [], [], [], 0x5, 0x3ff, 0x1, 0x2, "8bb0fce54729a80fd2bb41ecd9c97672"}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 20:30:44 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 20:30:44 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x9, 0x40000000000031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TCSBRKP(r0, 0x5425, 0x8) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106309}], 0x0, 0x0, 0x0}) 20:30:44 executing program 3: unshare(0x20400) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f, 0x9ffffffd}, 0x1, 0x0, 0x0, {0xb9}}) 20:30:44 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) [ 390.189410] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 390.225050] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 20:30:44 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x80}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) 20:30:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="0882ecfd486729c0093c3881879cb76a"}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="2f5a1eb05d6d2bc76378c9813d354b68"}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd0fa597b3dc31711de7b76f93512f29dd068ef3d8ed058bfc90228e02f6d51ae34f3382e0ab5157f427000014eb36408f2d933d8659113e8b84f0034353c75c94091f100fae"], 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0xffffffffffffffff, @empty, 0x6}, {0xa, 0x4e20, 0x9, @mcast1, 0xfffffffffffffff7}, 0x6, [0x7, 0x5, 0x401, 0x8, 0x178, 0x2, 0x5, 0x2]}, 0x5c) [ 390.337293] binder: 13150:13151 BC_ACQUIRE_DONE u0000000000000000 no match [ 390.468811] binder: 13150:13151 BC_ACQUIRE_DONE u0000000000000000 no match 20:30:44 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0x1ff, 0x7fffffff}}, 0x30) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x8, 0x7fffffff, 0x401, 0xc3]}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f00000005c0), &(0x7f0000000240)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'gretap0\x00'}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r7 = getgid() r8 = getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0xa, &(0x7f0000000580)=[r2, r3, r4, r5, r6, r7, r8, r9, r10, r11]) sendto$inet6(r0, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000600)={0x7, 0x7f, 0x1}, 0x7) 20:30:44 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1000}, &(0x7f0000000100)=0x8) poll(&(0x7f0000000280)=[{r0, 0x4}, {r0, 0x2000}], 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x9, @empty, 0x9}}, 0x80000000, 0x1000, 0x7, 0x1f, 0x4}, &(0x7f0000000240)=0x98) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400000000000000000000000000000000000000", 0x39}], 0x1}, 0x0) 20:30:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x1f, 0x1, 0x1, "1760550f2b5cde15d20361a0cce4850000000000000001ecff00", 0x717b7d5f}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x9f0000, 0x1, 0xca9, [], &(0x7f00000000c0)={0xbb096f, 0x5, [], @string=&(0x7f0000000040)=0x4}}) 20:30:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @pic={0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x2613, 0x0, 0x100, 0xa0e}}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x3, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000bd824a88c5793a905eb85d085fb1f09c7491c58cc9fd2fa8ae08c9731694556cb0af7161cce3a516c941a27a741a930cb2ea7885840a9ad76ac0a47f4dd40e80e3d5533b5b6e131100d767e4cc47583e70e70c55b58fbfb15aa4cbfea44479694f7fdbaf7fcc42bb1180e63bb647ec01c77093f6b0b42b04922d9ff37f7f72a9dd1cbd6392dc78ca8f175f3f6bf092b844f4964d145e28bba52176e16a9de866972b953b4fbdd0c22232403a8906d6b4485c10b39f5d9976eec61f835429c3ac5ad818c802cd57a868ca31339e650e4cca5abb552ccaba1116d13a6a67295e29a9280970d2ab644b585db0d47a1e97e5836eaf989ae906cd0e07973fa0922d58602842ff590389fefa95a3a07c03fc3be85dd7d9527d6c77d1e1dd8b9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:30:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x7ff, 0x3}, 0xc) 20:30:45 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffffae, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20402}}, 0x20) r1 = accept(r0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000000)=0x80) accept$alg(r1, 0x0, 0x0) 20:30:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x2000000001, 0x1, &(0x7f0000000180)}) 20:30:45 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:45 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xdeb6, 0x410100) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 20:30:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)=ANY=[@ANYBLOB='filter'], 0x1) getsockopt$inet_buf(r0, 0x0, 0x84, &(0x7f0000000040)=""/24, &(0x7f0000000000)=0x18) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x400540) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, r3, 0x1}) 20:30:45 executing program 3: r0 = socket$inet6(0xa, 0xa6ff551706efc448, 0xffffffffffffffff) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@hopopts={0x6f, 0x9, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @generic={0x0, 0x11, "1f098fa7667fc7d3f7b2d5de4215989585"}]}, 0xffffffffffffff09) 20:30:45 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) 20:30:46 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvfrom(r0, &(0x7f0000000300)=""/234, 0xea, 0x20, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x1, 0x0, {0xa, 0x4e24, 0x8001, @rand_addr="2f5dea5c5bc36f57057020348be4da93", 0xbc7}}}, 0x80) fcntl$getown(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) r2 = socket$netlink(0x10, 0x3, 0x1) r3 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x200000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r4, 0x600, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x800) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac080000", @ANYRES16=r5, @ANYBLOB="02002dbd7000fedbdf250e000000480004001400010062727e093da26173742d6c696e6b00001c000700080002003f000000080004000900000008000300019000001400010062726f6164636173742d6c696e6b000044000900080002000700000008000200fbffffff080001003e000000080001000200000008000200070000000800010001010000080002000080000008000100b16000000c0006000800010018280000"], 0xac}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4a20, 0x0, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000140)=0x8, 0x4) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) 20:30:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0x1, 0x66, 0x0, 0x100000001, 0x4, [{0x5, 0x4, 0x7, 0x0, 0x0, 0x200}, {0x4, 0x4, 0x6e, 0x0, 0x0, 0xa03}, {0x10000, 0x8, 0x55, 0x0, 0x0, 0x3080}, {0xfffffffffffff800, 0x8, 0x1ff, 0x0, 0x0, 0x2000}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x1, 0x600) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) fgetxattr(r2, &(0x7f0000000280)=@random={'security.', '\x00'}, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x158, r3, 0x0, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x144, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa267}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff00000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x72}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff3638}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 20:30:46 executing program 4: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000000)}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000040)) ptrace$peekuser(0x3, r0, 0x100000001) 20:30:46 executing program 3: r0 = socket$inet6(0xa, 0xa6ff551706efc448, 0xffffffffffffffff) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xd3c8) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@hopopts={0x6f, 0x9, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x5}, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @generic={0x0, 0x11, "1f098fa7667fc7d3f7b2d5de4215989585"}]}, 0xffffffffffffff09) 20:30:46 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) 20:30:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/123, 0x7b) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0xff02, [0xc0000100]}) 20:30:46 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/stat\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r2, 0x2a) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') connect$unix(r3, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchdir(r3) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) 20:30:46 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) 20:30:46 executing program 3: futex(&(0x7f00000000c0)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x5, 0x4) clock_gettime(0x5, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000100), 0x4) 20:30:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), 0x4) sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x1) recvfrom(r0, &(0x7f0000000700)=""/241, 0xf1, 0xffffffffffffffff, 0x0, 0x0) 20:30:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="ddba19ee6019377b011db4ef9cd0faab22052cfc435565a7b3ced03ec100dda026ba59874f2a1944946caf93d321a78ff1cfd0b04516923565b700aed3ee8e4d84004de119f54c2eab6ff90558454e87e2826dd8ff96a45f603c00de5b8a8f8ec18f963a6721099222f14ee7efbd90bed17b0c0254d173201fb0ac24f01c7f39ac47eb8dd69476d6df7679850b40", @ANYRES16=0x0, @ANYBLOB="0000000000000000000010000000"], 0x14}}, 0x0) ioctl(r0, 0xffffffffffffffae, &(0x7f0000000080)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 20:30:47 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:47 executing program 4: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000000000000000aa00020000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="fbffffffffffffff"], 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x23) 20:30:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:47 executing program 0: clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') exit(0x0) acct(&(0x7f0000000000)='./file0\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 20:30:47 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x0, 0xc235, &(0x7f0000000080)=0x1ff}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5422) 20:30:47 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="323b9074140000005a00010700000000b45bfe261c000000"], 0x14}}, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 20:30:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000040), 0x800) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x401204) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000dc5f98)) 20:30:47 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x98) 20:30:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_UIE_OFF(r2, 0x7004) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r3, 0x2}}, 0x18) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000340), &(0x7f0000000380)=0x4) 20:30:47 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x41, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x420400) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dummy0\x00', 0xfffffffffffffffe}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) move_pages(0x0, 0x5, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f00000000c0), 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x4, 0x68, [], 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], &(0x7f0000000240)=""/104}, &(0x7f0000000340)=0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:30:47 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) ioprio_set$uid(0x3, r0, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2) 20:30:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000240)={0x5, @output={0x1000, 0x1, {0x0, 0x6}, 0x0, 0x4}}) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)="d4907fc40e31eba8456522053ea633c9d2d5497a977bc101683ba6c1", 0x1c, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/45, 0x2d) 20:30:48 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x98) 20:30:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8000) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@multicast1, @multicast2, 0x0}, &(0x7f00000006c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000a40)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b80)=0x14, 0x80800) recvmsg(r0, &(0x7f0000001f40)={&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000c40)=""/25, 0x19}, {&(0x7f0000000c80)=""/40, 0x28}, {&(0x7f0000000cc0)=""/199, 0xc7}, {&(0x7f0000000dc0)=""/4096, 0x1000}, {&(0x7f0000001dc0)=""/154, 0x9a}], 0x5, &(0x7f0000001f00)=""/36, 0x24}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000002180)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000021c0)={0x0, @multicast1}, &(0x7f0000002200)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002280)=0x14) getsockname(r0, &(0x7f00000022c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002340)=0x80) accept$packet(0xffffffffffffff9c, &(0x7f00000023c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002400)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000003b80)={'ip6gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003bc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000040c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x6001040}, 0xc, &(0x7f0000004080)={&(0x7f0000003c00)={0x45c, r5, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfa57}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r14}, {0xf0, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x68}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r16}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r19}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xaa6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x45c}}, 0x800) r21 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x8002, 0x0) socket$l2tp(0x18, 0x1, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r21, 0x5410, &(0x7f0000000140)=r22) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x16, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x4, 'dh\x00', 0x0, 0xffffffffffff67ba, 0x61}, 0x2c) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000340)={0x7, 0x600000000000000, [0x49, 0x0, 0x2ff], [0xc2]}) [ 394.125021] encrypted_key: insufficient parameters specified 20:30:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xa, 0x2000000000000009, 0x1}, 0x25c) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000100)={0x0, 0x0, 0x1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0xdb, &(0x7f00000000c0)}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101280, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x20}) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140)=0x6, 0x4) [ 394.188637] encrypted_key: insufficient parameters specified 20:30:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/57, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) 20:30:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101100, 0x44) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xbb05, 0x5, 0x200}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="05002f0096c8926e818b72bb387e8801cc7397e6e31bb0e504193432528c9f54fb844cc3840000000000000000000000000000"], 0x37) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) r2 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000200)=0x7, 0x4) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1}, @in6}}}, 0xf8}, 0x8}, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 394.367591] IPVS: set_ctl: invalid protocol: 22 172.30.1.1:20001 [ 394.418534] kvm [13337]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 20:30:48 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001080)=""/79) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, 0x2}, 0x50) 20:30:48 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x98) [ 394.517060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 394.575420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:30:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mount(0x0, 0x0, &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000402000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 20:30:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x200, 0x0) ioctl$sock_netdev_private(r0, 0x89f5, &(0x7f0000000200)="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") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') r2 = socket$inet(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80000) sendfile(r0, r1, 0x0, 0x500) 20:30:48 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x2, 0x0, [{}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/82) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x98) 20:30:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000000c0)={0x0, 0x2}) 20:30:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) close(r2) 20:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 395.188519] IPVS: set_ctl: invalid protocol: 22 172.30.1.1:20001 20:30:49 executing program 0: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x5, 0xc0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x4, @rand_addr="f57dc1586dd2468590a80268e47fe296", 0xe3de}}, [0x0, 0x9, 0x30b, 0x9, 0x2, 0x9, 0x8, 0x78, 0x4, 0x6, 0x4, 0x80000001, 0x9, 0x1, 0x3]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @local}}, 0x7fffffff, 0x0, 0x9, 0xff, 0x4}, &(0x7f0000000280)=0x98) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x0, 0x10000}) 20:30:49 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)) getegid() epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000100)={0x40000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000700)={0xf}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x8}, &(0x7f0000000200)=0x8) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 20:30:49 executing program 4: socket$kcm(0x2, 0x2, 0x73) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000000c0)=0xd5) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendto$inet6(r0, &(0x7f0000000140)="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", 0xff, 0x40, &(0x7f0000000000)={0xa, 0x4e24, 0xd9, @rand_addr="71a97903decc425f76abafca3adf7a0d", 0x7ff}, 0x1c) 20:30:49 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x100000001, 0x40000) mmap$binder(&(0x7f0000422000/0x3000)=nil, 0x3000, 0x8, 0x2010, r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x64100, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000040)=""/81, &(0x7f00000000c0)=0x51) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000140)) 20:30:49 executing program 3: r0 = syz_open_dev$video(0xffffffffffffffff, 0xfffffffffffffffd, 0x640000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000080)={0xfefffffffffffffc, 0x0, 0x0, [], 0x0}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xed, 0x301) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x2) 20:30:49 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) r2 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x1ff}}]}}) mmap(&(0x7f0000971000/0x8000)=nil, 0x8000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x1, 0x100132, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 20:30:49 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffff9c, 0x80085617, &(0x7f00000000c0)=0x0) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000100)=r6) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) close(r0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000040), 0x4) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:30:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) unshare(0x40600) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40102400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x108, 0x36, 0x0, 0x2, 0x25dfdbfc, {0x1f}, [@generic="15139a79cb037e382d7d3e592030042316c40de4bb7a33304cae8d1ca3ecceb68a5ea688296d9776c172035248708f34dd4ba9b5f012024a70666ca1f41f6e466128357169f9a38c83135179db23e91d44f01da727964b29048632d2e4cdef33c8518ca0dac2808382c1660d3a349876dfd830fc134178bb8679395418619a94696243a7d1268451366e6d4e724961ad4a25ec48c2a836a9f28273a43d8543faea236bd75900037a1c58ca13c33a8c6c840ee13ab0d6e8604f7ba71f911f8b4888bf6928ec68c68a14b0024b2792d29988caa594c2f32f0dcefe49e0cc9f62891392eada13e18a7b28cfe3eb2e12e24ced"]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x40) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xffffffffffffffa7}], 0x2ff, 0x0) 20:30:49 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x2, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) times(&(0x7f0000000080)) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) 20:30:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f00000001c0)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r4, 0x6}, &(0x7f0000000140)=0x8) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x721e0fd7, 0xd04bc752cf3b24cb) splice(r0, 0x0, r2, 0x0, 0x1000000010005, 0x0) 20:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:50 executing program 4: syz_emit_ethernet(0x2a2, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @dev, @random="48c46fd925cd", @rand_addr=0xfffffffffffffffc}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 20:30:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x238) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240040, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000003c0)={@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @empty}, 0x4, 0x1, 0x4, 0x3}}, {&(0x7f0000000340)=""/77, 0x4d}, &(0x7f00000000c0)}, 0xa0) [ 396.226433] ebtables: ebtables: counters copy to user failed while replacing table [ 396.264536] ebtables: ebtables: counters copy to user failed while replacing table 20:30:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendto(r0, &(0x7f0000000080)="41d970561f1e723ad5f071c25a5f7ff1e1c4f4c1d434993b", 0x18, 0x0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80) r1 = socket(0x10, 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x490800, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r4 = getpid() sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x30}}, 0x0) 20:30:50 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/fuse\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000000000, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$evdev(&(0x7f0000002f00)='/dev/input/event#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) eventfd2(0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000006a80)='/dev/urandom\x00', 0x0, 0x0) inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) openat$autofs(0xffffffffffffff9c, &(0x7f000000a400)='/dev/autofs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, &(0x7f000000a8c0)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000000a900)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f000000ab80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f000000ae40)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f000000aec0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f000000af00)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f000000b1c0)='/dev/fuse\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f000000b200)='/dev/rtc0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f000000d9c0)='/dev/zero\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f000000dc40)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f000000f340)='ns/ipc\x00') socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f000000f680)='/dev/ptmx\x00', 0x0, 0x0) pipe2$9p(&(0x7f000000f740), 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f000000f780), 0x4800) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f000000f800)) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000010fc0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000110c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000011300)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x8) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 396.373294] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 396.399067] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 20:30:50 executing program 4: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) close(r2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r3) 20:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:50 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xf1e, 0x1a1004) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000009, 0x53, r0, 0x80000000) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:30:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20}}, [0x401, 0x612, 0x3, 0x8, 0xfbd9, 0x2, 0xfff, 0x8, 0x4, 0xffff, 0x1, 0x420a, 0x0, 0x5f, 0x9]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x20}}, 0x80000000, 0x7}, 0x90) dup2(r0, r1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 20:30:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x0, 0x0, 0x0, 0xffffffbf, 0x0, 0x20001}}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x1000000080, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f00000002c0)=""/176) 20:30:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "58bbd7b6272430b644cf5ae3ceb2ee13887f0d85"}, 0x15, 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioprio_set$uid(0x3, r3, 0xfffffffffffffffe) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x2, 0x1}) 20:30:51 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000b59000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000b45000/0x3000)=nil) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 20:30:51 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x42) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x257b}, 0x28, 0x3) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1fd, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 20:30:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000080002, 0x0) dup2(r0, r1) read(r0, &(0x7f0000000080)=""/85, 0x55) 20:30:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f00004f2000/0x1000)=nil) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101300, 0x100) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x80000000) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 20:30:51 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040)=@HCI_EVENT_PKT={0x4, 'W'}, 0x2) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x7, 0x5}, {0x4, 0x8000}]}, 0x14, 0x2) 20:30:51 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e23, @loopback}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x210001, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000400)={0x3, 0x6, 0x2c9, 0xd5, &(0x7f0000000100)=""/213, 0xe4, &(0x7f0000000200)=""/228, 0xd2, &(0x7f0000000300)=""/210}) 20:30:51 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0x40, 0x2, 0x3) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8001, 0x100) mmap$perf(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x2000000, 0x1c0010, r0, 0x0) epoll_create(0x3f) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = semget(0x1, 0x3, 0x0) semctl$GETNCNT(r1, 0x3, 0xe, &(0x7f0000000080)=""/85) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000100)={0x101fd, 0x0, &(0x7f0000ffc000/0x1000)=nil}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @remote, 0x1}}, 0x2, 0x2, 0x5, 0x6, 0xd6f}, &(0x7f0000000200)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x5}, 0x8) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000280)={&(0x7f0000ff1000/0x1000)=nil, 0x1000}) write$apparmor_exec(r0, &(0x7f00000002c0)={'stack ', '/dev/admmidi#\x00'}, 0x14) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write$P9_RLOPEN(r0, &(0x7f0000000300)={0x18, 0xd, 0x1, {{0x5, 0x3, 0x8}, 0x7}}, 0x18) r3 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x9, 0x40000) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000380)=0x10, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={r2, 0x1f}, 0x8) sync_file_range(r0, 0x8000, 0x2, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000400)=0xffffffff000, 0x4) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000440)={[{0x7, 0x8, 0x9, 0x9, 0x2, 0x4, 0x5f3, 0x7ff, 0x5, 0x7fff, 0x10000, 0xc885, 0x8000}, {0x0, 0x2, 0x1, 0x7, 0x3ff, 0x3, 0x7ff, 0x4, 0x5, 0x4d8, 0x8000, 0x5, 0xfa0}, {0x7fff, 0xfffffffffffffffe, 0x5, 0x81, 0x4, 0x3, 0xbd, 0x6, 0x4, 0x8, 0x1, 0x30a, 0xc8a0}], 0x1}) sendto$inet(r3, &(0x7f00000004c0)="a81fba6ce404cea8ad62e3a4540053374a0ceb36374bc5e8612a50df62a13f5a1646da4521f7f9b99a6abcb17e1ce8aca06249fc0762b249c8d70f6f0cec2c1389e80354eb9472047573dfb267bc0bb0a87cedec8fbe3f9fcc78e4f9b72afd80474d8c3da99af6368377dd7d9d5202c38d1e705b9649b47879932395f0d8dcca5c6b9d3cb5b827317beed291e2e514433cc9811833efe05fbae3938bff28bc37942eb562ec1e9c4464023e3bfdcac57e5e33543f98e319648790bf7e6190ac6544e9bebaf0dd09d4104725a4625c4bdfbbaf2c16ea18cba02535e62ce6f23c03a6c2c8e28be74ad7c43eed232c68", 0xee, 0x80, &(0x7f00000005c0)={0x2, 0x4e24, @loopback}, 0x10) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000600)={0x5, 0x20, 0x101, 0x2, 0x2dcc}) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000680)={0x7, &(0x7f0000000640)=[{0x34, 0x82, 0x0, 0xff}, {0x0, 0xfffffffffffffe00, 0x9, 0x9}, {0x4, 0xfffffffffffffffa, 0x7f, 0x1000}, {0x5, 0xf422, 0x7, 0x7}, {0x7, 0xfffffffffffffffb, 0x1, 0x4}, {0x2, 0x3, 0x2, 0x7f}, {0x100, 0x0, 0xff, 0x100000000}]}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000006c0)={{0x2, 0x0, 0x7, 0x2, 0x9}}) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000700)={0x1, 0x0, {0x81, 0x7, 0x4, 0x80000000}}) r4 = syz_open_dev$radio(&(0x7f0000000740)='/dev/radio#\x00', 0x2, 0x2) fallocate(r3, 0x0, 0x5, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000780)={r2, 0x101, 0x2, [0x6, 0xffffffff]}, 0xc) syz_open_dev$vbi(&(0x7f00000007c0)='/dev/vbi#\x00', 0x1, 0x2) 20:30:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:30:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xd, @output}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x408000) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @remote, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r2, 0x1, 0x6, @random="c2aafa9fcb4c"}, 0x10) 20:30:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x1000000000000c, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x18) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000040)={0x7, 0x3, @start={0x1f}}) 20:30:51 executing program 3: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x2, 0x0, 0x0, 0x0) 20:30:51 executing program 5: r0 = socket$inet6(0xa, 0x10000000000002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 20:30:51 executing program 0: futex(&(0x7f0000000000), 0x400000085, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0xc0000001) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000080)=0x3) 20:30:52 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000)=0x3, 0xffffffffffffffe1) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 20:30:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x3, [0x7ff, 0x1527, 0x401]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz\x03'}, 0x1200e) 20:30:52 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x400, 0x29ac, 0x1000, 0x349, 0xffffffffffff5e4c, 0xed}) ftruncate(r0, 0xb979) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x80003e20) 20:31:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="3c04f44aff4fccaaae1cf407000000000000a5b23780394abf60b21b72f9185c8cb0bd6daf3d42fe6122cc1afef1556038708c9d4295", 0x36}], 0x1, 0x0) 20:31:02 executing program 0: unshare(0x20400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0xa) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x3, 0x3f) pipe(&(0x7f0000000080)) setsockopt$inet6_int(r4, 0x29, 0x7, &(0x7f00000001c0)=0x80000001, 0x4) 20:31:02 executing program 5: unshare(0x20400) r0 = socket(0x3, 0x803, 0x100000001) open_by_handle_at(r0, &(0x7f0000000280)={0xbe, 0x6, "357aa130c4e52984817c24087a2170132eeb360687d14284943435c012308981679e629e2ed9d9b2108cfeafc4a805352a9ec44d8baefc5c5a5d3f1e1e49a311dbf24a9c31a75ecbf56c5e8c536b1bf37072beef2ced15a15810e98a66af971819b0cdf6f136dcaf61dfcfdc3577a8f76bad93c2f2bd1f903ca2d4ea41a619f3b363b4f01a851c1964b2238334f53b2c84450d38e37fbfe4da7bfdaec7ec7537f11cf924e904d7112c1d9e93659c8fc81e3f3af259a7"}, 0x400000) r1 = socket(0x1e, 0x1000000000005, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)={0x2, 0x0, [{0x5000, 0xc4, &(0x7f0000000040)=""/196}, {0x4, 0x89, &(0x7f0000000140)=""/137}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x2e, &(0x7f0000000400)=0x7ff, 0x4) sendmsg(r1, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x0, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0xffffffffffffff40, &(0x7f0000000000), 0x3a7, &(0x7f0000000040)}, 0x4) r3 = getpgrp(0xffffffffffffffff) waitid(0x1, r3, 0x0, 0x20000001, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x31ae, 0x121001) 20:31:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, @initdev, @local, 0x7, 0x0, 0x0, 0x100, 0x400000, 0x210006, r3}) 20:31:02 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa}, 0xfffffffffffffe5e) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)='\x00') 20:31:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80, 0x80340) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x80000000, 0x6, @broadcast}, 0x14) socket$inet6(0xa, 0x801, 0x2f38) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000007c0)) 20:31:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x80000000000200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x7, 0x0, {0x1, 0x0, 0xfffffffffffffff8, 0x2, 0xffff}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x1e3) 20:31:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = semget$private(0x0, 0x0, 0x40) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r3 = getegid() r4 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000200)={{0xb2d4, r2, r3, r4, r5, 0x109, 0x7fffffff}, 0x660bbab8, 0x1ff, 0x8b57}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x3, 'team_slave_1\x00', 0x1}, 0x18) readv(r0, &(0x7f0000001400)=[{&(0x7f0000000300)=""/226, 0xe2}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2) 20:31:02 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000080)=0x7, 0x7, 0x0) rt_sigreturn() r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2e, 0x2000) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000001240)=0x2) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x100) fcntl$addseals(r0, 0x409, 0xa) read$FUSE(r2, &(0x7f00000001c0), 0x1000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000011c0)={0x3}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000100)={{0x1, 0x4b, 0x6, 0x8, 0xffffffff, 0x1}, 0x1000}) 20:31:02 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200000) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x4, 0x0, 0x4) 20:31:02 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='fusectl\x00', 0x0, &(0x7f0000000280)='\'procwlan0trusted\x00') r1 = syz_open_dev$usbmon(&(0x7f0000006300)='/dev/usbmon#\x00', 0x361e, 0x4000) accept(r1, &(0x7f0000006340)=@alg, &(0x7f00000063c0)=0x80) 20:31:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x46800, 0x26) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x8000, 0xffa5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x800, 0x0, 0x0) write(r0, &(0x7f00000001c0)="be", 0x1) 20:31:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, r1, 0x0) close(r0) 20:31:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000a0}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x10, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) r2 = dup3(r0, r0, 0x80000) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f00000001c0)) r3 = getpgid(0x0) fcntl$setown(r0, 0x8, r3) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000200)={0x2, 0x0, [{0x9bd8, 0x3, 0x0, 0x0, @msi={0x3, 0x4, 0x9c}}, {0xffff, 0x3, 0x0, 0x0, @irqchip={0x200, 0x1}}]}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000280)={0x0, @remote, 0x4e24, 0x4, 'sh\x00', 0xa, 0x4, 0x78}, 0x2c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x0, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000400)={0x0, r2, 0x1}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3) ptrace$setopts(0x4200, r3, 0x48000, 0x62) io_setup(0x90f, &(0x7f0000000440)=0x0) io_getevents(r5, 0x80, 0x9, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000005c0)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000600)={0x0, 0x80000001, 0x8, [0x1, 0x0, 0x6, 0x1, 0x0, 0x6, 0x1ff, 0x6]}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000680)={0x80000000, 0x200, 0x2, 0x8, r6}, &(0x7f00000006c0)=0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000700)={{0x2, 0x4e22, @rand_addr=0x9}, {0x6, @link_local}, 0x8, {0x2, 0x4e23, @multicast2}, 'syzkaller0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm_plock\x00', 0x20400, 0x0) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f00000007c0)={0x8ce3, 0xf, 0x4, 0x20020000, {0x0, 0x7530}, {0x7, 0x1, 0x7fff, 0x8001, 0x3, 0x5477, "ad073a56"}, 0x0, 0x3, @userptr=0x6, 0x4}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) r8 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x3000) shmdt(r8) fanotify_mark(r2, 0x1, 0x8000022, r2, &(0x7f00000008c0)='.\x00') r9 = semget$private(0x0, 0x3, 0x400) semop(r9, &(0x7f0000000900)=[{0x1, 0x10001, 0x1800}, {0x7, 0x4, 0x1800}, {0x4, 0x5, 0x1800}, {0x4, 0x3, 0x1800}, {0x4, 0x662e0000000000}, {0x6, 0x2, 0x1000}], 0x6) 20:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2f) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001fc0)=""/129, 0x35b}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 20:31:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c03a3a0000000003f50000000000", 0x31}], 0x1) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000080), 0x3ff, 0x3) 20:31:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0xbf, 0x9, [], [@ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x48, {0x401, 0x10, 0x80, 0x2, [0x735, 0x3fff80000000, 0x80000000, 0x4, 0xffffffffffffffff, 0xfffffffeffffffff, 0x1ff, 0x3]}}]}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0xff4b) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x8000) [ 409.365996] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.375241] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 409.377854] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) prctl$PR_GET_KEEPCAPS(0x7) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f00000000c0), &(0x7f0000001800)=0x4) accept(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000080)=0x80) 20:31:03 executing program 3: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x25, 0x3, 0x0, {0x2, 0x4, 0x0, 'user'}}, 0x25) creat(&(0x7f0000000440)='./file0\x00', 0x0) 20:31:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x20, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@rand_addr="3267170d8a6d395950634d22e671f147", r1}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005400)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/74, 0x4a}], 0x1, &(0x7f0000000300)=""/164, 0xa4}, 0x6}, {{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)=""/204, 0xcc}, {&(0x7f0000000540)=""/243, 0xf3}], 0x2, &(0x7f0000000680)=""/162, 0xa2}}, {{&(0x7f0000000740)=@caif=@util, 0x80, &(0x7f0000001b00)=[{&(0x7f00000007c0)=""/213, 0xd5}, {&(0x7f00000008c0)=""/65, 0x41}, {&(0x7f0000000940)=""/234, 0xea}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x5, &(0x7f0000001b80)=""/186, 0xba}, 0x7fffffff}, {{&(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001cc0)=""/67, 0x43}, {&(0x7f0000001d40)=""/215, 0xd7}, {&(0x7f0000001e40)=""/11, 0xb}, {&(0x7f0000001e80)=""/50, 0x32}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/138, 0x8a}, {&(0x7f0000002f80)=""/63, 0x3f}, {&(0x7f0000002fc0)=""/54, 0x36}, {&(0x7f0000003000)=""/69, 0x45}], 0x9, &(0x7f0000003140)=""/4096, 0x1000}, 0xc}, {{&(0x7f0000004140)=@ethernet, 0x80, &(0x7f00000052c0)=[{&(0x7f00000041c0)=""/160, 0xa0}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f0000005280)=""/51, 0x33}], 0x3, &(0x7f0000005300)=""/250, 0xfa}, 0x401}], 0x5, 0x1, &(0x7f0000005540)={0x77359400}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)='@', 0x1}], 0x1) recvfrom(r0, 0x0, 0x210, 0x0, 0x0, 0xffffffffffffff06) 20:31:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0x2000ffffff93, 0xfffffffffffffffd}, {0xffffffa0}}) 20:31:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x6, "c1140756557acfa442d7f2ba6dcd8e892f36c2d07a176fedb84d74d1c92c2818", 0x5, 0x0, 0x5, 0x7ed6, 0xe, 0x0, 0x5, 0x4}) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) connect$l2tp(r2, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000180)) 20:31:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffffffffffffffd}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x0, 0x1, 0x10, &(0x7f0000ffc000/0x1000)=nil, 0x200}) 20:31:04 executing program 4: timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={r2, 0xe4, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0xc, @dev={0xfe, 0x80, [], 0x19}, 0x6}, @in={0x2, 0x4e24, @rand_addr=0x1829}, @in6={0xa, 0x4e22, 0x1f, @rand_addr="3422ddfa253551d180d0d4b44f5d8dfe", 0x91}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, @in6={0xa, 0x4e21, 0x7ff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x100000001}, @in6={0xa, 0x4e23, 0x5, @rand_addr="fad7fb4f9cb2a840dc85f41467e8c8af", 0x7}, @in6={0xa, 0x4e22, 0x101, @rand_addr="13c8b3b62ebd53e697116faae51db2aa", 0x4}, @in6={0xa, 0x4e22, 0x3, @remote, 0x400}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000500)=0x10) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, r0}}, 0x0) 20:31:04 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x803, 0x0, {}, {}, {}, 0x1, @can={{0x1, 0x0, 0x1, 0x7}, 0x8, 0x1, 0x0, 0x0, "b75ee0f4ab59c71a"}}, 0x48}}, 0x0) 20:31:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:04 executing program 4: r0 = socket$inet6(0xa, 0x80007, 0x3a) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x8040) mq_getsetattr(r1, &(0x7f0000000080)={0x2167, 0x1, 0x5, 0x5, 0xffffffffffff8000, 0x5, 0x5b1, 0x6}, 0x0) r2 = getpgid(0x0) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x0, 0x1, 0xfffffffffffff800, 0x5, 0x1, 0x6, 0x1f}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000540), 0x94, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x284, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8cd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe6c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x66a6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x28}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffff001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff01}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe45}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x20000084}, 0x40448c0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) 20:31:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") prctl$PR_GET_NO_NEW_PRIVS(0x27) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x496, 0x4) recvmmsg(r1, &(0x7f0000006840)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000240)=""/176, 0xb0}, {&(0x7f0000000180)=""/15, 0xf}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000001c0)}], 0x6, &(0x7f0000001400)=""/16, 0x10}, 0x10001}, {{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001440)=""/245, 0xf5}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/71, 0x47}], 0x3, &(0x7f0000002600)=""/145, 0x91}, 0x80000001}, {{&(0x7f00000026c0)=@tipc, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002740)=""/30, 0x1e}, {&(0x7f0000002780)=""/159, 0x9f}, {&(0x7f0000002840)=""/247, 0xf7}, {&(0x7f0000002940)=""/99, 0x63}, {&(0x7f00000029c0)=""/247, 0xf7}, {&(0x7f0000002ac0)=""/138, 0x8a}, {&(0x7f0000002b80)=""/60, 0x3c}, {&(0x7f0000002bc0)=""/220, 0xdc}, {&(0x7f0000002cc0)=""/160, 0xa0}], 0x100000000000023a, &(0x7f0000002e40)=""/118, 0x76}, 0x3}, {{&(0x7f0000002ec0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002f40)=""/133, 0x85}, {&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/158, 0x9e}], 0x3, &(0x7f0000004100)=""/230, 0xe6}, 0x6b9e}, {{&(0x7f0000004200)=@ipx, 0x80, &(0x7f0000005780)=[{&(0x7f0000004280)=""/38, 0x26}, {&(0x7f00000042c0)=""/247, 0xf7}, {&(0x7f00000043c0)=""/205, 0xcd}, {&(0x7f00000044c0)=""/111, 0x6f}, {&(0x7f0000004540)=""/124, 0x7c}, {&(0x7f00000045c0)=""/80, 0x50}, {&(0x7f0000006bc0)=""/160, 0xa0}, {&(0x7f0000004700)=""/97, 0x61}, {&(0x7f0000004780)=""/4096, 0x1000}], 0x9, &(0x7f0000005840)=""/52, 0x34}, 0x5}, {{&(0x7f0000005880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005900)=""/72, 0x48}, {&(0x7f0000005980)=""/215, 0xd7}, {&(0x7f0000005a80)=""/115, 0x73}, {&(0x7f0000005b00)=""/136, 0x88}], 0x4, &(0x7f0000005c00)=""/194, 0xc2}, 0x2}, {{&(0x7f0000006b40)=@nfc_llcp, 0x80, &(0x7f0000006080)=[{&(0x7f0000005d80)=""/252, 0xfc}, {&(0x7f0000005e80)=""/58, 0x3a}, {&(0x7f0000005ec0)=""/224, 0xe0}, {&(0x7f0000005fc0)=""/119, 0x77}, {&(0x7f0000006040)=""/62, 0x3e}], 0x5, &(0x7f0000006100)=""/104, 0x68}, 0x8}, {{&(0x7f0000006180)=@ipx, 0x80, &(0x7f0000006300)=[{&(0x7f0000006200)=""/107, 0x6b}, {&(0x7f0000006280)=""/82, 0x52}], 0x2}, 0x4251}, {{&(0x7f0000006340)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006500)=[{&(0x7f00000063c0)=""/84, 0x54}, {&(0x7f0000006440)=""/177, 0xb1}], 0x2, &(0x7f0000006540)=""/96, 0x60}, 0x3}, {{&(0x7f00000065c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000006800)=[{&(0x7f0000006640)=""/246, 0xf6}, {&(0x7f0000006740)=""/12, 0xc}, {&(0x7f0000006780)}, {&(0x7f00000067c0)=""/17, 0x11}], 0x4}, 0x4}], 0xa, 0x20, &(0x7f0000006ac0)={0x77359400}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000006b00)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x77, r3}) connect$rds(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 20:31:04 executing program 4: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x2000000000) 20:31:04 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000016}, {0x6}]}) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfb, 0x80) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x84ba, 0x1ff}) 20:31:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0xe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bind$vsock_dgram(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0x0, 0xffffffffffffffff, 0xf) [ 410.671133] kauditd_printk_skb: 3 callbacks suppressed [ 410.671169] audit: type=1326 audit(1553718664.711:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13688 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:31:04 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) 20:31:04 executing program 3: unshare(0x20400) r0 = socket$unix(0x1, 0x4000000005, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 410.877092] dlm: plock device version mismatch: kernel (1.2.0), user (8.4194304288.0) [ 410.898752] dlm: plock device version mismatch: kernel (1.2.0), user (8.4194304288.0) 20:31:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x4, 0x0, 0x0}, 0x2c) fchown(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x41e, 0x40) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000180)={"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"}) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffa000/0x4000)=nil) 20:31:05 executing program 3: r0 = socket$inet(0x2, 0x6, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000180)="d12184e70ef56225cb8bca562662f8a08f2b269808937700cbb27291ce", 0x1d, 0xfffffffffffffffe) 20:31:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:05 executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) capset(&(0x7f00000004c0), 0x0) clone(0x2000004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 20:31:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 20:31:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x30742, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0x14, 0xa, 0x10, 0x3, 0x9, 0x56, 0x2, 0x32, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'veth0_to_bridge\x00', {0x2, 0x4e21, @empty}}) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="240000001e0007041dfffd946f610500070200001f000000000001000800ffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 411.369176] misc userio: The device must be registered before sending interrupts [ 411.383208] protocol 88fb is buggy, dev hsr_slave_0 [ 411.388974] protocol 88fb is buggy, dev hsr_slave_1 [ 411.392927] protocol 88fb is buggy, dev hsr_slave_0 [ 411.399659] protocol 88fb is buggy, dev hsr_slave_1 [ 411.445273] misc userio: The device must be registered before sending interrupts [ 411.462541] audit: type=1326 audit(1553718665.501:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13688 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 411.509229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:31:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x18) r2 = dup(r1) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)="dd8ed738b145596696a99e9dcdf8db153f5a10c9dd5a8c071d6d7820dd21fd60a4f7aaf5ba2f67da5556bdecc400f5fa67e5b39728f5da3eeda26b1c51ec833b5c8cfe0991d004c269c5e83261e40bbebdbfaf358a0d3f396023e5dc581acf3f047b63", 0x63}, {&(0x7f0000000200)="f67d7f3ce76badb6a2fe222f036594f7bcc1e2a30841463d5bad12b41a09f1b48051d70684f220c46d8ec45b07c11417f87d145c3bb87dd012d9a5a951d4c677b2873753ed43b40fa9c650577bafc824058d4cfb22eef0de9459456fb09bf18ed4388725de4f3520e96d3a6e3be8c5169147a100ab013bcac8ddb7991d16642dab7712f96c173e5d23577de0eb1f0e8309eacc266c06eecb902be7aede1ee42ed376ed462c37", 0xa6}, {&(0x7f00000002c0)="8d1f37b2350765918194b6c719181dcf4a37f7330fda57763dabc341324aabf22db23828c95e321310d3c5345106e8ba1e2794556b75116dc0fad43244472c73585cb8c956e4a2d1abb7c3564f8754432599b93e88063c0deb32a67ae4f2f126ecfb2a655e7739e1648ff9e3d1a7f4befeba53479dbb0e99fe254964a78aa1ec28134b6cb4177a5fd2abceb4e55591a5ab03423632c29ec13f9a89ac967e071a4825e594340782da1ec0da4c021a34cd66ce33b900a182b2", 0xb8}, {&(0x7f0000000380)="befb8988be9400c8048c116520fadb6936088f86aba74c8540a36b3f732bf9b11a2be1415bc52925ae2230e0446c650d038981c2cbd4e1895a83a80414a72783fe549b9b9c34b4821b47d28e868a27eeb343d976fba83e69a33cdbe162117bce8c26b04f15214040eb44ce2b23e2ca36d5f6b0c45da6cf88ea0ccc72214738051bc1f06a", 0x84}, {&(0x7f0000000980)="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", 0xfa}, {&(0x7f0000000a80)="1cdb87bba8f88fd55ced6ea50c098c8196969fd951def71b7bf76b4d532ce03767b088996af8df2dbe9d1e1c6f7a4116ada07bb3ba5d7359d0eeee9bdd1103f91d04030d6f7e52a0efe7fcef9eec918cbb16b939da5f810155465bd4d5ade207663a007e673aa056c7f58cede3886a0d86ea1ca93a7efc4dee0ac8de6459f5d73a424928e7956fbc628f533e78edee76bced43dd6f535c915c68de1bab50a6250d491cb5cee8719f6363c6b546b1e972a918b23a8609f27ca3571134cbe8a0163c40e503af01f7740127560c556cec6691574f", 0xd3}], 0x6) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x1001000) write$uinput_user_dev(r2, &(0x7f0000000500)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x4, @rand_addr="7fbdbc08e26185f1b98d0e6e38c2d99b", 0x40}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="09f86db089d6954758f6909e3d98cb694fa2"], 0x19) 20:31:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x101) unshare(0x20400) ioctl$void(r1, 0xc0045878) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 411.673631] input: syz1 as /devices/virtual/input/input9 [ 411.751984] input: syz1 as /devices/virtual/input/input10 20:31:05 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff, 0x41cc7d) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000140)={&(0x7f0000000040), 0x23f, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x121, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 20:31:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10000000004, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x329080e7cb810b54, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0xe00, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5194df6bcc70fe59}, 0x800) [ 411.862969] protocol 88fb is buggy, dev hsr_slave_0 [ 411.868734] protocol 88fb is buggy, dev hsr_slave_1 20:31:06 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xfa6, 0x101040) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/174) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000009c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24}}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) 20:31:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 20:31:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x242000, 0x0) getpeername$netlink(r0, &(0x7f0000000180), &(0x7f00000001c0)=0xffffffffffffff7c) getsockname$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x81, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x515777354e4f8108}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x58, r5, 0x104, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xd}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x9, 0x9]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x7, 0x81, 0x2, 0x5, 0x358]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f00000000c0)={0x40000000}) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0x2d) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000340)=0x6) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000100)) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000300)) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setscheduler(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000640)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:06 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0xfc0a, 0x40) write(r0, &(0x7f0000000000)='f', 0x1) lseek(r0, 0x0, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0xe66c0, 0x40) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) 20:31:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @random="a9624262ebd6"}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x10001d, 0x20000ffffff1f, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic='!']}]}, 0x1c}}, 0x0) 20:31:06 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000300)=""/17, 0x11, 0x40, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x4e20, 0x800, 0x4e20, 0xfffffffffffffff7, 0x0, 0xa0, 0x0, 0x16, r1, r2}, {0x401, 0x800, 0x8000, 0x9, 0x7, 0x44d, 0x101, 0x1}, {0xfffffffffffffffc, 0x4, 0x100000000000, 0x3}, 0x1, 0x6e6bbe, 0x0, 0x0, 0x3, 0x1}, {{@in6=@rand_addr="23d2f14c8f0dc4058dcc6570726a8fe7", 0x4d6, 0x3e}, 0xa, @in6=@mcast1, 0x3507, 0x7, 0x6ca3aaa9e39d1b4, 0x3, 0x8001, 0x9, 0x7}}, 0xe8) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/67, 0x43}], 0x2) [ 412.423157] protocol 88fb is buggy, dev hsr_slave_0 [ 412.429102] protocol 88fb is buggy, dev hsr_slave_1 20:31:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x1) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/4096) [ 412.515020] protocol 88fb is buggy, dev hsr_slave_0 20:31:06 executing program 5: r0 = socket(0x10, 0x802, 0x0) r1 = shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) [ 412.591045] dlm: non-version read from control device 67 20:31:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x1, 0x70, 0x1, 0x2, 0x1, 0x2, 0x0, 0x0, 0x10000, 0xc, 0x442f, 0x0, 0x8001, 0x9, 0x7fffffff, 0x336, 0x7fff, 0x9c23, 0x8, 0x8, 0x3, 0x3, 0x5692, 0x153a, 0xd680, 0x5, 0xffff, 0x6, 0x800, 0x3, 0x9, 0x6, 0x1f, 0x0, 0x5, 0xfffffffffffffff7, 0x400, 0x9, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x2000, 0x2, 0x101, 0x7, 0x81, 0x6, 0xa6}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b409, 0x0, 0x0, 0xc000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000}) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000140)=0x40, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000240)={0x8, 0x5f8}) 20:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xdf, &(0x7f0000000300)="e500f1d37d579f176dad8d3a8e908ed5d05c43e3dc39b2c71e533ba889f23636b07fde5cdd960c7e36507905d18ae2a27529644b0849e85f88261eb942663bbdf10ae2856f81ef2bcfca2acede675799bf891f97807e227d98a2aa8f579f0abbc65f176241d9ef0008a26bd35528ac6fb4e754b41f0eca8d5a71ac8f22f683ff9c8c9961b6650f3e08ca90e92b6eaebe25f591193bfe922fed70f97eb149eddb24868b1376f8c477081c9ecf8fc8a46a4b033c9bf12cb69cd9ea77972f8c80a1a9a7786c5558b815e9fe55d3f444a2a650239d8a43b67aa69d1c415da5b86a4e3e96a6204b2069b094bcd195255d91f574bb8b1c0c0c8f04f149f6e4f5a04f7252728f2967eaee3fa9ec0f61f03b05f73d7429140d78efa40f9893e1f24225026a5e5dbfa5e89b40cc2d6ccafe3db894d9e3214c0ba4de3a3ba28fdf4dbdbd5abf7fd93d1fe50a99ae0b174b64b67bca01ef109e380584e16f48c4aa006912f6f4335c948f595d5cddf861bdf5f13638f96c5f14fb54a4b458120f413fc2177fa78507fd6b08cf4649b3c9cd4628982b89f4db725dd29a83fee9b97e420890e788623706d07f410c60c8070cb8d2a4d55068f85e51197d03da4000bc6ee371e07c28f89c4da6154443fcbd69e3be9a44a73774deddc7c348fce570fa4903a19fc7738facd1c08136759d5947d5d151522862736bc9b83513fb4d4be91dcfe76b193f35b687c05ac11dd7e462ba87afdb2756f0627e8d43e59ad51b60736935ff24dd4ebcee345cd1d352094542df79bdc587a5691ee7031f16e8e4c35ea977336d3b34ac6bcd78c958e3c26a8028ab3ffcf9d4be50980c5645db46fab3e29e61caf2c38ef6d81cf18efd83523a8f3fe352381639ce41207bb018a1ebaf2b27e6b7d8c83daa08d3da04d117e1cc21658ca90bd010475468586d676d0b3382e68a356c7a4af34dfd694e29b797e699a25070a8fab884f3fdd9af0b575eabc28d6a3567ca3a37401a85a6461455e51a5326c8d0dd18aa173470b6ef8bdf5f67be36d140982a43ec06cc138ccf9c69f7c2c694598dcbab63f06ea76f1c0b90c3ad76d9b475e9648d2f3e309a1cdbb1c239326e55da27e33e5c33ac946e13ee3b295983a0c346ba37a22ce4efa810a416108523c168917269dbf9ed14b0aefdac2eb7536ba7f08a889897dbe77d0920f09febeef95840b8fad269134ec7b80bcf9afeb28c233ba93ed7b643553c3735b8dadcd5f406d006e57d2c8a22df76956092a942b0f7bc226a82eda91ce39f2868bf00c9d825d4e189430e7c94b0659e897b240b8249f0f551ee166484b3d2c2af4ce77a460bb350772e6db112d3b801f98f9783cd3d8912e24fdad211c84d50e1fa87d6957cc68edbf57398b5885318fc9afaaccfcd49217a5e7d247fbdd208f892482badb2f6fddd7004b5cc0b11a5fadf4a29cc605d4aec705137ae7bd4de3598feded112c603e2910a7f30578abf23a2b55b67f227cdf982a03069fe52d2897fd091f77ea00e7e809e1155eaf11445b5d8f9b36e3951f39f5097475c867f4fff561ac7d670a9c09b94e426d09bd9075bb82b24afe00112bbef41f7b1823fbbabc254a2eea2c8ec24728b5fb5b0a16bb7feba23b0f50562b6507e936721550e1d5730e81a15a4258998d58ee041499f9b2d3cfd8590a159539bf23fff308e49c9781ee0419a8802a834f1aa7f66b5611117d93dd4018c6c68bd6a34650e4840dde1cf9a060ccb335dfff373fc787878c8b25f9fd226cf62b6fa44b09654757d8843067ce0149e89d3cbe5918bf155ee83c8b4a6f8a543fb47be2e6c63f2aa474a4ff32384e55048c61f5c8f0d26976c9fce65a90b4a071e68375093863ca5124a6b86397f9d3f0169388fbc495eba90bf51112922c18d144a932ae0f153e9d60c4a32877e199d416246bfb352ed492dc5d80a8fb03bfdd8fecc2e0002825d133aca0e054b931e5e466784b00ba0bd68152f6218e8a9d96b18086133705ac6b1f1dac022b4225ee05ca4642f4165ce83c571c2d8d8a49d3cbc647f53980032e88b8a26953e3d8a73c366eabaf70b0028477b04421cead860b8eb892ee1b51e8f3de60be00edae60999f3df49aafa6edae91f92c75728764d20071cd61325e13879918a8573b3af1270328ef41535ddf1a294c6506cd6668da0375098634da0a2d6fd0ebf5a481d7268f8d1022564eb39dece1c31ad97c7a022983025dc5e0891f37563e1709a26fd9100ecd9e79e38400df63a5382a0189d7f8db84d8e51574cd8ebfec320209ffe19005f36f1964ec821361692e4c9050d929af53b873122e22ba4aa1d56b31d8ee37dfd858bc1a600c99532002d198ca1fe76d18203dd293d39a626e1b9f6285909295d4c2584a07c8aea8d2e5b0616fd31f3ebc1b5c1b4cddae0389948816439d0a18b50ef71088da1b6aed6763f504663055d9b3c37c6abeb9c1ef3e4e5d6fdd2434a3fdf8220d68df80abbd5143d9d5a1886466b00088c311a07acdcfc4effe6f695fc185dc47d66b68f1015150d02ae63728e25a47ea66ac17407eaf5d90ec192e2cfff19aeb2b9af3be2c0e6b58530d32d36106da4c81bae68233d79ca259f160c2d9d55d6d044531435083ffcdcf7d5b0832d5d1cc18314731b68212aeb69641f433ee440da158d91f669641be6bd476cc3289bde9818155a9b773511cc2cef2903621e9dc1b0914db5675ed285c6341183c131d4f16b4fceb29e6d1bf6da8d321be1bd6ee88f4ad049a2470b72ed330a4fa00e5aacc6bc710c47f9477944f1a63eaefeef7aa6e46fe9d4465a6206ffa28dd34d854258afbcf96a959d96aee7b5693bfa9fdcdb4db5069cbe50ee063477ba99a53411b14d1abfde34f59a41bf47c8ac3984cefef4f2e0507a380b64664a2dfd4a464f078c4bce4da088d169991d699925ccc6226f0390f1c35591fa4bc1c4841da8ec98c59049bda7f04e790f1dd8307f478ee8ad75c04cb3c7eb2cbcec20527e8d4f62cfd888e9b8526d0f85cac6b80b4fbe554964e0f1cfaeca23b9fd8391df8616d7234deb3f86d684df8e49922713d5bd66354608323fd534655d1405616ab091371373bd508e5b6386b20df922fa71e1e8a6a35152b60b9a8392dbc16d380a47d38d0df069424524734c6afce6eed77ce3dc4e56d64c06da13392c2e6fd1e11b1e5002c69df2d53edf03842d4f7a4e4ed88ab0ea13f6369c0c7f6ab8466437d882022e6ffdc417591864809c3e3922befc3f7b76c5f532268d2d80fd8a61075eae378d3b62b5b409acefb63a9f06d7e706b563c10e9de6ecd6c63459a060d1b8634062e775c8c028d5448ba047a4f436e5a381665efb454b66ff5688d8390c78a9ef5952bc9bb3ade2c2b9047d17fcf405f1dfed9df6ba01d18113ef6a37b2b97fca514fd5cbde705c0588fc9c40913fc612060ed2f40c07580cc45affccdcf06bcf598481fc65754a718bb15a383bf4e44c487cfd4d6a523837363b563ebcf4f55bc20b727da174ffa3d619a5ad121fd4658477548529036be00f9298c486ef913e77c68be71933c93d3d8e4d0d9291ad6c066a246f789b72f187465e236bba9ea63d4e572eec102a3e9b4b75b54dc622524bd1b60837048d22b320ab99e6e87b6d4bc36f0d6f7617346b2efc79dbae431e206281bc17bb094f7d8a8724483097c2aecd57ac3494d48b2f7054403cac051947ffa5c6b6c65c4dfe24467bb5a584ff62609a5395870aaec802c25d080a6d9bcfaacdf5a617132defb74ec366038151c02c8d26c8239aeeebad1537fdd428835b43122b5cd8bc1dca0c1a452d2a05575cc4b5c343851675e5f5da465bc49de18fa53748e891313691dd30e8889dc4bdd432344fbb7ad803feee46a6fd123e5a3cb4da2147c52dfd2667f92bc4e9432250c3fe2b0a0891b57237a66d82ed25d746aa06601c7e91dd429ef9fe9ec9a4202a57f87fd3fe4e80eaa941cf04536041f8900462c970a305ff088480fc21543042b514fc2daa51f71f990e8216cac4cac4220f76e783b04463dbffdd94fafe46e4be5557fbf7be8d7ccc04d57320bb48adc2c48d4840143e4476d48b19beae348845c3bd1fcf2addea3d5e683ab1e4ff762756cc7a22b48aab5263c9bcb742fbd6315f82ff5307ca678fbd26ab6db8e413ceca74129eeace488c0de6ef61158a6ad10bd353321c47be11b10e7b12cd86bdbabffb0ea9856cfebe2fe6bf04b4f7344c40ebf6ca54eb3b0ff42cdc8d8fa3ab7129ef508cfbecf26926f85f7ddd90a9127fb991a4cbb5f9c3a78a6b8bfc4a3023b80a32631556107103835deebc7e5cc8a76bd567ef1c8f9dd634f38315ed9d27a563d20c3684bb41e8fdc4faaf234d6a0da6d6c813791ea5b6969fd186d9a8973b3dff998a618ab75e9572a7083c914f0929a9b1c0edd3b0e8926e416605b0092ecdf26de945d4dbef6f8f12c7f89604f0b09e727faf8aba2b22523c11fa063e4dfbc2acf1defd95d74550b51f30c2e634c543925720b9a7cb3e77ffd6635d58ee773d08a28455eeb40556433067b26a7afe08e72a1a3e9ccc4993f57a5c891097c199b07f1b6c048d67b4ff122fe6580e548218584d6fc01b38f12c9f83a20141e7030af744a289d35b2f5edf4fcf3998f112ea7ae69907a124cd870038d3bb3ddc914dc295c21408d5b570e3580ee6e6fb9048d9fa4beab75f47fbcf4c2394118ffd079e81fac0865fd2b741ea20d17760ddaa0f347301e7e5100354ebd7288c556b04c53ae017d07b80e3f4d79da6c24645914efc983024e082977f4fe697b026a73a8f028cccae875c1362905da98901cc41edd3ef16abf4c3f053bf889b66b92141777fb80e3a2843a76c54b01a3b7aa614a411780c18ed0f157fe452d25c1c48f4d6bafcb98460397646ba21b3b0ea6ffb961f5159c42826128bdd2976f8c23f1d266e901327e608422a03a14dceb690c48d6a59cb6cc71898ff88573c25887737a303a0d28ad7ef332776b50283403b0ad45ed35faf7ec9e842f31e9aadab8ffdb9c272a6ee9085e2126b0ade8e910ead9580a6732283e782f6a013cde1f5a516b5d7b97bd07763fbf20399647f075a51f2d991efec62ec625aec5c49c0c7ecd996019e99fa4663ed94fdfd56e11dfa36b9bffd88a23b067c2d24fa55b1f5aa5be75f6e9cb382ce3e15db178e02868d96571ea06301a20b7201ffb8020c5b0d03c5a915d71470ef7213a12a96413d8234ba96246ea5dafac98015ebeb583b1431752ec8d6a18a95185110335cfb06cd08e1a96be54cf3a2a07cf6c44f80a35758416afb40c9543aee0b22e119279634becdb028bc357a221a3d3042ef49906382a28aff3010bd7d38c9c26f8b02691bcf575cab6c1102d7c59685cfa479c049de8f294d886506c2f94ff55d9899b692ba18f85e3ff08286003f9c7ca1a028418ec8028533dad683f9b2ddf92222640dfd642498d4b3c1a3037f9405da4c821251959462644b1cc1ccb12a26f43ad3b267c02f093fbdc8ce632567b93b32726bbccc7cd3065d57abead53b0ae150413e8355334925fbfb7d9e8b396f291d008d2b1852de26c2d3594c5c21d12f62ea051c3739aafcbd2474435eebc9b6ebad41476f9baef5e925bdeea11dbbae329ecc622e0d5eedb72322156738a8e483a3415c0b6d761a6ca8060431d99f4d504de4452c3181a6358c458ead93bd48d348d7ab3e85bf63e578218e6eed4b7d6aefa407931b97181e20d2fd1c1b94cba74a5df18a531630cc4a781e80b7387f8ee9bcdffee08312b08b194dd679", 0x1000) 20:31:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0xc0000101], [0xc2]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000003c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x1}}, 0x18) [ 412.796679] QAT: Invalid ioctl [ 412.827855] QAT: Invalid ioctl 20:31:06 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x395, 0x0}}, {{&(0x7f0000003600)=@pptp={0x18, 0x2, {0x0, @empty}}, 0xf, 0x0}}], 0x2, 0x0) 20:31:07 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x112, 0x40) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x10000, 0x80000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="90622f104ef645975c42f69592807a882a69f40176690e1b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="72caf1e48353c772ee52d7540b277cb5b6bce5a1ec325c26d14eae356009e9136090278e4b325646b46c06b216e1ba9414f1c1044ec5cf2809c1a5c6d14189aa8e7cc36f8d1e00a64c54945435"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) r5 = dup(r2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r4, 0x400}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 20:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:07 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') sendfile(r0, r1, &(0x7f0000000100), 0x800000080000000) 20:31:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x1}) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4b, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 20:31:07 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 20:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffffffffffffe3, 0x0, 0x0}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) r4 = mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, 0x0}) 20:31:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x6, &(0x7f0000000040)=0x0) close(r0) socket$l2tp(0x18, 0x1, 0x1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x10a) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f00000002c0)={0x2, 0x0, @ioapic={0x100000, 0x4, 0x1ff, 0x1, 0x0, [{0x8, 0xffffffff, 0x10000000000, [], 0xd1d}, {0x5f3, 0xd84, 0x6, [], 0x3}, {0x1ff, 0x5, 0x99d2, [], 0x7}, {0x9, 0x4, 0xffffffffffff8001, [], 0x27}, {0x3f15, 0x4, 0x6, [], 0x3}, {0x5, 0x0, 0x3, [], 0x10001}, {0x12b8, 0x80, 0x6, [], 0x9}, {0x4, 0x8001, 0x80000001, [], 0x4}, {0x17, 0x7, 0xcdea, [], 0x3}, {0x8001, 0x1, 0x20, [], 0x1}, {0x3, 0x20, 0x6, [], 0xd85}, {0x0, 0x2, 0x44577bf6, [], 0x80000000}, {0x7f, 0x80, 0x7, [], 0x100000000}, {0x10000, 0x4, 0x0, [], 0x80000000}, {0x4, 0x3, 0x7, [], 0x9}, {0x91, 0x8, 0x7fffffff, [], 0xf50c}, {0x1ff, 0x7, 0x40, [], 0x7ff}, {0x5, 0x1, 0x791, [], 0x2}, {0x80000000, 0x4, 0x8000, [], 0xfffffffffffffffd}, {0x7fffffff, 0x5, 0xd84, [], 0x100000000}, {0x4, 0x8, 0x7, [], 0x9}, {0xfffffffffffffc00, 0xfffffffffffffffa, 0x800, [], 0x401}, {0xf38, 0x4800000, 0x9a2c, [], 0x3}, {0x81, 0x6, 0x5152, [], 0x3}]}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r3, 0x1402, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000140), 0x7}]) 20:31:07 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) pipe2(&(0x7f00000000c0), 0x84800) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000024002, 0x40) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x20000) r0 = timerfd_create(0x8, 0x80800) r1 = dup(r0) linkat(r1, 0x0, 0xffffffffffffffff, 0x0, 0x400) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x3, 0x4) [ 413.576627] binder: 13832:13837 ioctl c0306201 20007000 returned -14 [ 413.600571] binder: 13832:13837 BC_FREE_BUFFER u0000000020001000 matched unreturned or currently freeing buffer [ 413.656779] binder_alloc: binder_alloc_mmap_handler: 13832 20001000-20004000 already mapped failed -16 [ 413.673621] binder: BINDER_SET_CONTEXT_MGR already set [ 413.679178] binder: 13832:13837 ioctl 40046207 0 returned -16 [ 413.686382] binder_alloc: 13832: binder_alloc_buf, no vma [ 413.692426] binder: 13832:13839 transaction failed 29189/-3, size 0-0 line 3035 [ 413.699996] binder: 13832:13839 ioctl c0306201 20007000 returned -14 [ 413.712611] binder: 13832:13844 BC_FREE_BUFFER u0000000020001000 no match [ 413.721664] binder: release 13832:13837 transaction 16 out, still active [ 413.728826] binder: undelivered TRANSACTION_COMPLETE [ 413.734230] binder: send failed reply for transaction 16, target dead 20:31:07 executing program 3: unshare(0x20400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x5a280, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 20:31:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7fff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x7}, 0x8) r2 = dup2(r0, r0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000280)={{0x101000, 0x7000, 0xe, 0x5, 0x8, 0xd3, 0x100, 0x7ff, 0x615e6324, 0x4, 0x2, 0x101}, {0x3000, 0x1f000, 0xc, 0x0, 0x200, 0x6, 0x0, 0x2, 0x10001, 0x40, 0x80000001, 0x5}, {0x1000, 0x0, 0x3, 0x20, 0x1000, 0x7fff, 0x809, 0x0, 0x9, 0x8001, 0x7ff, 0xa5}, {0xd000, 0x4000, 0xb, 0x1ff, 0x100000000, 0x2, 0x1, 0x1, 0x5, 0x5, 0x3, 0xffffffffffffff01}, {0x10001, 0xd000, 0xf, 0xf52, 0x8f, 0x0, 0x2, 0x200000, 0x401, 0x4, 0x9}, {0x1f000, 0x10000, 0x1c, 0x3, 0x2, 0xee60, 0x3, 0x3, 0x5, 0x6, 0x5b1, 0x80000001}, {0x13000, 0xf000, 0xb, 0x2, 0x1, 0x8, 0x1, 0xeb8, 0x2, 0x0, 0x1, 0x1}, {0x3000, 0x4000, 0xd, 0x40, 0xffffffff, 0xfffffffffffffff8, 0x80000000, 0x4, 0x10000, 0x3, 0x78c, 0xfffffffffffffff9}, {0x100000, 0x11004}, {0x10000}, 0x1, 0x0, 0x117006, 0x400, 0xc, 0xa800, 0x5000, [0x4, 0x1ff, 0x5, 0x9]}) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000540)="d3", 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001480)="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", 0x801}], 0x1}, 0x4000005) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) [ 413.778997] binder: undelivered TRANSACTION_ERROR: 29189 20:31:08 executing program 4: ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x405}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x800}, 0x2) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f0, 0x0, 0x0, @tick, {}, {}, @time}], 0x2b6) 20:31:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x440000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff0000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x29}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2ad2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x98}}, 0x40801) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r5}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, &(0x7f0000000380)=""/42, 0xf0) 20:31:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:08 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/74, 0x4a) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0x210f, [], [], [], 0x101, 0x5, 0x6, 0x200, "bd3f925739c306843968d428410c7a25"}) 20:31:08 executing program 0: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x280, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x9, 0x2, 0x20, 0x19c9, 0x3f, 0x10000}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), 0x4) 20:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000000c0)={0xc00, 0x2, 0x100}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0xc0000102, 0x0, 0x8000}]}) 20:31:08 executing program 3: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x2200) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) 20:31:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_void(r0, 0x1, 0x21, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x2}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 414.513236] net_ratelimit: 9 callbacks suppressed [ 414.513259] protocol 88fb is buggy, dev hsr_slave_0 [ 414.524215] protocol 88fb is buggy, dev hsr_slave_1 20:31:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="8077ec67f33e85de5e6c493f6e0824ce8576fd89e4a842bdc63c6ccd5420b753008ddaead890663310ca8f05f6", 0x2d) unshare(0x22020400) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7a, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "020003fe040000000000031703ffffe78be5e600000000000000030809a7e633"}) [ 414.583226] protocol 88fb is buggy, dev hsr_slave_0 [ 414.589074] protocol 88fb is buggy, dev hsr_slave_1 20:31:08 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) r0 = socket(0x1, 0x80005, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 20:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/24, 0x18) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000002200)={0x8000000000000, 0x0, 0x2080, {0x1}, [], "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", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000040)={0x70003}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:31:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000001) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x60000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r5, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x102, 0x5, {0x4, 0x6, 0x7, 0x7}}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syslog(0x0, &(0x7f0000000180)=""/69, 0x45) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair(0xd, 0x7, 0xfffffffffffffc00, &(0x7f0000000080)={0xffffffffffffffff}) accept4$packet(r1, 0x0, &(0x7f00000000c0), 0x800) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="99"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000003b000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.902967] protocol 88fb is buggy, dev hsr_slave_0 [ 414.908657] protocol 88fb is buggy, dev hsr_slave_1 20:31:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x151) 20:31:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:09 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x4001, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a280ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b69049834b843944f835743ab82457fb0f3c14d"}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffeff, 0x2000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/149) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x4) 20:31:09 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x14}, 'ip6tnl0\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="77a8c8849a76faacc7ab19e378490225f4b3feb4ea02d40ce00fc5247e57c20d4831ad91a6e751e9ce3116ed0180a177d46188416fa308296175ee5657c35bf5cc09", 0x42}, {&(0x7f0000000580)="ffa927361a4e848494f316b77f69c6ec7ff3891da9625a4543a46584a8b1e92d2c255ab78ec9fbd381cfca5530ff29624b6883cd1f9063c4f89acae28af6abf18edf6f937f9e7c57bf68cf53b3046dc89738d79bbf107e21c72af1342c5ea0737edb7b137e45fcd7bca20564c013b25914529cf43f35eb75130ed5b28a6c2cca024361bd601c875edecdc6ca1ee07f63826fca9fd3c5f4", 0x97}, {&(0x7f0000000300)="8613175652617b47f410764970b7a8322c653ea00d215e0d403a5d1e1f5558e81dec8774f3938011f3d220c2aaa4535ae87761fb03082efdba85a63e23419d06bf5b753246fedcc066118e5b2fc4a47359751eff6b5741d9634f125716fcab56f01b9f17569460b27483ded7e93f713463a26bbec0ff36badda2adf51ff0300bf182ff", 0x83}, {&(0x7f0000000e80)="1b83773d97be6ced94a258a53e782c9b557bcff1016616bc3ba186fc07c1a1011f2138410cb1e79c88fe1e034b5e1eedfe0805c1cad13bbb49e3bebbc6b284a21e3c53dd5fb11f81b183931d587dab2ce9317b579da89b7c0c3de134a56f469fbccbaaaef9a087b0baf7cf1caa7e17e7fc229e49e576ae2f935ff81a157a97ee7a314aa4f364ad6429e42f0ff76405daa746bcd222766cb827e3dbae6af9ac80d0cc27d2e14b5da7935cea632fc7eeadfe343b922eb042a39414e8630e51b5a33f39ad863e9ecda955b11d8545ddcaa6ca4c29007ba44b94f5acff7bbb73388cefe80d66b88d9961f9ff8a59b3edf81c5191e76029bc4bfb0bb3ac0b6af05937fae28188bc916e68f25600a580b37c00cb28638603bb3cc3afa1eb8952cf1e14ed3e4a0007ee67975db275e784493144094982ae2f6209aaf87dca28a8dcf51e97253e1f0f4e56cfaf609a3e248d9f0396a75afc40baf6622517083ccf42aad75144e80a21987b1c4cd7931233ced292083f98ca3e5c647f4a84da5912566fa6c76bb51ee862cd6e9763b2ac1f82432e2652cc09b47286748f1a185b6d98d883b6235a3b171e4d285b2d479bc11d53c1d26cc06708cdc070b6680e74d05b91f0f15ff19baeb60e21705adf07448eb5371309d8804c3306112cdcc434dc973f45edbf5d9f49eb5bf3c622113e1bc99597992f226a85d7e3f14a16eb11cda781782e45640822d4609f55f42b0d076ef88734b46728c6dfd30c6fb2b275d7c6b258c0323af2e2327fe13709170989bd2660ed518e5d571dea13ed4dcd14ffdbdd91f77ecc618618a27adf5b1f36e769db2bd874c8ec152e3f86dba1e29acf2284bb870de5f1bbaca78b057dbc46b4fbde00532135e9703754b7bdd3d39ad4d5d0f1b44181a47b26f9ed7e688725b831446eafcc2c80f0241d1751561e795fa324616b7a302cbbd4f337f8223771d819c4c2b4327af7e4b29b5a663c62ec0b08bc0f8d7d1bb9078f7d7b688684b9f3e8438e138fa9d6115de5a2816875f481db7c30685dadcce4f99830f55bebbc99e171e68caa927f15b5a483d6a2d07c37c8496563c10203b6e27f764e347a1ad9bb547fac69d793b96577f4b43e58395fbd1137c0e13ba6c6938928bd8c37f752a26d7da5e932b5962dc7758d3784d27dc14a1548fab846eaf17fe31278a68002f8f72f23dfdef61dd214ae2e8b67892740a0d50d5afc847e839732dddb47634e4b234fe4eb94e8adf770572cf0070f16d30fcb3f9d213cd7d7cfb26933ba57e3051ada3b37efb00785d1f16b48913002ad4fdc94eeec3ccf46f4cd78ec944306ffa7bb09c57670e6b236184e015f07b383f116069c3c9b9060cee731f94f96bbdd9ac54e25475a156c0fc7ff42df9710638e0afac8ae9138dfcb7c0634159577c409a3823567623e6b6e274a0eb7595472642809e6e6a99e63deffb11e3d92998a891bd223280bd0775335de5da94a766aac46df9e058649c886e74f93459dc714f42441996287dacda4b50582c1138e92e85b3d02897ba1f1208e979f75a09b1359e4456a653d1ecde3cafafe8974278370267487e801ca7e716aa359996ff820c8d5897582c363518f06e48f511f2a01a3e4821edd761b2dd9a76044fa91cc3c33fc1ccdfa795ac1eabdff3748ba32c1971259089875c9aa00b04d8a7f7899ddd928505cda016b0ecdcf6e5a8663668aba2ec8eeb7321d8e3d3b960b471302928344373b85add3e5178cba0593236c8cce4e06cfcac3800e5a8d30876898c854d13dd727499eb656f71cd225ad74389c26741db361223631a2674a827f90731834185a84decb5c3abd453c130a489a56991799eedc309a4df2bcbb62169d32b9f9bfd5887517e32f6b0850c588c67844445d82ee66478072fd9a11f03e5bf400797406cf829f314575f730681bac68e479bca5476e1b209e4331ff7419632f7c031d8f4c1aa266417326a8fc93f82c095888b7c41c4956ed794d931c86a4c1977e48ceb4d373a3e2a266dfe516785317527bf6d414e46ad9a5fd35a6b84ab32af1bbf237feb648dd582e3cb514a6b93ab2e7824de058850340aaabb6bed5af89da9e195cd6642a8de56a2c9d1a5de6115dc2e158775c85a39780c0755c772986660a85f580d2485100c5d6c1b86a451831652bc36318e4aa246f096768b473df572f3a942448d56d4af168a9893313642e3ab597206f2b2b22ef3e8ba9c625351be83ce048f29daa14f2ff9bf92700c0c3f388841aaef6aeab713c665aff8b82e7c792e951a5b2ef9948a9c84a93cd5928825bec782102104426156dfab537f2004cdfce523e9273d3218ea8bf8fcddcc2e2bb95d2646aed29c3b9ed995a0c212d9922194bf616fba27fd055301436a9f2bb4b57307465c47039055485b18bacfb97e65b1232b14da4a0fbbe1be0ce23516542db39c935b947fb87d5240cc7810f3c5d051044a9150a2539fcd5e8d6536e5dbdf7d3f191033546ae262ee79a190e7a90dbd1d21e706097b808308f39c199bf121e6b497c48024d50563a51481f4081c106c4cf27b27992ca90cace3f2e0e201ef2c641d612a9e0fcafbc8bc596a865753a44f35442b7ddf4d2ae1652f48421b807a4c901f73745796733c27bd1fe9a1ad222d005edcb7e96e9da939bb1f7057bf40c88d65556e3ca2859bdab017282073ab7d55bc055803920b6950bd109993abcffed8c85308f84a545f148c79c986b31acb593d5f57a8941b4119f517fb0888860cc691496b3700fb02514af1ef88acef661badbbba0a22101ee960568a1df547733d1f57fa31514214b5cd141e1b25d7d9f0ba8dff0f71ace51161f0ac601794e673123639d41c0a09680559b3c11906a76d43369142bc49e82feed95054fa4c03cacc46d953e7053e3ba2a7c8bf711d5b427d5763f0265fdf38cfb06c3cfa25f49d3675c254988657a581acd277df556f0cfbc7cd67d170da39d23598abeed97c997ecc378525149d89cb8ff0a1739daec1b01bd0e0731d279daad372a5e7eea077b295cd5e5ff9d4e73f3e131999f3de1f52047be8c545c6c21da3c271927a9e3007db0930ce3e6dccb27b9467a83af9c98a1772f2b7ecc46b20cba241c86dfa3643f4731e0e3413f9486191299d92d12bb025c3f7cbaa27e7e3d3279e503eff972ff01d10e9dd639e09651486f32930aa6a4170d4cd4a4ef271fb4fd7684c2e88d346c99dd9175db7344b82cdf4c706563d3a233f271d4d7407210e7944205d03a456d6f69b0762a2ef9847c6061d7728a506569545a5022070c90be6730da0a6d6ed0fe152772c4749b3764c8dfe6095fdd8c96221e703ccdc7778a1e50e7e8f305022bfcacfea8bdac9dea6690c0b639f7847b8183e1839936781128838256351d4f0d6441831b991b2ef931234e11b9f4bc2665b0cedd7d811300235fe013f49f01436e49e02203ca40b2615e1bfe25b85aa565baf938d14f49724e1e4cb094d0e6f1975f404818b1a7d5f73f57e49030bdde1bbb77ddf18b8b9406a661046712e62768d5774e80f0c039b39dd94abac7803bf1c533e20aea308c046e1f1f8fd7349cb292c6ecb7c3b81f2e223a55bd83aff5db92a2142cf2f440b44019d979f9871243a396e9865f6b9bb58ba4c0abf6e610916b9f0d2f969b64d0d894a86709f47a7d76a5adf348ed421ce4d0e5b24d5fc819e37888e37e6239dd1646172cc27bcd56c3b5f0916804881b89c6bb1c5d1a2def9b2ffc9552b1ec8e26cc6c7aa78cc3ecd4679cad15c16f22fd37a92bac5d517361350f16a0defd9b906c2179161a05afcb2a27f74ba990f57a50b0cf70757f5a7cec7d455d55ff9ff927b2ebe930adf7af9396f0d05961ab280b67b251deed2369d91bf54fdb0553e146d20eed05a3ddb909ead0d3bd253343875725aed1737bc5429929bc17d9615d80d9c86b5b8c1ed7a2fe0ac430ab0fb30bb7c00606601a7ed878f972e8d5a60ec59e9405b48fd91cd2379b46048e1ae252d5dcd63904cde6211427b8d9509fa48516bfadc7f5ad68a47fa481df0a9663e23b4d7e16404f2266cdcda84663c6dfcc5d1a1ee73c598fbeebcd9bab42854e7baaebcff66e3f2b9af663a25098ca215a01018acd83de66c65df61ace114e669856bcdf10e11d3cf66ea83dd428a0fd07a518fcab7279e525aaab4e04a6dd8199ccfe05ac3c232007f7ee6ed5c7e0dc6244b5d29c712c5824a929e347bb8f5faf61aa6f65b130d8332ccc69e282e52e7f4185015f432fa685723623480c28a2f300c7ca146b53ab96876be4d3e18514577cf626f23fbc5be745646a6e79377d5ba6922210c147180f734d53367fca5b649f88a6f89dbf5bc6f02aa047df15fdf356cf52e3d04a50fac3c227da0b347be6bae7c2fea1da4535a105e7f28dee78ef40de3fe8b8bae04bae6ad40de379b5827112821bc9d2150e1d9086c7748600348ae0c913c2cefca3ebddc1dc60829f28f5a372e23911d5152055cf3e05246ee106f8e79a5eee7d74f5f4917e9fe9e30fff60b05a8e57c2e9eab79580f00d70e2baf377c5c456f16e08280d87e2bd2498c68e7ad30200d8119960f2f6f151a7987ea1cf008b0d5b55bafcdacfd6e15ccc2a08373251869875e0418ed805801dd8aaeee253d2a464b69b121521e49d95c36c16e1cfc4367ed28dd21575c95bd5c527ec6ba54dbba8d92da2b9690e735f304690c2cf0771daaf0044a7b5e2a7d6c316f066941b079877bb4005a69bc15bcf0144d5f5c089543aca97804c0e4ebcd30c69b8357a661cde5f5e1cc054ea6f51b7ab3acb078f5cdf55729b801c97846d427819e23547ab8e088f795b6e834b9fc98f9558ecdfa1343f31e24ff642d47404ccdc77af1f33ea3cd92f1fddaaa985a1b3c0dc48c693fd1877d39b1403cc1f5c7e76f1a9b0be8fb792fef947cfdacefcd9dbb41f5414dd3ba4d44f0d3039ce849584e8132d9acf743bb08ac113aca99a086e53def2d3b84bd4cbec1e3c79b3890a1818508d7d071d1e16b7780288c2f0a79955ccb8ca0e61ea16bcff653661c272c21ef3e43d75c1fba8dd56a6be197bf988ddd1a6e0520310ea74f96e23c0dab6f57400e0a4067c69272a9a11261749174faac3c18c0aaddf8912ce3db55c97cb5940496c20dba6af6b61d123a638c9325cf8f2d54e6243c9cd95f8d14615e3dabbfb12209fd02da9a91a4a78fb24f6e970b7a1910e9cb8a8d659716b76a26e1c7366a23dd964f6660ced8472298f5bc7ca7e52f455d5ef23cbbc0e5599e963e09c789729114167ed84b715ca853d31df993fc4bfbfdb203d5a737f470465afc5ed9e831cf700bbfd8034d1ac582e72f777bdfae843bb244379b6ae30f5b2a281a3cd425c66c9addc536ad6014c79133965a670137768beb39f07c4e9e443b6686d5eabbe26d3376e72f87a23fefcef3c46c51fccf5d7d6b3f29a2efe3f3dbb4bf914ea2cfb9a4edee0c056553a4dc811e946fa985685480a422cabb7e9d1062c6b224e2777281dc3016db064002172789b1d76c73fadaebc2434bda7e8cd2534d8a9b49aaf7b05fc33db0958028da5a6aac36deccfa015d45e8cc1203c11145c7d8bbe3a08cadcbe4f721bcd3b78e7431234f0f778a4fc76b21a3c404536f814fd44e56ed3b4340be41fa77da751959daba308f40867b4026da04e9a38c8b64bc1cf876f4dc76b9a99c9f6cbe7cef5451dda7d245036319d4c7777a6215dfa4e6e27dd2dd37f945463576158b59666625eeb94d55a7f408078676ea220a9f8892b0e562ea32ffbbdace6d7", 0x1000}, {&(0x7f00000003c0)="1c921d8db2c09c62770bbe7f29b3f28292742559f3b99b6a12873eb4addba7d9452a9ed807bee5476f19cbfefdd008c358e12a39d4779f73a35ec2ba2f337ada799f8138da1936d912348000d2e6c6c39435978e01b43d00a956997ada7bc163c6ae12aa5094ecb38cef712d492c18dc439b1aaaa412f34c093cfff89de73885296406404d4b44b6a965d11dafd029d24340835ba010d21f5367d8843de2780f68550def1a34d1167e01a1ddf1ed938b2b5199bec4a8c535105d1db71849be2eb227026360960b056f42f40a346d6d55ea68abc0175789479d3d8ad0eaa1367c24", 0xe1}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000000100)="fcce833f52a0edc5bde3fed91593937ce93ffb063ca283c42f846f55149fabd00764938de65a845f63a9ef44eff80eb064598d348877485f2a2b8a02ee572ef558e175", 0x43}], 0x7, &(0x7f0000002e80)=[{0x50, 0x0, 0x6f9, "20e8e9b07e90faf7ba6ef222bf885ff760be10aca2fe711d97c5c736190e5937504040f8ae41e4bf5b58b0be050a2957a8b00299ab6b101b206d794c66b7c564"}, {0x38, 0x109, 0x5, "0de110ab69fc3685b752da09d65f2f5116b99a26b1a2bca9610208e611160c7aa080b12e"}, {0x108, 0xad, 0x5, "3ca564b198d869d4a6c01266e78aa123d1f9cb9022f100506393006e0c5db74340283e15f07eae88b6f2b79b7328e890a25f52376ad55f900d2d44e91bd5d744ad2b50f04e63c50fa3a7f61e67498c0d5df276bad4e455b73730fdda13794f21b660c88b8a3f501698c5ae3bef5389a26c1653a66a3cb95b70bbb82ba1131fcadfe4c0e0f1573b81a867fba545f7e90b07b2b76059e1c8b1130320048e3bc87d54f05f3f15e5214c4e584c96180c127489fd6386211e2d1081078349e9a4f4ea04e1af3c90ab31d4a28d1c853a0a5fd3653a35d35dd3920f483d44f441cbd04a67317454fad28afeb0b36dfa21ccf2b3a3743cf5f14fdf00"}, {0x10, 0x1ad, 0x8}, {0x1010, 0x1, 0x0, "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"}, {0x110, 0x0, 0x4, "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"}, {0xf0, 0x29, 0x0, "c6bc6a4759f4ca1a49db0eb4e51c21a64a5bfe2fbd73020f0a02bf99ce82c6b58b94f7be6c34eeabc083cad819506d62a5f93cd75cafab391fafe9131007cac079e7509970c57c62521e47f7ebab089a5042a26e7fe839a515c5382693d7f5a7c3c7dc58076431f00dcb41060ed35da7da8f19c2a19ad13363a04d6f0919967a13b4fb19b700aefe1a7e9209b3abf66850bbb5ce1b28aa992461de203e9ba1a6bb0354191f3ca0da69e6571ce142cdcc4e72d1fb241e112e0130a572f143b00bfa6e1f0688831a85730235798b928cdd7a44c9a5c71db8cbc93ef5"}, {0x80, 0x113, 0x1, "1f9cc11afa7a0931ef76eba772f48e0a662131c6096162fb1f6acfa6a01f1286ca16637c9f4b260a440f29281da13abf1b6ceefd150c4366bf6cc781c0146098cb267f0cadc00586363a4d04c6ca21d72b9af054ae6e805b9019a59a6ec642cd34c1c0312fb26b5d2ee35338"}, {0x70, 0x11, 0x1, "ca4e9a5babe42887f1fd1da9f7a35210f09b4830d66a3fa5019925146fde92cafa8b97a32eb53df38b1397b2f2721ef2cb9141639cc418f4ae70d7aac5359684b1a1c2100082d12fba4335d892e9973064b9cffc5c1524693669"}, {0x40, 0x10d, 0x61, "7656eec208441874bf70fb709a715bac3693618f0dcb943cf8ef2757825de59edba72bfdee5ab3f45e88cc2d0f68"}], 0x14e0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="140000000000000001000000250000000b06b2ef"], 0x14}, 0x0) 20:31:09 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x212, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1}, 0x0) 20:31:09 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00') [ 415.543001] protocol 88fb is buggy, dev hsr_slave_0 [ 415.543181] protocol 88fb is buggy, dev hsr_slave_0 [ 415.548841] protocol 88fb is buggy, dev hsr_slave_1 [ 415.553858] protocol 88fb is buggy, dev hsr_slave_1 [ 415.559630] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 20:31:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$EVIOCSCLOCKID(r0, 0x40084503, &(0x7f0000000040)) 20:31:09 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x14}, 'ip6tnl0\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="77a8c8849a76faacc7ab19e378490225f4b3feb4ea02d40ce00fc5247e57c20d4831ad91a6e751e9ce3116ed0180a177d46188416fa308296175ee5657c35bf5cc09", 0x42}, {&(0x7f0000000580)="ffa927361a4e848494f316b77f69c6ec7ff3891da9625a4543a46584a8b1e92d2c255ab78ec9fbd381cfca5530ff29624b6883cd1f9063c4f89acae28af6abf18edf6f937f9e7c57bf68cf53b3046dc89738d79bbf107e21c72af1342c5ea0737edb7b137e45fcd7bca20564c013b25914529cf43f35eb75130ed5b28a6c2cca024361bd601c875edecdc6ca1ee07f63826fca9fd3c5f4", 0x97}, {&(0x7f0000000300)="8613175652617b47f410764970b7a8322c653ea00d215e0d403a5d1e1f5558e81dec8774f3938011f3d220c2aaa4535ae87761fb03082efdba85a63e23419d06bf5b753246fedcc066118e5b2fc4a47359751eff6b5741d9634f125716fcab56f01b9f17569460b27483ded7e93f713463a26bbec0ff36badda2adf51ff0300bf182ff", 0x83}, {&(0x7f0000000e80)="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", 0x1000}, {&(0x7f00000003c0)="1c921d8db2c09c62770bbe7f29b3f28292742559f3b99b6a12873eb4addba7d9452a9ed807bee5476f19cbfefdd008c358e12a39d4779f73a35ec2ba2f337ada799f8138da1936d912348000d2e6c6c39435978e01b43d00a956997ada7bc163c6ae12aa5094ecb38cef712d492c18dc439b1aaaa412f34c093cfff89de73885296406404d4b44b6a965d11dafd029d24340835ba010d21f5367d8843de2780f68550def1a34d1167e01a1ddf1ed938b2b5199bec4a8c535105d1db71849be2eb227026360960b056f42f40a346d6d55ea68abc0175789479d3d8ad0eaa1367c24", 0xe1}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000000100)="fcce833f52a0edc5bde3fed91593937ce93ffb063ca283c42f846f55149fabd00764938de65a845f63a9ef44eff80eb064598d348877485f2a2b8a02ee572ef558e175", 0x43}], 0x7, &(0x7f0000002e80)=[{0x50, 0x0, 0x6f9, "20e8e9b07e90faf7ba6ef222bf885ff760be10aca2fe711d97c5c736190e5937504040f8ae41e4bf5b58b0be050a2957a8b00299ab6b101b206d794c66b7c564"}, {0x38, 0x109, 0x5, "0de110ab69fc3685b752da09d65f2f5116b99a26b1a2bca9610208e611160c7aa080b12e"}, {0x108, 0xad, 0x5, "3ca564b198d869d4a6c01266e78aa123d1f9cb9022f100506393006e0c5db74340283e15f07eae88b6f2b79b7328e890a25f52376ad55f900d2d44e91bd5d744ad2b50f04e63c50fa3a7f61e67498c0d5df276bad4e455b73730fdda13794f21b660c88b8a3f501698c5ae3bef5389a26c1653a66a3cb95b70bbb82ba1131fcadfe4c0e0f1573b81a867fba545f7e90b07b2b76059e1c8b1130320048e3bc87d54f05f3f15e5214c4e584c96180c127489fd6386211e2d1081078349e9a4f4ea04e1af3c90ab31d4a28d1c853a0a5fd3653a35d35dd3920f483d44f441cbd04a67317454fad28afeb0b36dfa21ccf2b3a3743cf5f14fdf00"}, {0x10, 0x1ad, 0x8}, {0x1010, 0x1, 0x0, "fabd1cf2dd3d4e911f3ff8cb4f51ab563b382e2a952054ed986a356901d66a184ce0b84374eb9da177de6dd86e65e1f35862f5b237eff4befcccf81c9835c165aa4c8ce7b751fe21e87dd5c293b10ce6da69b9adece0d74094264ed23631a40e398ae175231e6ddeb53c4e62a6c85d9a3eb8de793de12757e1190345f6089fa57c5ac0ff28bdae75978e22962db88944d1ff9f9a2fa19f54e7045397c74f88fd91dc1cffc167a4a87308a6d2b8af400751026c97aec8e0ae52b588ca66ad7573a7e34132d7081e0500ac9b3c2936e7aac55f818d9631147ebc7bbfc7cd3eebfc3ac26d26b9d34c5b909aaa53b2de17b891bae9bc82952c428f20f9650544e904d38834af70afae59abb8fabb0dc438ce65730a82a9a2a27297618cd1dcd361d0641c48da939157d9a4ea453f406105bc2e067adff416a7470279e753ea85715c94d91423742e3ca2a645be52ff659f145de6f1f198502a68f58e3de7287a3bad0aac63843e0ed2d890f8ba4f40438f5b517ab31f8a139c1c666b2e06fe19f0462ae01830b1a8b686e8ef47482f11dd77e9298511ef762074853a3618b4950116512ff115550485f40b1e345171dbc8d71e473de58b4ca6f5be0bcd550ea703c9aabd18c03e18049a0ac37140f607c1953e86c80213c8605987a91496e26e2dd1b5cc1239edf012dc2fcf7fe0cb5c7ab4798eb2cd66ceb96da7dff3f7e9caeb2a2c1ab84c43a4b45a5211277dafeee8deefd76ae3ec005adf2e4e45164047ce97a2caae405607763481df9ed1c61d9e311bcb4dbc2e8e64e1d7559db239612df86fd27bb7d4e5658747b93d467e93ff4ad23e3f9a792629f203b6e7726fac5e99d27ad8ce2fe6e149a7ee598d38d4d176e638d7f8a592fb6b43c661bc25ab5bdb3b0abd270b27b514fad4449c6be00d48a81f934f20a566b353e00cdf7df17787c376113d63ee9708f25afdc9c9c07cdc800adddef62d441a1b5af06b8315e9026200bc6103f92b5c310d6e741d6b414182883656a16670e6b30e09684896ad3eeffe86f0bfc13ef7e7a93f414e6bb3ffd0546741da8d44fae18366462f53590b91968d74340b772c754eb2aba729d23c2c99b266152352070fdbdb8e2b246290c1300a41ec0a065b8cc98b6e4c28f193f7235745716a8532b041a66c0fb21ad9f388f207907aeaf57c82a84f91501abfb3588ffd4c0128f5a8411e428b6898d3d206edaf492780d5abfd72f437a87bc30ddcfc8171d15979ab34c0366099a436932e136a8afc6ba0558805a21d2b678ae2b5e9b13db26eb78de1272e21dd3ca122bd42087e5c480df811320b451d05d56db568a98e8d568d962f412544056e8689e38f1becc905d412d5a931af12713b7c151f4775a01592c760136d8d0db16c229ab9e8fe58ed58d5fa563879260d976875107667e036c3321dc2f4d75082042ec26abc456082501916d4d821f82b7853cf7b19c0db00363843a3c053aaf27cfa455af17e1abd5cca811bd195ecb9a01789331d0a4c638d05a15f6edd7af9a760095d45358447b5012f2172c88a669367a65659d649e892d56f79911a7c7a47da6ba5d2a1015b7a06d0becd31744687ab3cead9b0a307ae24f014b33c053f1d8ebc1d5388e806da584a058653ffcbbf02e1eb41f9eede43f5f33b3e044b24d75c5d6dbe97a33ab670ca28a6c221270fdf6157bc2ea84f4bc4df83a2b8a3b6d74f4684979070d7fe7cf0bd7afa167b54bf60dc34aee834489a7492cfdd0aeeac45393c2a6f2ab410660bfd7f4d9b565a8cb6e9d98d650b4038e1dad429f1aed00d79b27364ffe8281d2fe78cb5532c020f0ca061e9897b9daa0a8258ee0bfb8d7810307f13eb373243a6b7c02c95ec7405319cfb57ee00716ad3e96467422aa99f9d7af2df48444b3644e3aeda907acafbc74a38d27a7f2838687650c62296f729f51a8a654e755ee0871b20baecb9a7e08cd1baf5f4086b56e25ee9f2930408b8b67ed7e3b7ff9477af5e61dc2d993641e5028fbd0e1ab71cffb615386dd9be48f4e87cbce3e45ac69d43cc8f1e0ad730eb5bb9bfbf98e3f88f0db40e5af5fa16cd11a0e4af7dfa4937d4bb4b3366c4b44bc7f569eae982323c261e149e4c0f83d2cb66311a888ad19f17affb4594d0622feb7adddee242f28e3a1f5d8a3c7918cebe6836d57304516bed1ff12fc61c8576234101ba8c7f585f552c9124d9b5e59e288d2aef5e8d73543c316a5f4777a39857a51f297dff93571345cedd010e0ebf199a544547d66cc10c638b74da921eb013e1d3150b7769f839bafe5c95a88d6683909854ca993e0d419849f19be9c6a40eda666684aea183486ecbad69b3ed3b7e50d5b350d2ec71b3f3d6ac341b92ebd3882447440436d71e3cdcd6d5fa409f2b371304c31ce73d717f9f9f0140649e4ebfc5a575b9ca3f2e5d480965e442d5bdfcbb1b3a9eb3b65d3e2855e1a13701a6c144ec5da1eb5eea10c08a51f580d19e50dd6fc442cc37c37a1edf5e4ef06e14c4550f5d7d7d0cde1bfb1f1cf02ecfee831d1894530d1b34fc4184991cda6f8bed10862137e3d50ea5c3a80715620a0db4b1d9b9096f15da4f420d789915c1d3d6755e38f9020523193b590b8db1dfc2c6cfd439e30a91d660e025388ec4f898a6005f857fb8479535543945e80cd12478e0bb3d29a75184ee0d2b5ea4b52dc76d1a14f274a3c1652fa4447f13f9f72422c69e98c85458437404b7226ee58937d63fd525bba6d6d61b360155d4b90ddeb2d068937b491985f8cc56a0d0c18bd7fdb2932dfc855d8e37a135972a357f29b30d3b035541e560e94a02b146711490b3f1c386908111a04fd12d5d9957b5d88a784381d55149bfc73e5ac193da82605c5ef827e041834cfce8f79da643d8ead0a83969241ac0d86d3905f74cdb8989ad43b5fb8ce21acf4256377fb0e9ec106f9c8d816b6eb89059d92a6cbb6129ff769e9b5beb469634eeee8f1cfc6be12804f0fde9099919b51e5ecf2a6ebc9d59a0a4b1172c7244b033eb1d9e505d8361cf7c7363d7eba56787651a55cb5e2f1326326d3b9689fc7d1612e7e04443ddbbf15d78a266c8dff2d08eebbb22ab519c444b439d2c1f689d125206c5312efe248b1b86ab927cb239619011947484cdeeb1c8dce0fd7482d4845461ff2d37451b70517c2c6c0ac6f6d7293c1f5dcf4459901992e9a4d98a542b97b3b59e81f064656741967302350476fb0649f0852b3dfcd2bd48b7ac6f869b9d1354023206ba746122140e1eb302ec9ce93702459298b0761ef33363491e21779fea3922998644c97e54ae433f58f89738d9b6b190ad545cfa2f6cc959c851e42b1fed8d007adde663dd28230a1052ce4cdd0c6a7fa57d134e7a66157734b03e7ac0583dab2176b839052447a641f2b8853979bfe87071569eab47adf94b2a2f6c2fb7d56ce3c4ffec77abac634cbf238b80f60616b430509571a46cecf92d2a9a786d026e186c188427a7bdf5c97e378a948a2ac6a525eba10664d912e88d9ad6f9a046a845cf6d0605874ef971e2afb306b45bfeb3358444f1cf2d70f59a1ba9501954f3661f2eb25a3efd1dff58e2ba229a28b8c6a33b8dfd3c49d8503b7851da02fd64dd0e65663892d1326752f13de4168d09036d078e1f9a6caceaa42133136d816e46a5ec79743519c433682328e55c4eb24d7708500fd5bfe38f2a25f5d2306c8a1b2698ddcf80b6882007aca6befa70ee5cd8d60e441fac6f06f84a6cf321e555504eb77d729527eee46eb635c79ce1c759642cb3c6e73e17e8972937352365d0580cffd7091aff3d5324549b2890e1d5e382605bd7bd41e0523a4e3f87ecd72e1aa52e399e0abe210b58fd5408350b5b0fbd1e2fb099ec6e28b49bd5daf10d8b9622984e78f10940994da7f0a157d05ace783da99c8e83cc0f84c98ff7499216f010ae26aabaaf1f408485d7ccfc6af137b163cbdf79a79b2f515ea8ec50994c43e229e71f7aee8239e14c0cc65fcfec15a5ea4664ad14a6b7bcb4f16b1b5ba97955e934fa2960638313e14191e3b1dbff6037d61d4dc06df0cb1bd9c6664db218b4b89ec3110ac45a8b306fe5575ca987ede4e1957cf03c24be1a01a8f0002a63bdfbeb1d62d2ae5ba2e2826e38b37d06c66cabb0d6df45105c0da16fe935670b22e380620927970f7fcf03ede7b41324b4062e44d274c88f374f7388b5915bb3c9e53d83fac7523320872c4bf26b7dac2ef3a9a0b482f3d249d2bead46e02cd2c7f62354f83f2d60e039d54e9ad97dfdedc0449625eb546ac8b9d7a777c4b31fce64b45448f2d08b320f4a86fe5f464740a620ca16a6a94d6b1efe45ce6b835d50368b739c6e701966dcf33316173f712e83304bf88cd610d4b745ac0d0715bb83acf0cdb2a68688666fbaa5c6190fdefd99db03289956fd9fbd325ae6d618fb2d1292151b6abfc5d3853e74ef1e13565341b6da0dea5b00d3dd0b71e2bb3ab8ed541d7367af588f16fbfe1736f903986a4c1a858a0fbc537dd5f6eff0a7f923f340e1e1ca9b13ae3484f2febd9b83df1372f25621edb6c13574a1345a71cf3abd92d6affa5b95cf3bde0e6ef9a4ed3489d8295c306ace4b7d8c7a4d3048bccb63ab663fc7a36761897e995a8f0d3990fe7bbd0a920f28c58a186ef8b46b328afcc4c95e96633e79bf64e168894ca7367f293c729528440bda7297365e2c7aeb767a442a8838b1014bbf2734502a7a407c7fe724600b9725b43cb7e440a2ae610a7dfb2155382524b7c4599d7d67d68df92c487f517eb50a52f6660337dd0a1f8d234495b347dada8377892ec5d70eca5ff9f20bbcb69a10247b728e0e3c62f6803a6130c88f243d4cdfa36a41ced1e0a333b8ca880d66144307661a73df7358819e4743e5ed92d034be66d9a1cca6595bc95d2ea1378bdeca0e4b594b70b43897b1360461e54841f2a45af99004f8bd1e9e2753a0378053ea3c87fe6e2407ab2f74f58c2edec6712d00fbb201ae4e83380f5c3d1e0db3c36f2bed8390f7185c737fddc7322a1ea8948e0655acc790e6912b099cd25ff276c933ed97f9e500711bbcad373ae85c659207bd89a2dbd9a8df1f1af9ad7b0bfbd4096d6d147cfc41379fd4df648e6c785e8a8b51bebe9f9b214e14210caaa3eede8f6cd1613086a4f1ae809072210ae81a9c7d65637e254ac5adee5a3c5d9545f981bc579a48355e01ea6c8f792cd001ec17ae89a64dae9179b08659bc9fa0f8f5928cb171568a558c94006b700e96cd83fdad2d3482be71f25da26fdc3bea328d66194cafbac7d36ceddf799960fd5f6408823a785fc6077a4d8c43eebde51c1efd163cb5cabce6113b128e02f8c6964ee954bdf872bc72f84af97f9beb32434623efeb59fad141c319f026d831bbe8476229ab1e13d62cce66d5feb5e8eb541d36c260c77c014d7967da04f7672f2e54d7a1e63be61a89494519dda10833daf10c54eed15ea73c54465ee29c14dd947a6e63fc7a4e0dfbbdf4aa66ef8c53f790cd823fbdf0489c60ebadaa844a246352bff7f61e086606cd2e2116b9b62ce55ab2d2db92dd6a9bc50ad87793ee5ee00520b50c821489b1dee80ecc9a1152853da3fcef2b54aeb80e75d1db92e2c358bd4e30091948e48481d41352ea2619e8c3ea01e50b3ea14b9536f356b7b7166ea91795df24bd8426cc5ef89b30347121dbd6979176da554642db7e54d313fa32fbc267570b86aa6019c9059a9c690c099eb503c79d6bcb3d103f8ddf6c2ebc6602adfc91b800542c0b2148915d641085f693bb741b"}, {0x110, 0x0, 0x4, "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"}, {0xf0, 0x29, 0x0, "c6bc6a4759f4ca1a49db0eb4e51c21a64a5bfe2fbd73020f0a02bf99ce82c6b58b94f7be6c34eeabc083cad819506d62a5f93cd75cafab391fafe9131007cac079e7509970c57c62521e47f7ebab089a5042a26e7fe839a515c5382693d7f5a7c3c7dc58076431f00dcb41060ed35da7da8f19c2a19ad13363a04d6f0919967a13b4fb19b700aefe1a7e9209b3abf66850bbb5ce1b28aa992461de203e9ba1a6bb0354191f3ca0da69e6571ce142cdcc4e72d1fb241e112e0130a572f143b00bfa6e1f0688831a85730235798b928cdd7a44c9a5c71db8cbc93ef5"}, {0x80, 0x113, 0x1, "1f9cc11afa7a0931ef76eba772f48e0a662131c6096162fb1f6acfa6a01f1286ca16637c9f4b260a440f29281da13abf1b6ceefd150c4366bf6cc781c0146098cb267f0cadc00586363a4d04c6ca21d72b9af054ae6e805b9019a59a6ec642cd34c1c0312fb26b5d2ee35338"}, {0x70, 0x11, 0x1, "ca4e9a5babe42887f1fd1da9f7a35210f09b4830d66a3fa5019925146fde92cafa8b97a32eb53df38b1397b2f2721ef2cb9141639cc418f4ae70d7aac5359684b1a1c2100082d12fba4335d892e9973064b9cffc5c1524693669"}, {0x40, 0x10d, 0x61, "7656eec208441874bf70fb709a715bac3693618f0dcb943cf8ef2757825de59edba72bfdee5ab3f45e88cc2d0f68"}], 0x14e0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="140000000000000001000000250000000b06b2ef"], 0x14}, 0x0) 20:31:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x400000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000280)=""/132, &(0x7f0000000340)=0x84) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 20:31:09 executing program 3: r0 = epoll_create(0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000, 0x0) r2 = dup2(r0, r1) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000000)=0x1) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x68) 20:31:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x7ff, 0x5, {"cbf78bf5d49dc00559021b9f1595d3a5"}, 0x7f, 0x669b, 0xbba0}}}, 0x90) socket$bt_cmtp(0x1f, 0x3, 0x5) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80008, 0x7) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe, 0x0, 0x70a000}}) 20:31:10 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000180)=[@increfs], 0x1, 0x0, &(0x7f00000001c0)="a4"}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe00000000000000, @mcast1, 0x4}}, 0x24) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffeb1, &(0x7f0000000080)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a80000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = socket(0x10, 0x80000, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:31:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/96) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000a80)={'nlmon0\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x2, [0x6, 0x0]}}) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getpid() r5 = fcntl$getown(r0, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000740)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f00000009c0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x1020100}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000240)={0x24, 0x19, 0x200, 0x70bd28, 0x25dfdbff, "", [@nested={0x14, 0x18, [@typed={0x8, 0x3, @uid=r2}, @generic="2c6e2fcba056d8"]}]}, 0x24}, {&(0x7f0000000340)={0x168, 0x12, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x6e, @uid=r3}, @generic="a2e9438ac969fa054465fc9411a1e532f2e3cd6572c3365deaac92701098c03f0747cc679529165dddc90ad0b5a2be3c8fc0969aa3b6c6ec95f4c10f179005d10cdcac9a2f1a72fe2a7b4f0879f1a1ed4e3bb7a2334e6e3616e1b7a21fe5d419f35367b54263b63c42e02468d0fdc7837e6560300a52ba06d5bb5e95265f04045cc612104fd95dfc7941fc2d255b4280c9fe319367108e5b4a995eb73f82", @typed={0xa8, 0x4, @binary="59524088cd2ce6e17f33ccade83c38a3ecd1a7b830befeba202361a00c6eac4d0b7d89cc1e26327705ab603bb658b11bb03761b77bd704a8ffe22c86bb58557c38198df12bfcc67bdec8d27bba4499f9a39d29b42537a6849acd6a8fb3bb2353e97f8701ab3d93b72e4a44ec503c038e5e1de0788c5e56629b61f85e52cdfe53fdf8b111e0d541e98d9d9a70e5caed37c15dae651beb75d4b12cb72b7c2fdfa3a131173d"}, @typed={0x8, 0x13, @pid=r4}]}, 0x168}], 0x2, &(0x7f0000000940)=[@rights={0x38, 0x1, 0x1, [r1, r1, r1, r0, r1, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x78, 0x20000000}, 0x8000) 20:31:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x0, 0x29, 0x0, 0x9e}, 0x98) dup3(r0, r2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7d, 0x2000) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000080)=0xe91, 0x1) 20:31:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r2 = getuid() setreuid(r1, r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r3 = getgid() getgroups(0x2, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff]) getgroups(0x2, &(0x7f0000000300)=[0xffffffffffffffff, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x5}, [{0x2, 0x5, r2}, {0x2, 0x2, r2}, {0x2, 0x1, r1}, {0x2, 0x3, r1}, {0x2, 0x2, r1}, {0x2, 0x4, r1}, {0x2, 0x2, r1}, {0x2, 0x6, r2}, {0x2, 0x5, r2}, {0x2, 0x1, r2}], {0x4, 0x3}, [{0x8, 0x4, r3}, {0x8, 0x2, r4}, {0x8, 0x4, r5}], {0x10, 0x1}, {0x20, 0x1}}, 0x8c, 0x3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 20:31:10 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = msgget$private(0x0, 0x200) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/239) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x50c4, &(0x7f0000000040)=0x2) socket$alg(0x26, 0x5, 0x0) 20:31:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r0, 0xfc) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r2 = getpgid(0x0) ptrace$setregset(0x4205, r2, 0x0, &(0x7f0000000180)={&(0x7f0000000000)="4ca7f204d8eb458e70144a25662b0989309f30f4a4a7a1f018f0c0f56ce466e4c88a92eaae2656c5ee930f8e28492645ab9a1ebfd2189a6cf7d0d59712bc92149c236ed3ca6ca17a8fcb81ee15dcf757abb162ec4dc571f1a9dccfe120725ce1c2d5d38381c3d7e096086950bfc4eaa337f67547f63de98c9d926c5a421cb8300e3fa770a6087e476873", 0x8a}) 20:31:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x2, r1) 20:31:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)={0x5, 0x1, [{0x3, 0x0, 0x6}, {0xffffffff80000001}, {0x3, 0x0, 0x6}, {0x1, 0x0, 0x7}, {0x8, 0x0, 0x3}]}) r1 = socket$inet6(0xa, 0xa, 0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="83000000de057c7ef419570e3240ea1e07d8ce72dc5e8a5e98279101c763a47b39224362f6605b6642a30e4dbb934bf9e2e636847fa6ebb5e873c00fdc195b80b6a17b3ec432c4c08c4081c37604699cc29d9b6105a7ceadfb2f21ee97acba20d4911ddd7c3089dcf63b0598bfe720c9aa3cf9808b847451d9ac9e7c77690b28a1cb04"], &(0x7f0000000140)=0x8b) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x1, 0x0) write$apparmor_exec(r3, &(0x7f0000000300)={'exec ', '&em1(vmnet1-}\x00'}, 0x13) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x33, "04965fa5ceec1b736b7d35b206d0b276456c87cb90bda0592920b3a69d8e5c411920039530bb1b471a307a5bb97eadb0656b82"}, &(0x7f00000001c0)=0x3b) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:31:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xff) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000001c0)={0x3, 0xd9e, 0xfffffffffffffff8, 0x0, 0x0, [], [], [], 0x2, 0x81}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x10001) 20:31:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000240)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x1, 0x2) 20:31:10 executing program 3: clock_settime(0x19947b6ac5ad80fe, &(0x7f0000000180)) 20:31:11 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4d89) close(r0) r1 = socket$kcm(0x10, 0x802, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0x80c1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r3, r4}}, 0x18) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000340)={0x2b, 0x1}) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "30ba38a30a63dee83776a847654eaade"}, 0x11, 0x1) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001180)=""/209, 0xd1}, {&(0x7f00000013c0)=""/186, 0xba}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 20:31:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="020000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:31:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x404c000}, 0x4000080) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 20:31:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3ff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x8080) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0xa8, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x247) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000140), 0x4) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000300)=0x5a2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2714, 0x2, 0x6000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 20:31:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) poll(&(0x7f0000000080)=[{r0, 0x1}, {r1, 0x20}], 0x2, 0x4b5) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') pread64(r2, 0x0, 0x0, 0x0) lseek(r2, 0x0, 0x3) pread64(r2, 0x0, 0x0, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 20:31:11 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x800000000000000, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000003000000400001002c00040014001fff02000000ac14140d00000000000000001400020002000000ac1414bb0000000000000000100001007564703a6c79010400000000"], 0x54}}, 0x0) 20:31:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0xfffffffffffffff9, 0x101, 0x7fff, 0x4}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000000c0)=""/4, &(0x7f0000000040)=0xffffffffffffff2b) 20:31:11 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x3, {0x0, 0x3, 0x1, 0x0, 0x7f}}) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002d0081aee4050cecff0e00fa078b5bdb4cb8e178485e517f5ed218a874000000002ac47169972e6d758e", 0x2e}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0xfffffffffffffff7, 0x100000001, 0xffffffffffffffb4, 'queue1\x00', 0x47fffffff}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000013c0)={0x2, 0x0, [{0x0, 0xa0, &(0x7f0000000300)=""/160}, {0x100000, 0x1000, &(0x7f00000003c0)=""/4096}]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000240)={0x8000000000000000, 0x106003, 0x9, 0x2, 0x1b}) 20:31:11 executing program 4: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@random={'user.', 'user.syz\x00'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfffffffffffffe47, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x3ff, 0x2, 0x95d2, 0xbdc, 0x4, 0x10000, 0x1f, 0x3, 0x3, 0x200, 0x6, 0x7ff, 0x9, 0x6, 0x2, 0x3, 0xfffffffffffffffb, 0x6, 0x7fffffff, 0x9, 0x3, 0x9, 0x3, 0x1, 0xfffffffffffffffe, 0x3, 0x5, 0x6b1, 0x8, 0x2ae2, 0x7c00000000000000, 0x3f]}) [ 417.693976] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.708434] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:11 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x80041285, 0x70a000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 20:31:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x68a) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x827b}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8d01}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2c}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffffffffff06) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc810}}}, 0x1c) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x100000001, 0x20400) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000000c0)) 20:31:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e180db4e3b23cdde86a3b7ae4fdb9619", 0xfffffffffffffc51) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$isdn(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000000f4a1a4d8fbd5d7e49377c39874acf35f58819fbe27b63b5003c5d96b1d43b65a0583fe470fd8c5b9ebd1371d818a82c5a7e5cc807ec16dba1779627db2ad0706479a8ac4a5fa91f286355c883ef0afa618922a7f0135f5acc41617f175c28daa23a477cb96dc515ade8278566f46f003c1b51eec56c1b8ca3101c26dd4d7c20903fd107e838e4664ddea8b0cbf202f635aec1f21146c54b8a06250f86079f9576f1c1e6b36f2e8fe51b53e7d0c502e416875e94d4bebc70010608d3293839f4b18646b0f197c5e8208d9a96a34d5b0e9fe3c219e00d34b712ac71176ecd75b552fecbc859f9046492b5397"], 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 20:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x226, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "5fc1d3eefdaf722ace6cd38c291ddab39ccb4ec6"}, 0x15, 0x1) 20:31:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:12 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) r2 = eventfd2(0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000040)={0xa, 0x7ff, {0x56, 0x81, 0x5, {0x5, 0xc0}, {0x3, 0x100000000}, @rumble={0x5, 0x9}}, {0x57, 0x7, 0x9, {0x2a, 0x8000}, {0x4, 0x1000}, @ramp={0x0, 0x4, {0x6, 0x8, 0x80000001, 0x20}}}}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af21, &(0x7f0000000180)={0x1, r2}) close(r0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) 20:31:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000f25c71be8f8e44060000001c93000000000000000000000000000000000000fdffffffffffffff9c030000000000000000c1232801abc4e6950acbbd8e455885000000000000000000000000fc5983f387433f264f0e"], 0x40) 20:31:12 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0xacd5, 0x0, 0x2023, 0xffff, 0x20000000000, {0x0, 0x401}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="2907000000000000000004000000bb0fd79b7f9cc5aac6d2ae903776db156c3a0796aeffdffcbb852b0ffcc49f8877991b16e9f0cffd152a5b8691903ae5fe249c8edbbe4afcef6ac757185ea45d4487b0a9b068b515b187d8adbb09a8c3e4bde51a35a6ea02ee312657badaedc35f4d8fb8c8d44fdb4c0f5e1b7f4b886e08c15ea619fb7b0165629cc7f6c71769f5971492d93dd84796459a1afbfa0af9005c119cfe4c1952af"], 0x14}}, 0x0) 20:31:12 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="000018922e6a8675e120d40001"], 0xd) close(r2) socket$inet(0x2, 0x4, 0xd29c) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:31:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffffd2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) 20:31:12 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000040)={0x3ff, 0xca1d, 0x7, 0x7, 0xb, 0x7, 0x5, 0x6, 0x7f, 0x7, 0x3f, 0x100000001}) close(r1) [ 418.800602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:31:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@xdp, 0x80, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x20200000010, &(0x7f0000000000)=0x78e, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 20:31:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f908, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000100)=0x4) pipe2(&(0x7f00000000c0), 0x800) poll(&(0x7f0000000040), 0xa6, 0x0) 20:31:13 executing program 4: clock_adjtime(0xfffffffffffffffb, &(0x7f0000f74f98)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 20:31:13 executing program 0: unshare(0x400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {}, [], {}, [], {0x10, 0x1}, {0x20, 0x1}}, 0x24, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x2, 0x7}, 'port1\x00', 0x80, 0x1000, 0x3e, 0x7, 0x2, 0x9, 0x0, 0x0, 0x2, 0x3}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)={0x0, r1}) 20:31:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000031002b08000000000000000004000000180000001400010000000000000000000000000000000001aba590f00896996cb1d154777cbb03614f451d06edd6d68d2b5e5c4d9c0999bbca6dbfd246e45092c20b615279ea94185791d6ef1eaf9e7537f0c3b3dfdc672673a4b1a132883e4a6cc2c16ec601cf5b9714bf44efb06982c4bb409dac1029d70acb66c4e34bd96c1515c6818015ec81fd4100468ac069ef77be8694f607901b2dc214256edc5d87a4bb45c15173c9420e40aa6c3f79df46bb2ffec334"], 0x2c}}, 0x0) [ 419.365771] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:31:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/11, 0xb}], 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10c8, &(0x7f0000000040), 0x4) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000000), 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, 0xfffffffffffffffd, 0x80, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000140)={0xfffffffffffffffb, 0x7679565f, 0xffffffffffffffff, @stepwise={0x100, 0x400, 0x78, 0xffffffffffffffc1, 0x101, 0x1000}}) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) 20:31:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20:31:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffffd2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) 20:31:13 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) readv(r1, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x7, 0x1b, 0x260f, 0x80000000, "7a4fa2bdf5f077f182c3b22a3aef6648498b360a9c78cb4a2a53bff3351908f3"}) 20:31:13 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @vbi={0xfff, 0x123, 0x0, 0x0, [], [0x9]}}) [ 419.703314] net_ratelimit: 21 callbacks suppressed [ 419.703336] protocol 88fb is buggy, dev hsr_slave_0 [ 419.703968] protocol 88fb is buggy, dev hsr_slave_1 [ 419.709334] protocol 88fb is buggy, dev hsr_slave_1 20:31:13 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x8, 0x0, &(0x7f0000013000)=0x4331dbbf72ae196) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) close(r0) 20:31:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = memfd_create(&(0x7f0000000080)='\x81\x82\x02\xb4KGb\xee\xa5Zs!\b\x1a\x8e,E\x82C\xf7\x03\x01\\\x9cr\x11\x98,\xe2\x85\x05\t\x00\xbf\x04\x913\x81\xdf]\t\x87k\x88\xb0\xfb\xe4\x1dSH\xf5\x9d\x1f\b', 0x0) fallocate(r1, 0x0, 0x0, 0x8000000000003) 20:31:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000140)=0x4) listen(r0, 0x3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x94, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:31:14 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101003, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') lseek(r0, 0x3, 0x0) 20:31:14 executing program 0: r0 = memfd_create(&(0x7f0000000340)='keyringpp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x96\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x840xffffffffffffffff}) syz_execute_func(&(0x7f0000000000)="660f3a61a33800126800f00fc78a00000100c4416e5924206598c4a26190bc0f000000006736dee1f2460f7d1244d3be000000006426d2b90400000066364398") ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000500)=""/4096) getpeername$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000001500)=0x1c) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x20082) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f00000001c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$vhci(r3, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x302, @time}) creat(&(0x7f0000000080)='./file0\x00', 0x60) 20:31:14 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa7, 0x88000) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x40) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) [ 420.192865] protocol 88fb is buggy, dev hsr_slave_0 [ 420.198560] protocol 88fb is buggy, dev hsr_slave_1 20:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000100)={{0x0, 0x4, 0x12, 0x5, 'syz1\x00', 0x5}, 0x1, [0xe1, 0x5, 0x2, 0xa, 0x35, 0xff, 0x7, 0x8, 0x8, 0x9, 0x5, 0x80, 0x8, 0x7, 0x8, 0x401, 0x7fffffff, 0x401, 0x4, 0x101, 0x7f, 0x450, 0x4, 0x5, 0x100, 0x2, 0xffffffff, 0xfffffffffffffffc, 0xe07, 0x7, 0x0, 0x8, 0x6, 0x3c, 0x493, 0x3, 0x8, 0x7, 0x9, 0x57e1804a, 0x6, 0x80, 0x8, 0x1c6d8b5b, 0x4888, 0x2, 0x3, 0x8d, 0x400000000000, 0x10001, 0x0, 0x200, 0xffe0000000000000, 0xf72, 0x0, 0xdd, 0xa7, 0x5, 0x5, 0x5, 0x5, 0x4, 0x1000, 0xfffffffffffeffff, 0x78, 0x10001, 0xffffffff, 0x0, 0x23b1, 0x5, 0x8000, 0x3ff, 0xffffffff7fffffff, 0x101, 0x2, 0x10000, 0x2, 0x5, 0x1, 0x10001, 0x3, 0x2, 0x1000, 0x8, 0x5, 0x4, 0x7, 0x1000, 0x101, 0x5, 0x9, 0x5, 0x7, 0xd70, 0x4, 0x9, 0x7, 0x5, 0xcf23, 0x3f, 0x5, 0x46, 0x3fd, 0x1, 0x3c, 0x1f, 0x4, 0x100000000, 0x0, 0x100, 0xe3, 0x3, 0xffffffff, 0x5, 0x7, 0x0, 0x3, 0x0, 0x7, 0x3, 0x5, 0x7ff, 0x0, 0x2, 0x8b, 0x8, 0x10001, 0x8], {0x0, 0x989680}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={@ipv4={[], [], @multicast2}, @local, @ipv4={[], [], @dev}, 0x7, 0x3, 0x0, 0x100, 0x1, 0x210006, r2}) 20:31:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x0, 0x2) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000800)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000019c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001980)={&(0x7f0000000840)={0xa0, r3, 0x120, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) r7 = syz_open_procfs(r2, &(0x7f0000000280)='cm\x00\b\x00\x00e\x00\xf9%\x94\x93\xfb\xea\x7f\x04\xbc\xbbgb\x94\x9au\x0e\x99z \xeb\x01\xa3\x84\x97\x17\x02\\\xd1\xad\xb5\x9d\xac\xba\x91)\xfaP\xa0\xa2\x89\xceq\x05f\xf7\xc1UgB\xf6[\x06%y\x19\xc7Ah_\xc2\x94\x8cW\x9b\xb5\x9e\xd3\xc3,\x8e\x8d\\\xf5\xfb9\x01\x1c*;x\xac+\x1eCl4\val \xc7\xd4\xc44\x85\x18\x04\xdbmw\x9c\xb8\xd3\xc8j\xc0\x8f\xd8\xb9\xf1\xa0\xe5\xc6\xe4\xf5\xf7g\xf1dGpE\xce\xf0\xc0a\x8e{\"u\xa0Z4\x10\xa3L\xd6\xf2\xe8D\xda\xef\xca\x96y\xc4q1\x18H\x14\v\x86\xbb\xef\xcc\x13\xd3\xa5\xd0\x85|') socket$inet6_tcp(0xa, 0x1, 0x0) exit(0x20000000003) pread64(r7, &(0x7f0000000040)=""/100, 0x27a, 0x0) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f00000000c0)) 20:31:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x101, 0x80200) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0x2}}, 0x18) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x7f, 0x5, 0x4, 0x0, {r3, r4/1000+10000}, {0x4, 0x2, 0x8, 0xffffffff, 0x1, 0x9, "4b100ec8"}, 0x9, 0x3, @planes=&(0x7f0000000380)={0x0, 0x9f6, @userptr=0x3, 0x2}, 0x4}) r5 = syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x200) fcntl$setlease(r5, 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r11 = geteuid() fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000880)={0x200, 0x0, 0x4, [{{0x4, 0x1, 0x1, 0x3cb86b4a, 0x2, 0x7f, {0x6, 0x9, 0x7401, 0x8, 0x200, 0x2, 0x200, 0xfffffffffffffff9, 0x5, 0xcab3, 0xffffffff, r6, r7, 0x100, 0x6}}, {0x4, 0x9, 0x9, 0x4, '/dev/sg#\x00'}}, {{0x3, 0x0, 0x8, 0x6, 0x1000, 0x0, {0x4, 0x0, 0x3, 0x8, 0x20, 0x2b, 0x7, 0xca8, 0x7, 0x80000000, 0xda2, r8, r10, 0x4d, 0x3}}, {0x4, 0x200, 0xd, 0xf1, '/dev/snd/seq\x00'}}, {{0x3, 0x2, 0x6, 0x3, 0x6, 0x2, {0x5, 0x4, 0x100, 0x3ff, 0x6, 0xfffffffffffff001, 0x1, 0x100000000, 0x76, 0x49, 0x4b, r11, r12, 0x9, 0x400}}, {0x1, 0x2, 0x4, 0x100000001, 'eth0'}}]}, 0x200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@remote, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000c00)={{0x4, 0x1, 0x7, 0x2, 'syz0\x00', 0x1}, 0x3, 0x200, 0x0, r9, 0x5, 0x3, 'syz1\x00', &(0x7f0000000bc0)=['/dev/dsp\x00', '/dev/dsp\x00', 'nodevem0mime_typenodev\x00', '/dev/snd/seq\x00', '&\x00'], 0x38, [], [0x80000001, 0x4, 0x4, 0x6]}) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x38, r13, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf380}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x526}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x4004840) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000e80)={0x9, 0x3, 0x40, 0x101, 0x11, 0x8001}) r14 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000f40)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)={0x48, r14, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="6958c6300a4d27c63385c5dd8fcb55b6"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7fff, 0x7, 0x0]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20004011) rt_sigpending(&(0x7f0000001080), 0x8) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000010c0)=""/159, &(0x7f0000001180)=0x9f) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000011c0)={r1, r1}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000001380)={0xc, 0x8, 0xfa00, {&(0x7f0000001200)}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000001400)={0x2, &(0x7f00000013c0)=[{0x40, 0x3, 0x4671, 0xfffffffffffffff7}, {0x4, 0x8000, 0x0, 0x9}]}, 0x10) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000001440)={0x2, "1b0b2128e7105f7bfb3aa21912f6e4e537f01584850d02c5cabdcde4db613107", 0x2, 0x1}) write$capi20_data(r1, &(0x7f0000001480)={{0x10, 0x9, 0x82, 0x83, 0x776b, 0x1c}, 0xa7, "085e12818317aea6f48f07d81d230c9d9500bb9b3b90a662bfec7b7165df6b8da3a4280d70fe443db3456c2c6e49e26949728f10cf861416b13c7bb4ebc0b8e1ff4d4ed5eb5cf4add4c65877cbb6bdd11965bb121336e5a2593f8b806552404dfcf7e26bf4298c780fbfba15db2189123794faf0670369c6cec95c0fbfc98f67e5a2c2f103826d887359707b9663f322d8c41b0898b3ffe031497ccc5dee0a67d466815f6f6caa"}, 0xb9) 20:31:14 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xa7, 0x88000) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1000, 0x40) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) 20:31:14 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000007c0)={0x0, 0x4c, &(0x7f0000000740)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x6, @mcast1}]}, &(0x7f0000000800)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@sack_info={r2, 0x0, 0x3f}, &(0x7f0000000940)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @rand_addr=0x10001}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x3}, @in={0x2, 0x4e23, @rand_addr=0x6}]}, &(0x7f0000000180)=0x10) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x20000, 0xe3) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000240)={{0x3, 0x5, 0xffffffff80000000, 0x100000001, 'syz1\x00', 0x2}, 0x1, [0x1000, 0x3d9125d5, 0x0, 0x14b5, 0x7f, 0x3, 0x100, 0x80000001, 0xffffffff80000001, 0x69d, 0x9, 0x101, 0x5, 0x2, 0x7ff, 0x4, 0x1995e52d, 0x40, 0x0, 0xf2, 0x9, 0x4, 0x46b679df, 0x1, 0x1, 0x6, 0x867, 0x7ff, 0x5a, 0x6, 0x401, 0x6, 0xd6, 0x7f, 0x4, 0x0, 0xd4d, 0x3, 0x0, 0x20, 0xff, 0x1, 0x7ff, 0x400000000000000, 0x6a585dfa, 0x6, 0xc19b, 0x80000000, 0x6, 0x7fffffff, 0x3f, 0x3, 0x3, 0x2, 0x800000000000, 0x200, 0x58d, 0x3, 0x1f, 0x1, 0x5, 0x3, 0xff, 0x10001, 0x6, 0x4, 0x1f, 0x7fffffff, 0x80, 0x2, 0x100, 0x5, 0x2, 0x7, 0x69, 0x9, 0x5, 0x7, 0x8000, 0x0, 0x1, 0x6, 0x9, 0x100000000, 0x6, 0xce5, 0x3, 0x80000001, 0x5, 0x9, 0x4, 0x6319, 0x6, 0x7, 0x3, 0xfffffffffffffffe, 0x1, 0x5, 0x90, 0x3fffc0, 0x34dd, 0xfffffffffffffa77, 0x3f, 0x24, 0x1, 0x8, 0x5, 0x7f, 0x1ff, 0x7f, 0x9, 0xffff, 0x40, 0x2, 0x1, 0xffffffffffffffff, 0x7, 0x4, 0x1, 0x8, 0x200, 0x1, 0x9, 0x2, 0x1, 0x5f8, 0x1, 0x7f], {r5, r6+30000000}}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x4000000) [ 420.743181] protocol 88fb is buggy, dev hsr_slave_0 [ 420.749020] protocol 88fb is buggy, dev hsr_slave_1 20:31:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x101, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[], 0x0, 0x268d1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x1010}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xd15d, 0xc04e27d3b503e3df}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)) [ 420.805983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.823033] protocol 88fb is buggy, dev hsr_slave_0 [ 420.828774] protocol 88fb is buggy, dev hsr_slave_1 [ 420.890872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x4800ff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x7, 0x1}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x5, 0x100000000}, 0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f0000000000)={0x1a, 0x1}) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000040)={0xa300004000000000}) 20:31:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) uselib(&(0x7f0000000080)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff, 0xc1]}) 20:31:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa000000, 0x0, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) [ 421.143077] protocol 88fb is buggy, dev hsr_slave_0 [ 421.214011] kvm [14204]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 20:31:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0xfffffffffffffef2) openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x2000) creat(&(0x7f0000000300)='./file0\x00', 0xc2) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x8000, 0x10000) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) setsockopt$inet_int(r0, 0x0, 0x40000000000cc, &(0x7f0000000080), 0x4) rt_sigaction(0x3, &(0x7f0000000140)={&(0x7f00000000c0)="36f047834900503ef3430f12d2f046016a00c443f9146200020f188b00000000c4c379099b18d300008ef3470f01dbc402ad924c1f3af01030c4a24d9a01", {0x22e71215}, 0x4, &(0x7f0000000100)="f3460f114e0067660f73d6090ab6a70000008fa908018efeeffffff080290b450f512483c4e27979d3c48251903cd1f047f79f06000000f00fba2fff"}, &(0x7f0000000240)={&(0x7f0000000180)="664f0f38f60f2e420fe03f3ead66470f10ccc42379082f00c402f9315900d8b80d000000c44268f35a00c4427d1e599c8fc978e2f9", {}, 0x0, &(0x7f00000001c0)="640f1adac401c9e512c4819976af5c000000c4e26dae7d773ec7f804000000c4c21af7b100000000c42251909cd300800000458c4b0166410ffcee66430fd5a0ba000000"}, 0x8, &(0x7f0000000280)) 20:31:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:31:15 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x62f9, @mcast2, 0x4}}}, 0x84) 20:31:15 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0xd, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 20:31:15 executing program 5: r0 = request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)='proc\x00', 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x20, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0xa6f, 0x0, 0x9, 0x3, 0x9}) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)) 20:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000a0000000a0000000d00000006367726f7570000000000000000000000000000000000000000000000000000008000000000000000000000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000"]}, 0x1d8) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 20:31:15 executing program 3: io_setup(0x101, &(0x7f0000000040)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0xd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 20:31:15 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200101, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x5, 0x5, 0x7, 0x800, '\x00', 0x4}, 0x6, 0x4, 0xff, r3, 0x2, 0x1, 'syz1\x00', &(0x7f0000000180)=['procproc\x00', '\x00'], 0xa, [], [0x10000, 0x6, 0x2]}) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000140)=0x5) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0xfef9) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)="b4", 0x1}], 0x1) close(r0) 20:31:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x1, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x4, 0x6, 0xc4, 0x2, 0x6}, 0x80000000, 0x3, 0x1, 0x3ff, 0x8000, "2001f320dea8fdb80086f11bdb60a5f33f12d5903a86572f545859c386bd20b3cbe3ed5f52a9e73f1fb45a2732aa1fdafa96134b34c3286425ae1a9acbc194aef8d5e1306c5fead7a3eb74f684e65e0d9873a73d84b92090b9954fd26ab88c66e335694ffd5891968719f600b841cb08909b3cb833a2b39ec637a732379ad5c2"}) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x900) 20:31:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000340)=""/4096) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="de7683fe37dd8ae411892e18000434aa7669270cb6463f2a2ec4f531000000000000000007f9eab017feeb4e3bf2019321e933b741e09e"], 0x37}, 0x4000000000000000}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x0, 0x0) [ 422.174640] ================================================================== [ 422.182517] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 422.188248] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0+ #17 [ 422.194742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.204120] Call Trace: [ 422.206744] dump_stack+0x173/0x1d0 [ 422.210435] kmsan_report+0x131/0x2a0 [ 422.214281] __msan_warning+0x7a/0xf0 [ 422.218105] gue_err+0x514/0xfa0 20:31:16 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) pread64(r0, &(0x7f0000000180)=""/185, 0xb9, 0x0) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 20:31:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000000000000000"], 0x1}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 422.221514] ? fou_build_header+0x690/0x690 [ 422.225854] __udp4_lib_err+0x12e6/0x1d40 [ 422.230081] udp_err+0x74/0x90 [ 422.233300] ? __udp4_lib_err+0x1d40/0x1d40 [ 422.237641] icmp_unreach+0xb65/0x1070 [ 422.241572] ? icmp_discard+0x30/0x30 [ 422.245386] icmp_rcv+0x11a1/0x1950 [ 422.249064] ? local_bh_enable+0x40/0x40 [ 422.253151] ? local_bh_enable+0x40/0x40 [ 422.257233] ip_protocol_deliver_rcu+0x584/0xbb0 [ 422.262057] ip_local_deliver+0x624/0x7b0 [ 422.266245] ? ip_local_deliver+0x7b0/0x7b0 [ 422.270590] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 422.275539] ip_rcv+0x6bd/0x740 [ 422.278851] ? ip_rcv_core+0x11d0/0x11d0 [ 422.282939] process_backlog+0x756/0x10e0 [ 422.287126] ? ip_local_deliver_finish+0x320/0x320 [ 422.292268] ? rps_trigger_softirq+0x2e0/0x2e0 [ 422.296865] net_rx_action+0x78b/0x1a60 [ 422.300886] ? net_tx_action+0xca0/0xca0 [ 422.304983] __do_softirq+0x53f/0x93a [ 422.308836] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 422.314707] ? ksoftirqd_should_run+0x30/0x30 [ 422.319235] run_ksoftirqd+0x26/0x50 [ 422.322997] smpboot_thread_fn+0x4d0/0x9f0 [ 422.327283] kthread+0x4a1/0x4e0 [ 422.330670] ? cpu_report_death+0x190/0x190 [ 422.335027] ? schedule_tail+0x1b2/0x410 [ 422.339145] ? kthread_blkcg+0xf0/0xf0 [ 422.343076] ret_from_fork+0x35/0x40 [ 422.346820] [ 422.348461] Uninit was created at: [ 422.352037] kmsan_internal_poison_shadow+0x92/0x150 [ 422.357332] kmsan_kmalloc+0xa6/0x130 [ 422.361148] kmsan_slab_alloc+0xe/0x10 [ 422.365082] __kmalloc_node_track_caller+0xe9e/0xff0 [ 422.370191] __alloc_skb+0x309/0xa20 [ 422.373912] alloc_skb_with_frags+0x186/0xa60 [ 422.378409] sock_alloc_send_pskb+0xafd/0x10a0 [ 422.382999] sock_alloc_send_skb+0xca/0xe0 [ 422.387242] __ip_append_data+0x34cd/0x5000 [ 422.391593] ip_append_data+0x324/0x480 [ 422.395666] icmp_push_reply+0x23d/0x7e0 [ 422.399730] __icmp_send+0x2ea3/0x30f0 [ 422.403621] ipv4_link_failure+0x6d/0x230 [ 422.407771] arp_error_report+0x106/0x1a0 [ 422.411921] neigh_invalidate+0x359/0x8e0 [ 422.416074] neigh_timer_handler+0xdf2/0x1280 [ 422.420603] call_timer_fn+0x285/0x600 [ 422.424496] __run_timers+0xdb4/0x11d0 [ 422.428396] run_timer_softirq+0x2e/0x50 [ 422.432466] __do_softirq+0x53f/0x93a [ 422.436259] ================================================================== [ 422.443616] Disabling lock debugging due to kernel taint [ 422.449066] Kernel panic - not syncing: panic_on_warn set ... [ 422.454962] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0+ #17 [ 422.462670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.472028] Call Trace: [ 422.474640] dump_stack+0x173/0x1d0 [ 422.478288] panic+0x3d1/0xb01 [ 422.481527] kmsan_report+0x29a/0x2a0 [ 422.485352] __msan_warning+0x7a/0xf0 [ 422.489166] gue_err+0x514/0xfa0 [ 422.492570] ? fou_build_header+0x690/0x690 [ 422.496900] __udp4_lib_err+0x12e6/0x1d40 [ 422.501110] udp_err+0x74/0x90 [ 422.504319] ? __udp4_lib_err+0x1d40/0x1d40 [ 422.508827] icmp_unreach+0xb65/0x1070 [ 422.512750] ? icmp_discard+0x30/0x30 [ 422.516558] icmp_rcv+0x11a1/0x1950 [ 422.520204] ? local_bh_enable+0x40/0x40 [ 422.524287] ? local_bh_enable+0x40/0x40 [ 422.528368] ip_protocol_deliver_rcu+0x584/0xbb0 [ 422.533154] ip_local_deliver+0x624/0x7b0 [ 422.537332] ? ip_local_deliver+0x7b0/0x7b0 [ 422.541665] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 422.546622] ip_rcv+0x6bd/0x740 [ 422.549924] ? ip_rcv_core+0x11d0/0x11d0 [ 422.554011] process_backlog+0x756/0x10e0 [ 422.558202] ? ip_local_deliver_finish+0x320/0x320 [ 422.563152] ? rps_trigger_softirq+0x2e0/0x2e0 [ 422.567743] net_rx_action+0x78b/0x1a60 [ 422.571753] ? net_tx_action+0xca0/0xca0 [ 422.575824] __do_softirq+0x53f/0x93a [ 422.579657] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 422.584864] ? ksoftirqd_should_run+0x30/0x30 [ 422.589373] run_ksoftirqd+0x26/0x50 [ 422.593107] smpboot_thread_fn+0x4d0/0x9f0 [ 422.597374] kthread+0x4a1/0x4e0 [ 422.600748] ? cpu_report_death+0x190/0x190 [ 422.605080] ? schedule_tail+0x1b2/0x410 [ 422.609165] ? kthread_blkcg+0xf0/0xf0 [ 422.613095] ret_from_fork+0x35/0x40 [ 422.617721] Kernel Offset: disabled [ 422.621372] Rebooting in 86400 seconds..