[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.813421][ T30] audit: type=1800 audit(1568030077.873:25): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 83.836810][ T30] audit: type=1800 audit(1568030077.893:26): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 83.872670][ T30] audit: type=1800 audit(1568030077.913:27): pid=12423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2019/09/09 11:54:50 fuzzer started 2019/09/09 11:54:54 dialing manager at 10.128.0.26:44675 2019/09/09 11:54:54 syscalls: 2376 2019/09/09 11:54:54 code coverage: enabled 2019/09/09 11:54:54 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/09 11:54:54 extra coverage: enabled 2019/09/09 11:54:54 setuid sandbox: enabled 2019/09/09 11:54:54 namespace sandbox: enabled 2019/09/09 11:54:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 11:54:54 fault injection: enabled 2019/09/09 11:54:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 11:54:54 net packet injection: enabled 2019/09/09 11:54:54 net device setup: enabled 11:57:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) pipe(&(0x7f0000000340)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) syzkaller login: [ 261.103762][T12586] IPVS: ftp: loaded support on port[0] = 21 [ 261.242940][T12586] chnl_net:caif_netlink_parms(): no params data found [ 261.299939][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.307354][T12586] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.316070][T12586] device bridge_slave_0 entered promiscuous mode [ 261.325280][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.332570][T12586] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.341214][T12586] device bridge_slave_1 entered promiscuous mode [ 261.377016][T12586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.389869][T12586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.423353][T12586] team0: Port device team_slave_0 added [ 261.432724][T12586] team0: Port device team_slave_1 added [ 261.607098][T12586] device hsr_slave_0 entered promiscuous mode [ 261.773551][T12586] device hsr_slave_1 entered promiscuous mode [ 262.043378][T12586] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.050623][T12586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.058580][T12586] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.065801][T12586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.144770][T12586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.167059][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.178933][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.189123][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.200100][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 262.220678][T12586] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.239265][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.248754][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.258309][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.265524][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.313133][T12586] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.323629][T12586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.339268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.349502][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.358561][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.365879][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.374347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.384263][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.394369][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.404290][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.413869][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.423624][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.433232][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.442512][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.452061][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.461365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.476630][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.485436][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.520533][T12586] 8021q: adding VLAN 0 to HW filter on device batadv0 11:57:36 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x0, 0x5e89, 0xfff3) fallocate(r0, 0x20, 0xc000, 0x7ff800000) 11:57:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') 11:57:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r2, r1, 0x0, 0x9) 11:57:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8e3, &(0x7f0000000780)=0x0) io_getevents(r0, 0x3, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, 0x989680}) 11:57:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/123) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\n\xea:\x01\x00\x00\x03', @ifru_flags=0x14}) 11:57:37 executing program 0: personality(0xebebde985767b86f) uname(&(0x7f0000000300)=""/193) 11:57:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket(0x9, 0xc, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000040)={r4, 0x7, "5b76caf615d116"}, &(0x7f0000000180)=0xf) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='nr0\x01\x00T\f\xa8\xa4\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbeh\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf\xf97\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbco\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\x05\x00\x00\x00\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\a\x92g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbf3\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x8d\xeb\x80\xfe>\r&\xe7\x18\xa5\xb9\xff\\\x9cv\r\x87\xf1nN\x1ar2\xfe\xac\x82\x12\x7fI\x1b H\x91+\'E\xb1k\x1dM\xafN.\x91\xf3\xad') write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb107) [ 263.971976][T12621] device nr0 entered promiscuous mode [ 264.232586][T12621] device nr0 entered promiscuous mode 11:57:38 executing program 1: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x24002, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000080)) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003ac0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000003bc0)=0xe8) sendmsg$inet(r1, &(0x7f0000003c80)={&(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)="75369a18c3b69fe8d53c27c2ea7c5a77937004ec880839ff45136ddfd893742f76344c06c708e4c34a1f197ea50bf34aa503751425be50877869ac8ab9043efc50a1b508d0bb67aa53453c8bb05f3a7c7ec92354856383117b095c9ce60eaf3cbaba64d6cfda29a8b5a0f34be0b66fe97664e457b083abe8aa73f64f9d2d323dfe99bb4486dc22b67dc2827dccd9420b56dbdcef960f29c22191aa82238584", 0x9f}, {&(0x7f00000001c0)="923fd17638026147f7d199a7719beadb50f6dcbc2b98b03140266255f54bd82554d16d87b3e5c750", 0x28}, {&(0x7f0000000200)="47f765cc09273f5e536349d8738784b9342ff7d9c58f078c96c536b5c5d4d8eb769becebca682193a300410d6bc06e233183503fabccb2622e2024fa3a4d32453b65f8fedc82ace48a9a18da6e71ac55169a3b61c73182dbeedb009be09a448faa3a8fb838be49c7614dd23d615883957fe84e97b60bffa8e18cd2047faceb70c13f6a478407e6705ea95db12938e5b91cce593be3f0e0ced095b48f73263351c130fa1e1cd2d052f1ea52e5ef779dd45b30c7f28cf94aeb880dd48af76125e38c753ae9033f0ee72aa73d4a0091c56f7a65a4b10aabcfdf41", 0xd9}, {&(0x7f0000000300)="501d8a050a5f890778ca3c82fcb7cdce7babab329f2d40ecf829160c00241b273356dc67ed71b8384da60c9da7fb74d2788f51335e3751eb51180d790cf115f7", 0x40}, {&(0x7f0000000340)="377756d607fa49ef983cdf696180746eab999e6abae7974bcf125653e59881a2f6b5c9c68f893313b709fde4b0b42586f7fbe266851d12f420553aa51cf4dd5397be18d242c06f04b51ea671fe024a53957708835074f08d306b7cba9ec0a4ec4be4b6960935798cd742", 0x6a}, {&(0x7f00000003c0)="b2c8ab337760b4a1e29dcb9d10467f9ad8eb2262139361c93fd078e908cfdbc8fc53ffc7c6f0a62f6a2299d936b53471ff6e1ca8c8a6d5ca67a01f083c10863d37", 0x41}, {&(0x7f0000000440)="2288c6db9f0b10c94ed4fb82878c4124aaf7e46ed55f31326253cd699ded0498b4471a436c4e9a16aba4", 0x2a}, {&(0x7f0000000480)="c68c61a289a4a4d04fda99b7e9ce8e1e83f4099a2b6f51f3912ce8c05e793654f65c2a76698d2cc741ae1ca3cf13a7a23d54f0bcc8dfff9a3a1b65d13f41b159520e151d3588450add7308faab078426bfe3f7ec00a1ece35ba19a6aefc5349ab7feceef61ae70ad5d7147839e1219a3799787c6b5f198d2c8fb9b7b545b36d3da36c93163f34db996843131ad89265e2ec71dcf35f542d5e7dbbbf76793cc8ee40ee6986f5f91238e8256372921ee0b854039fc4ef528fbc2ab66c4086abb6241e2", 0xc2}], 0x8, &(0x7f0000003c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfffffffffffffeff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfd10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x68}, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000003cc0)={0x5, 0x0, 0x43674db155c08f96, 0x7fff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000003d00)={0x40, r3, 0x10001, 0x80000001}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003d40)={0x0, 0xfff, 0x7}, &(0x7f0000003d80)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003dc0)=@assoc_value={r4, 0x3799}, &(0x7f0000003e00)=0x8) pipe2(&(0x7f0000003e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000003e80), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000003ec0), 0x4) r8 = syz_open_dev$admmidi(&(0x7f0000004500)='/dev/admmidi#\x00', 0x7fffffff, 0x200280) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004580)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r8, &(0x7f0000004780)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x60400}, 0xc, &(0x7f0000004740)={&(0x7f00000045c0)={0x180, r9, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8dc2}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x283}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe6d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2bb8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc1de}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1800000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffffff}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x800) r10 = syz_open_dev$video4linux(&(0x7f00000047c0)='/dev/v4l-subdev#\x00', 0x100, 0x0) ioctl$VIDIOC_S_AUDIO(r10, 0x40345622, &(0x7f0000004800)={0x9c64, "99cc0c7040f84072c58071304925e0cd15d8d444181bce0be7a5da7fb86417ea", 0x3, 0x1}) read$alg(0xffffffffffffffff, &(0x7f0000004840)=""/135, 0x87) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000004900)='/dev/audio\x00', 0x708340, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r11, 0x84, 0x0, &(0x7f0000004940)={r5, 0x7fff, 0x9d9b, 0x40}, &(0x7f0000004980)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000049c0)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000004a00)={0x1, [0x0]}, &(0x7f0000004a40)=0x8) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004a80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r13, 0x6612) write$binfmt_elf64(r10, &(0x7f0000004ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x1000, 0x5, 0x36, 0x7f, 0x1, 0x6, 0x0, 0xcf, 0x40, 0xfa, 0x200, 0x0, 0x38, 0x2, 0x2, 0x5, 0x80000001}, [{0x1, 0x5, 0x2, 0x7ff, 0x1000, 0x1, 0x0, 0x401}, {0xd8b9ff036e8b4735, 0x5, 0x3, 0xcf, 0x5, 0x8, 0x2, 0x8000}], "21b8382de37b1098e502ac039c1daa63a12bb1061ff1a176018d8ef35f2d72f57f9b232491c706c475d5392a909bdc8cbd9b86d5b4fadcc4137fc3a294cbe346b53b9b120ef50d303a4c4104a9a618fba89a1895bb2787c4b2eda34d525f3ef9c90363ed10d78193d2fc2c54d1e0061eea07a6bfa949458a78c33160d800c4383936f3a1741fdd50a1bec259ee78475a057e92fce689915eb9efae5dda5b06b808b213b5d08819ac716b559ba4254e466471faf8ae3aac04525d6c873413f4ead7445ab2dedd8beb", [[], [], []]}, 0x478) r14 = syz_open_dev$usbmon(&(0x7f0000004f40)='/dev/usbmon#\x00', 0x0, 0x2100) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000005000)={0x2c, 0x0, &(0x7f0000004f80)=[@request_death={0x400c630e, 0xfffffffffffffffd}, @register_looper, @decrefs, @request_death={0x400c630e, 0x2}], 0x0, 0x0, &(0x7f0000004fc0)}) r15 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000005040)='/dev/usbmon0\x00', 0x0, 0x0) r16 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000005080)='/dev/sequencer\x00', 0x100, 0x0) ioctl$FICLONE(r15, 0x40049409, r16) 11:57:38 executing program 0: syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0xbe, 0x5, "063e94c346e0f69bca2778a825f100ad967f8ba1736328dd383c30d6a4f689fe4ccba3fdb1b4ec1cdcf184a7ebed28d7409509cf9676092d78a59486938aa4e30232a3fe9e57d31866f92a9a2670a4045aa49119dd56ad4cfb6f31e09b0fb9b884db3ce866ed4d94b670adfd302e9adfe3b80976fa0be4d3268356f38240ddc4e4eae8871f840e491a03bfd576d2ab34d36744b6755e745cf24667b2ff3c99105e4c63759fe978fe1477337f2bab8f72da969b7845d7"}, &(0x7f0000000040), 0x1400) rt_sigprocmask(0x1, &(0x7f0000000080), 0x0, 0x8) 11:57:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x4, 0x4, 0x100000001, 0x0, 0x9, 0x1f, 0x5, 0x8001, 0x8, 0x81, 0x751f, 0x1f, 0x0, 0x5, 0x8, 0x8000, 0x1, 0x200, 0x800}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000540)={0x0, @data}) 11:57:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=r2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) sched_getparam(r3, &(0x7f0000000080)) r4 = openat$cgroup_int(r0, &(0x7f00000002c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f00000001c0)=0x200000000002, 0x12) [ 264.838064][T12631] IPVS: ftp: loaded support on port[0] = 21 11:57:39 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f0000000080)="954674c007010697bc1296cbd830243d0d11e7b851ec2cb0978f0e1b8101d7bf9c1f24b4be495a006a89f235924b5272e7bb89a39180c956a1c069f997450b15f74caaee95d00d7d0007b2a5670f8fe3ec030dc18f7cf55c7f6f4e8216fa16242d7359a30984456777565bee2e591425aa345006726f56ccf8b6a6daa0fa59f310f7643e664c72808c110b50834ad898b70b3b970c415a6df824b077dffedcfb584629c835e076266996399e1771f6c70255e6535794466244a414f7786894166fee23affda00057e994ccdd94e9c7ace4eb8fb02f44c25f", &(0x7f00000002c0)=""/161}, 0x18) [ 265.017511][T12631] chnl_net:caif_netlink_parms(): no params data found [ 265.112286][T12631] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.119687][T12631] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.128869][T12631] device bridge_slave_0 entered promiscuous mode 11:57:39 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff8f, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1ec, r1, 0x11e9829112b4d1b6, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b5d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x180}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20008008}, 0x8000) [ 265.158009][T12631] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.165381][T12631] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.174107][T12631] device bridge_slave_1 entered promiscuous mode [ 265.207391][T12631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.229802][T12631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.264942][T12631] team0: Port device team_slave_0 added [ 265.274393][T12631] team0: Port device team_slave_1 added 11:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000380)={{&(0x7f0000012000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0xe, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = dup2(r0, r2) dup3(r5, r1, 0x0) [ 265.347309][T12631] device hsr_slave_0 entered promiscuous mode [ 265.384362][T12631] device hsr_slave_1 entered promiscuous mode [ 265.422948][T12631] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.542536][T12631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.570951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 11:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sysfs$2(0x2, 0x7, &(0x7f0000000040)=""/173) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000640)='./bus\x00', &(0x7f0000000740)='cgroup\x00', 0x0, &(0x7f0000000840)='no\ne\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x3, 0x5, 0x5, 0x0, 'syz1\x00', 0x775}) [ 265.600994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.610094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.624714][T12631] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.678036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.687809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.696784][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.704025][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.712571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.721953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.730967][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.735828][T12654] cgroup1: Unknown subsys name 'no [ 265.735828][T12654] e' [ 265.738193][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 11:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x0, 0xa, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00\x00\x00\x00\x00\x00\x00\x00\x06', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) [ 265.777821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.787585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.797788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.807459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.828078][T12631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.840997][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.864140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.873701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.902956][T12631] 8021q: adding VLAN 0 to HW filter on device batadv0 11:57:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x3ff}, 0xfffffffffffffcae) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f00000000c0)={@remote, @empty, @remote}, &(0x7f0000000100)=0xc) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) dup3(r1, r0, 0x0) 11:57:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, 0x16, 0x1, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0xa, @ipv4=@multicast1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000410}, 0x0) 11:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000040)="11dc0040001fe000077000") r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000001c0)=0x3, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 11:57:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x10}, 0x3ff}, 0xfffffffffffffcae) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f00000000c0)={@remote, @empty, @remote}, &(0x7f0000000100)=0xc) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getpeername$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) dup3(r1, r0, 0x0) 11:57:40 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb701, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x4000, 0x100000, 0x3, 0x50f, 0x7, 0x1ff, 0x3, 0x2, 0x7, 0x84, 0x0, 0xee31}, {0x10000, 0x3000, 0xa, 0x3, 0x8, 0x2, 0x5, 0x12d5, 0xffff, 0x2, 0x27fc, 0x4}, {0x3000, 0x100000, 0xe, 0xd, 0x7, 0x62f4, 0x100000001, 0x100, 0x1, 0x9, 0x40, 0x8000}, {0x0, 0x0, 0xd, 0x8, 0x7f, 0x5, 0x7, 0x0, 0x3ff, 0x5a6a, 0x4}, {0x0, 0x5000, 0x18, 0x2, 0x3, 0x6, 0xfffffffffffffff8, 0x1, 0x80000000, 0x7, 0xffffffff, 0x8}, {0x3000, 0x4, 0x4, 0xffffffffffffff32, 0x6, 0x8, 0x401, 0x80000001, 0x1ff, 0xffff, 0x4, 0xfffffffffffffffb}, {0x0, 0xb000, 0xd, 0x0, 0x7f, 0x7, 0xfffffffffffffff8, 0x100, 0x9, 0x4, 0x1, 0x40}, {0x1, 0x4000, 0xe, 0x4, 0x5, 0xedac, 0xeb, 0x1, 0xf62, 0x0, 0x7fff, 0x5}, {0x5000, 0x100000}, {0x4002, 0x3000}, 0x140090006, 0x0, 0x7f56be56a2c7f02e, 0x4000, 0x7, 0x400, 0x2000, [0x6e0, 0x46b9, 0xbc, 0x5]}) 11:57:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x7, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000becff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7a, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="cafe00adec55f3ec454b2dc8eb6ba1d778112fc65e9d11df61aa3aea43151f9eca047ed1b4b6a6ebec6d39c44b84846a435ec88635d6ab52559a2274ae71145889d29a3f9490536e11ede16ebb0e793053551e093c00780000000000000000000000001900f9e674b112a207001d4e5a843b0030a50b20c0d8dc56c2b9b40400520200000000f02b7bb4dcc1f58e15d86ef331e679309cc81e8d84d6ff43e48a6925a02b1abe5ab5dba14cb91acdd283f27ca2fccd16eaa5417a00390300c9049bcc6a0c65d5c6c028b11ddd10132ee49d8b59ac2c71167cccc1d5eb00"/235], &(0x7f0000000240)=0xfe0b) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r3, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r4, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r4, 0x22b, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x400c000) 11:57:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:devicekit_var_lib_t:s0\x00', 0x29) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000080)={0x7, "172db259f19d12cb3107ab6f02288b60bfe82f4c4df1f6450e87064c907b8e01", 0x1, 0x200, 0x7f, 0x80, 0x1, 0x6ad4ffc9b2d0e204, 0x0, 0x4}) 11:57:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\xa6\x00ev/k\x00', 0x400860, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0xf4d3e149085482dd, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x9, 0x200) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg(r2, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000580)="32b8d564b1c1656e33a990da9656d2277b9a6ae3130db3f26d0b11138ca94176cb8888339859472f486112ae6f88f3bdf0e325e04e7a0d4a913711de5a5e7019865e2c52eefdd297f7799fe53927413f8d527342", 0x54}, {&(0x7f0000000600)="b661bfcc799f1e9ddb33c143c5f29474a2c97a9e6961bb73159180ccf17b83eb3846ff48efbd5f58aba00c18a4497c960dfc96e636d08204cdc6a553824e384a70c5c22e9c57bfe6ac89de3cccf0092b", 0x50}, {&(0x7f0000000680)="3caf958c9cf0c17300eea694e14e77560401b4dc2b4edf0b9cfa53b87916940d788159e909d89a9f9442bc61dd0b107160e78c06db700ee8517b756e48e379ec6690ec762e9167dd8aa7ede4ad7e914cc572ff780988ebbcabae7ea112f0386b6c128357799fa97d1349156bae7ac7c554cce6b280471618b5cc52ce5b24426993d30ab01bba0208", 0x88}, {&(0x7f0000000740)="cff3e597f3abf0cfddb44a3e22a33ce88cfaa59de7ff40dc3350bee8b00a84c877e6455fbe496719acaae5354778a51552c1cc214315daa52f2102ab541611fbd2b526f3e1de29804b9060335515676f909873370905d580e119814cb0101b85edf48e659cb871262c7226b02cfd64fa78539e8f868de8a4ed1231002394b8199e9cfb13916ed8cfeaa3c1735e240ff68088c17d2430711da6026c6c4fb45cf56d0c458f797743dd97fe9904459bc43e54416315484883e2f6d2420bca81b37fb51ff363de7bdb1f85f3b5", 0xcb}], 0x4, &(0x7f0000000880)=[{0x40, 0x84, 0x10000, "2d9b465dcd28dba07ff55ebb80c87edd85033cc256d0c5e93b2a5a11a66df41a8fd91a43f3e4f5aa6500d20990"}, {0x18, 0x10c, 0x100000000, "886f50956c7d"}, {0xb0, 0x108, 0x5, "ad80878376be15bc462ee51aeff098e0bdecd426809f2a8cb2c8452ed73357a283e6a6ec8b3388ae6a4202fe88068f4eb274098144583663e17dda29ab48e85f34f0faa0e07903ff185885ec070581f199686bff78246e58924a2eb55e5bff2d0641c845f344e8874c8e416576b1facf9342ff3542404fa093e1b9cfc1c613eed17652a27985f4fdd98c7a08dc76af48c5e164c53e57c7e9fc88c4062543e4"}], 0x108}}, {{&(0x7f00000009c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @broadcast}, 0x3, 0x2}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000a40)="577725987e7eb7add1f9ac8b419eac496529782a95b8612dd824516662f506db2ba6934b49e03c130a4a524ee14f0d7605360ee0f9e92b3b383d783aa1aff7262031008a082a28f4a8addf43bd7f933d34eb3f366b7d5a0eed88986b0661539ea1a8f4c843537e5e2899f133f65f2c67bf48a3e7951eefdc227811ab89c59284aee350eafecb76fe9de5aa516c9a9e444ea146f0c984ab531650f97336a55d2744739a0955e35a02b5354755db7b1b24a3328a57a7be302b55f1d8c69b93cfeaf89e5289a07aeacd1adfa495e8d5753707", 0xd1}, {&(0x7f0000000b40)="bcc1615026548db32b888d55faa37eb600b01159a61858ea775cfa0b7eea134ed5ada3bf48956313d51e26bb5f665ced94361e91e882ad05b1bdab68", 0x3c}, {&(0x7f0000000b80)="c05cbdd2f911e641f40f23957e8b70f3f9dd146e81213c02cc42827bfa91f06f10eeeeaa039f6a4a1e2aa8fb3ba4a07c6bae22c5cbba2e9b34bb692ed4ac246ec2e1d8f01130d307f1e92a74adcd0d05822950720573ed5aa1fbb3fb9154614ae720a9de3664b00842c863dc77b9f4930e71bd66f4eaf1073e4b36461a0725a266a644fa5c188cd643322987736ace41717d7b4df182ed835016b98c0313cfa622b8bf265d013d3bd6a38def25a5e78bc0bb893c0a550039c126cf84c9", 0xbd}, {&(0x7f0000000c40)="5689b9d26fb922e42687813ee1367f3960944e0c900585b0", 0x18}, {&(0x7f0000000c80)="ca559aeee8673d4d3f52be1cc952ba0b9ffa40c02a62ee688e5c8e095b7601a694785ed8eb50ea6dc2989ac4f95c4e769e10", 0x32}, {&(0x7f0000000cc0)="85aa594597003729269452ed38daacb88a6c9abf73479ddb8fdcaa3ef2afbab627322574c24181ce4b9ee39af548ddd8bd1d34c4b7ff489c7b49253b854bd1bcec409886c10adc5f488f9673d9d645389b3b8a7e4b29c554bd97028f2738e8ad93c75dbce981b7feea92d6dae2adc7d58cf89cf89e32632ba8ed425d674c08b0aa90ce39a20af8cf93c2c567bb5ea904adeed78a3a791a598ab169572dab0897ea75361e4ef6f3713136cff5af6d49ce21dfab", 0xb3}], 0x6}}, {{&(0x7f0000000e00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="c2162200b76f54647451c025c68c827d7002e440a222e1fef9e6323e590ec834f83d4a984ff4880672a5ced52f422dcb17d2211f93e44d67cff70ad1918d17b1628ccad43bdd783f5ae132c3aea6251fe66f460ca96cec8dea55ae21a7e7dc5863b83b7df4668c9f8853ebd7b6bcdcc3088bd4d6e4bc58a495a46ac59ffa5ba5cb6df33bc5ac3aad4d4d39f58ea6e1089218a9139298a74cd06e6c2415ff4aca3f16b0aa0ca0872b92963f12fd2018a7f89b8171615b53ccd528928d117e832a3383afbd68b3cdce97e7121b16098bbaca918381df697611e9b9be", 0xdb}, {&(0x7f0000000f80)="c9642c2efe61dcfd28d4bc543dadfbac8ff5efb893546d83feff3539951347aea3005740de45a04f4f8aa4f7facdd35b584f4169", 0x34}], 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xb8}}, {{&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @broadcast}, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001140)="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", 0x1000}, {&(0x7f0000002140)="af7839c4", 0x4}, {&(0x7f0000002180)="60599326d6ee0bf8cf754478cfc6b7aff26f883bbbe0b2f0eb3655162edf693af11ddb83c717d0d8892bbd474ace35e426a9af32c949bb572341fd98cd5336d8d3b063d3f1a236e1ad8e7fa3d64701153644f37be7328b25c675153a0cf7ee7991c9add9cbb6b5140e14712bb3444ae7e6a8f443c928d7582ebff92f550ab16b6dde612d7387354cd93b3b76448ff6ee7e895a0c7add7005b3a64381e812786d8fe198aec16cca7bfc7578e085a768f00eff2a5cce582c", 0xb7}], 0x3}}, {{&(0x7f0000002280)=@isdn={0x22, 0x7, 0x60000000000000, 0xffff, 0x6}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002300)="2ebf247b4071760b822512d0b22534e215c4223faeada3f8ae66c54d2d9d83b072e0a048a4f44e391799416d7ffa923b09e117900aa38a5c3d495c8d4830e3d2fb2ff8cbe55d74d6f880c002e406417c8214c0df5e44693c841de7f05b3b6d0af0f4b20038674873f45368c03fa1b9b55fa64978173ea929af6aa2e02ea18b", 0x7f}, {&(0x7f0000002380)="6c68c3d1dd3a375d31ff6e0a4c5b4dd0b3dfb77939530ea9aa264dadeb7790d352e0b233956063e78b9f1153140275e2462e917ea6470db72444c8c441e66ce1a103cabe701acd023347", 0x4a}, {&(0x7f0000002400)="b461714e4f33cb8382734dab5d52da907e7745f01b03ee4e1498ba60a2f21de111d75668d7384ea3771964c7afa16204d93d3721393b7a913f53e329140076a2a38985fa861c6000331a5533eee2d1463abb94e82c2804992ed3ad2591317cdda499bef289c1", 0x66}], 0x3, &(0x7f00000024c0)=[{0xb8, 0x10a, 0x0, "956f0a996b8b8f82adfc0ebb8c8d3eb408d0b1c4fb5a18e76cd312a208a88037b3b1bf48c5123c3142adfcbae94069e972c89b29fb7bc5f31e2778a805f0c886e94e2790786d7b00210339c1c7621ecd433bde074aad01ef0c246ff646073b00c19e160c90683278e39b442831b38f61abdc0c6f7bdf2f99cbb149c186de4c303969708f16739b448ff7f42b973289a3c24f9249614661ce176a8c15054ee7ed9615c5"}], 0xb8}}, {{&(0x7f0000002580)=@l2={0x1f, 0x9, {0x1, 0xd7e, 0xfffffffffffffffe, 0x8, 0x3, 0x4}, 0x6, 0x7}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="d44bb586306fbb52f3ea4e9ef8d43c89cc37dbc8122d28fceaf4c73bfdd7725e29a91f336cd4a37c7c37982490c043f65af01eb166692e7de52889ad7c9e57f35fe1a2eb3660dc57303115404c", 0x4d}, {&(0x7f0000003680)="b37acbd006f8f79f2b1d87056129f4f1ce6df186e4fc775d8e6cb7c62a83b59b05ddea", 0x23}, {&(0x7f00000036c0)="9d", 0x1}, {&(0x7f0000003700)="989d72ec007d595b223ef8008fdcb39de207ed82d98de709c79a002df1199213e273dbfe46f39c63920711bc2130c6534df006d4a06887450331121f004d50f4cbb84db2fbe51fecf8f09a146a87c0f71191795a8271dafda3c9ca2c0428286f3f7cfa0ff65c738d4a5db73a8da1", 0x6e}, {&(0x7f0000003780)="3567ab983e664207e0df5690758c08c971574b69c84025102996a2615e6031987d12ff2f5feb4d84e0363c7e732f9392b3f44cfb85e50cd679425296184e4c763ace69f36371d935ed2d16f5664d304dbfe1b95e37520c19ff0d6252b0fa44f0e1fa959b870cd26ede40ff31a1b53b527d6e5ca00b22091d5cdbae0756d2feb81f4d53940105f6fdbef53a508aac327f73dbb9c8c3b71d08cf4a75a02b5bdba4b4496f937404402ee250534a6b92be2441be8bd8bff29ce9cc36ced983721fd7bac6f95e77786d599546ef9d0b5512946d212f0c803e5a026790df4167b3805570d15405", 0xe4}, {&(0x7f0000003880)="c1bc88e1cc04c9bd754bd3daba23043a91d7906e0244d00d91560dab6ec4984542c83ab97dfa19b57a2df20abd9f18a494f1a0ffc7f6ad57e7ae22c4459796c00996095174305299ce1c941efdb08517221bf39beac217052592762686ea91bb752b380968cef858cbc1d07b2011888578ba5d71cf80a3f53e2051e802ba8216b76c013f4c230f33f83288d3e370d3c1599e4efb51248b04d94b52aae56c42fdd1308904aaf24b9a3ab6f7c0b1bdab25296a9399b7cdc1445610", 0xba}, {&(0x7f0000003940)="22b3d6cf6e3879f38554e5882152a162f355a72c65432caa7a9da7fe7118d2ae8b3abe6df0c52e6d05a1f92439e4baeb2ce569f43d92bd4d2c780dd9bff0d7ca115d28ecb8692e7e89d54b1dc85dd2d25eaa4ff9b9bc18be7fa2acc562cead67a12dcbd4910581889457b2816c55539e0b282b4d54845cea444d66a58002927245e41bd5a711a04c17ea780f35611eaa64848fb1a3aa73d83428632b4876178fd7ad29e1ec48f7c4133256811fa26c", 0xaf}], 0x8}}, {{&(0x7f0000003a80)=@can, 0x80, &(0x7f0000003e80)=[{&(0x7f0000003b00)="dd8d326d68b9865490665810ede75b896d67966bbbb143df92404d0f629dad55a8b10a31b732cebd57a28fdbcd6f81b71eb7ce974d30cb7819771482201cf83ec1d4081feb232397e01357", 0x4b}, {&(0x7f0000003b80)}, {&(0x7f0000003bc0)}, {&(0x7f0000003c00)="9256012fcdd5dcd18b29eec944c782b6ee286ec6c3866c6474ce60b6f0256cceb8ded194581b489ecd8440035a19728d78bcf122e228ea77e348f95ef781b578b89b822f66f7372d095ada6479ff6737f146d79fd931490d0784503dc7ee83eea66d5a3d16980a60de05fab32f6d4866b3cb167981c0944322684057e1d3c7af0e12b09fe68366865307009740e9e089666dd61f454b3a857778a2f19dafff22303b94113f00715b4a3b9520c3ac8fcb11301b40baa354e6e3bfc4e5c50b7f3c2a07d12be8820657d7e4", 0xca}, {&(0x7f0000003d00)="1c8a5ab0524703e928499f8393ef4723c445282f67b8e6df72952bc58f8686ddb02df41e38c187ed44b01debee15500a82a4843ffcaba8109a70c95009a4fa3c2f5520cc4dd818e739d71b1dae3921c2774f56995efb302062d468b6995a64903b7717b42420cf6688a54c49bfcfda3d", 0x70}, {&(0x7f0000003d80)="3f3567174c4cbc832eb00a3db508b6d427db4e58fed430b0218faec0ed9b520899e49c7ecb3e7476b78121f83b3806569d31", 0x32}, {&(0x7f0000003dc0)="075e38cde3a6f4d868520251dfb0806dbe5352914fe04e30a1c49f7a2070d88c9eed9405dcdd4cb50846b35cc5182518ff075243f61a4eb6007dac89d16860e6d105f2e3df9348a22f02e2691c59468d0e28b0d1270d2a8b460d11ae70ebed019093a7a4eece0dc1a67da80415d7d6b58cd3bd77b7bb53726b3a5db80715e2c7ccbb8df0d9c1dc08fc539a7718af9ca01aaa75c71c3af3de3cf00c3dc6513c0e68ab5eb0ac921161d29a", 0xaa}], 0x7, &(0x7f0000003f00)=[{0xf8, 0x104, 0x9, "d2cda80789681c53d3af3da1d73851781b5ed3c5477f9d3a467a0bc56941fe90af462ffd5562cd482ba3ce458333ae1941edd2492a290b1b2edaa5bbda0f59f3886f51403108ab600537a3e9451838111da807be346ec60033f3a52bbd0ee6000e4bf6cabf430292a85735369a8aadd8d0e5197c3afc4fd6d0c4ccf6efe040564b1c3f37f93364f157610c0ed79334e23d3aef2319e40f7ff9f131e4f7de92c2b6ea95b5ad7f96da0721514b19127feffe53f51c245f10d2716717e6afa4860ff6a22fe416db341d22ef114b3519a95902718d6b984d1954e2382805c985f98589"}, {0x18, 0x109, 0x748a0fdf, "00ff"}, {0xd0, 0x104, 0x7, "8242455e032eeb2d4b6319131693a2d4cbcda91127a618f6d86e414ffcc668db03315dbf2e294952f2fd09068a7ff798f6b37f92081354ca6ffa010bdde39c6c1e4f282dea49970e9f960342f35505f6c36a14301b6ad8c6eb9f2d38cbc3daa05a839f7cc84d95c0bbe3553d2d88d840eeeb8ce92410207d3500265a4fdf64db64e6a5c862e186b9405889554eaa0175ed869da12df29e25d91c96b22f30ccd8c490f88b701b43918c55c1fcba86572affc89ed36b2b08ede7955dff04985a"}, {0x1010, 0x10e, 0x1000, "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"}, {0x20, 0x84, 0xa4, "2ab576b46f7b2ebf58b4"}, {0x20, 0x11, 0x20, "f7a7f9b6c55266db54f81a677732f45c"}, {0xc8, 0x110, 0x1, "42d278ecc0c061be66c963180c89c9e881e4c985893d603c82a806f75346901a715e3ccc1a9c5c37ea9e295d0f4553b85dc92f4bd5f06378d62b4e9e85f426260231022118f9a488cdf4fd9b25e26d4e8608e9d8090e87b8745bb528cb16f5f0557d0d35c72582f31977c2b604e861460b38f4328f7a07318c3c92bc8b9f63b1b66762cf626f0f14c6694cc5035837bc7c3b1ae4a6a31689dcb2f23737b1382e530e4dbeb934d8e8694ebc2cbd15a7c7e9b4b9"}], 0x12f8}}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000005200)="fb80d1d6fcd7f413790305136778cfb5638f07082e1a504ff026d627a3dda6e6e36c34e83a7b07600cd1970b4cc2d16b4775", 0x32}, {&(0x7f0000005240)="906f13572450c73078df26fb8915a38b7a79df6e1f30691e8621f32f5d9f9e41", 0x20}, {&(0x7f0000005280)="3fb74372a6f87e7b0fba20", 0xb}], 0x3, &(0x7f0000005300)=[{0x90, 0x88, 0x1, "af702d089533f3bcddb98a79a8d6283d5e9a87f73522ed9661253b99876bb5c6dfbd4e9d8aca2ea0c15078c31089426765a7bdc7aefd7a47238d790de615e8964eb4cb876e5792a7f9fef27b26fbfcba132120392d4e7f638f59acad20fcdbf982d6daf8cf7c46a67e28c95aab4609f9a2b065e4190017f0632e"}, {0x28, 0x0, 0x0, "8510a2e00a347bd3003a9bc19892bd43a745484fd9025904"}, {0x38, 0x366, 0x80000001, "ab2ef31509192ea91ea729f5e6b232a2373fca32d06e8b9fffd46342c849971a028eed8f4f"}, {0xe8, 0x10c, 0x3f, "d5a2d40d19a1389dbd39fdead399b3ab86add795255a8b78ce6c00f74fa0474026533b127f9b99cf7ced99c58f7d83330a42a5517c0060bf9b714fd0de03b101624b2d3c550d941a975009d0cafc65ec98313d0d0118ae113924cef00cca7eb34691967f5e11a817b76d2398919d4507121888c9f1e4c5198fd75ee69be47031658de6ab4993db2e9c1099d30648205ccf1ff67e78a89f41c2fe3313fef63dd54752678620d93c380fe2508e8d21ec81620e756520ee3ffba055f45412844f97a6a5ed5180440c92d40c8abf36672b25c3e0c5"}, {0x38, 0x0, 0x6, "f908280465b09144341250c1bdb3d199a569d9e977f886debc4a5933ad4bac1705c4d71735b479"}, {0x110, 0xff, 0x1, "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"}, {0x1010, 0x3a, 0x8000000000000000, "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"}], 0x1330}}], 0x8, 0x41f729ae9efdc96b) munlock(&(0x7f0000000000/0x2000)=nil, 0x2000) 11:57:40 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x3, 0x101000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/225) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000084000000000000001a788174676af6f724992e0f94509853ab3714cbff471a1ea9e0c04aaa05152aa96535d938ad59aaacccbe50acba26585c85174befc7c6175fbf3bbff4d1023753253c9961f7060157dedc05e59682a1bab2e62b7259993207185659a664000000000000000d9300a802f2d6320aad398aedc09e541925e65a5ae0416f751e3d6e8ea2047a066d8dd26dea101a6b2a16231ee9823ba09586d1bed1dc9c3bde209046ac82a629"], 0x1f}, 0x0) 11:57:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0xe02d40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000200000017"]) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x7e, 0x4}) 11:57:40 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f000086afd0)=[{0x10081, 0x3}], 0x30) 11:57:41 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) 11:57:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c301a1f8ff0576987a7dfaa8a1fed461069ecc6a6a7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10410000300"/25}, 0x24) 11:57:41 executing program 1: unshare(0x20400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc001, 0x0) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x1}}, 0x18) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) poll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0) 11:57:41 executing program 0: 11:57:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x9, 0x9}}) 11:57:41 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x1, 0x5, 0x893) write(r0, &(0x7f00000001c0)="24000000210025f0071c0165fffffc0e020000050000000182a9000c0800060000000000", 0x24) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) 11:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000140)) 11:57:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x110) write$FUSE_LSEEK(r0, &(0x7f0000000240)={0x18, 0xfffffffffffffff5, 0x2, {0x6}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000200)={0x58a7, 0x1, 0x2}) socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0xffaa) r4 = accept4(r0, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/de\xba\x81,x\x13\x84\xc2q \xc2', 0x1f, 0x200402) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x40, 0x501000) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) 11:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3, 0x200}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x0, @empty, 0x0, 0x2, 'ovf\x00'}, 0x2c) 11:57:41 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)={0x80}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000200), 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000280)={0x0, 0x0, 0x200000000000000, {0x0, 0x100000000000001}, {0x4f, 0x2}, @rumble}) write$evdev(r5, &(0x7f0000000040), 0x1b3) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r8, 0x8000000000000) sendmsg$kcm(r8, &(0x7f00000006c0)={&(0x7f00000002c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000480)="5e43327122492091077dfde094a7e80d8949c5e96331ab7bb53ce086deaebf86c792bff54a9dd779efb48edd80d4f0a6a2a14f6861eb5320933bb223c0cb7660b2f3aa4dd2d5f58fb5da6de1561c9a0a509d2a3417dbed7d598b87476b6b56a6d1382f2d428b65533a5e8347f392", 0x6e}], 0x1, &(0x7f00000005c0)=[{0x58, 0x117, 0x8, "6e45d37a04d28457f1b8ef5da01661c1a84c57bd548cc404e9587af82fa723fa89ec644332359f2dc8e96bd0368448aab2480ddae24a1618416d76b71fd345c98a"}, {0xa8, 0xdd7a82eff44e6b79, 0xc7c, "f602922888fc98851cb56862f5ef623b1542f8738a7b61aa555696e93c7650d524763987f965e3b87036fc9d67b841b776541d6e512b0d67d864a1b22557670e711c6eaf313fb41d920d4346fb454469569e0997464685fdd703d92e0532ab0703a2d0019c8f6d324cb607cec2223dab2bf3b22399954a165d777a0f53eacce7c3258d97880444c615ecfc00d434c0c9fdf195f87f"}], 0x100}, 0x40) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 267.719591][T12746] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:57:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000006580)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000), 0x2e0}, {&(0x7f0000000940)="bb", 0x1}], 0x2}}], 0x1, 0x0) 11:57:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac01c42790d7f16f056a62fa20c0777a", 0x44, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000300)={0x86, ""/134}) 11:57:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="0fc77036da5c006466660f381d080f060f78b8001066b9f40800000f32b85c008ed00f01396767f26d0f79cb", 0x2c}], 0x1, 0x1, &(0x7f0000000140)=[@cr4={0x1, 0x5}, @cr4={0x1, 0x4}], 0x2) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 267.928270][T12752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:57:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0xb4073, r0, 0x1) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) dup3(0xffffffffffffffff, r0, 0x80000) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x7d, 0x0, 0x0) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 11:57:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000f80)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) unshare(0x30020400) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000140)) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x44) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x7ffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) r4 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSBRKP(r5, 0x40085511, 0x717000) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) setsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f0000000100)=0x9, 0x4) fdatasync(r4) 11:57:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0xf7, @multicast2, 0x4e24, 0x2, 'rr\x00', 0x2, 0x6, 0x7d}, 0x2c) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000400000000943eab1f1f000000000000000000000000000000007aba141a1d3c9c101d6cb4b758238a6f317980e7cb66803ceadf06bc14b4dae9780e6fd4cc6f16dc3cefe0aa57dff2d9bde71e0f8aab97711aab608f034aff0dd9109163445ceaca1875138c00489f2a9d5e3495bc77baee0d40acdcdc3a2f67beeb14c8304767256a09dc088541e325aed3b73a7e77fd131a38ccd43830bad55f8531f5c26cb04a5da981f725ed0a085f02476d8254cd32", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 11:57:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x8080aea1, &(0x7f0000000080)) dup2(r0, r4) [ 268.377523][T12771] IPVS: set_ctl: invalid protocol: 247 224.0.0.2:20004 11:57:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1ad, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r2, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/57, 0x175}], 0x47) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000000c0)={0xb, 0x100000000, 0x6, 0x84000}) close(r1) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000001140)={0x46, 0xff, 0x7, "aedc1e30c8278df9a82c4de0f9276c4088d018514b316b984bfc99b28e2905cb5af0bb8dfcbd3a402fc8ce86b37f5ea944d8d17769e7896c231b02d9056571c863c9988a3313"}) 11:57:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000140)="f3", 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@hopopts={0x2c, 0x6, [], [@hao={0xc9, 0x10, @local}, @pad1, @ra={0x5, 0x2, 0x220000000000}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, 0x38) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x0, 0xeb84}, 0x8) [ 269.128280][T12771] IPVS: set_ctl: invalid protocol: 247 224.0.0.2:20004 11:57:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0xc000}, 0x4850) r2 = socket$netlink(0x10, 0x3, 0x80000000004) socket$nl_generic(0x10, 0x3, 0x10) write(r2, &(0x7f00000000c0)="16000000140005b7ff200000040880eb010010008633", 0x16) 11:57:43 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, '\x00'}], 0x18}}], 0x1, 0x4000) 11:57:43 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8000}, 0x8) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x8000000000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000001c0)={0xffffff7ffffffffe, 0xe539, 0x4, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00', 0x20006}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@xdp={0x2c, 0x4788, r1}, 0x80, 0x0}, 0x0) 11:57:43 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/199, 0x1b) getdents(r0, &(0x7f0000000080)=""/68, 0x44) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/199, 0x1b) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000840)={@mcast1, 0x0, 0x0, 0x0, 0x14}, 0x20) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept(r6, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8040fffffffd) [ 269.797319][T12805] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.827427][T12805] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 269.848869][T12805] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:57:43 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e20}, 0x1c) listen(r0, 0xffffffffffffffff) syz_emit_ethernet(0x11da, &(0x7f0000000300)={@local, @random='\a\x00', [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x11a4, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@srh={0x6, 0x4, 0x4, 0x2, 0x82, 0x40, 0x7, [@dev={0xfe, 0x80, [], 0xe}, @loopback]}, @dstopts={0x29, 0x1, [], [@ra={0x5, 0x2, 0x7}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}, @hopopts={0x33, 0xc, [], [@calipso={0x7, 0x50, {0x8, 0x12, 0x4, 0x7fffffff, [0x7fffffff, 0x47d, 0xff, 0xb3, 0x5ce, 0x7, 0x18a, 0x100000001, 0x7]}}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x8}, @enc_lim={0x4, 0x1, 0x5}, @jumbo={0xc2, 0x4, 0x1ff}]}, @dstopts={0x3b, 0x9, [], [@ra={0x5, 0x2, 0x7fffffff}, @ra={0x5, 0x2, 0x3f}, @calipso={0x7, 0x38, {0x8, 0xc, 0x8, 0x3ff, [0x101, 0xfffffffffffffffe, 0x0, 0x80000000, 0x3, 0x6]}}, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, @fragment={0x62, 0x0, 0xff, 0x80000001, 0x0, 0x5, 0x68}, @srh={0x2, 0x6, 0x4, 0x3, 0x4, 0x58, 0x7fff, [@rand_addr="fc8c6602c74d4cc1046da82b3fea0e9d", @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @hopopts={0x33, 0x207, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xf2}, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @generic={0x1, 0x1000, "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"}, @jumbo={0xc2, 0x4, 0x401}, @enc_lim={0x4, 0x1, 0x401}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 11:57:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x20000000000000e4, &(0x7f0000000580)=ANY=[@ANYBLOB="b732612da302000000080000bfa30000000000000703000000feffff7a1a91cf088ba391c97c43a4030000000000b7210000000000811ec43f017378a8b69e040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) r4 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x8, 0x428000) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000500)) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r5, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/84, 0x54, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r6, 0x4) 11:57:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x2d9, 0x0, 0x4, 0x6, 0x6, 0x9, 0x3ff, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r1, @in={{0x2, 0x4e22, @rand_addr=0x40}}, 0x3, 0x7}, 0x90) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000001e0007041dfffd946f61050007000000040000000000000006000500e0100001", 0x24}], 0x1}, 0x0) 11:57:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:57:44 executing program 1: getrandom(&(0x7f0000000000)=""/153, 0x99, 0x0) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='\x88ecwriKK\t\x00vm\x00', &(0x7f0000000180)=@md5={0x1, "b65147e184799dc19fac51b140bed54e"}, 0x8, 0x4) 11:57:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @loopback, 0xa63}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, 0x0, 0x0) 11:57:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='silent\x00', &(0x7f0000000080)='\'', 0x1) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x100000000005, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) mmap$binder(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x8000000000000) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000100)='silenb\x00', &(0x7f00000000c0)='./file0\x00', r2) modify_ldt$write(0x1, &(0x7f0000000240)={0xffff, 0x20001000, 0xffffffffffffffff, 0x4, 0xfe9, 0x0, 0x7, 0x80000001, 0xfffffffffffff044, 0x6}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) fanotify_mark(r3, 0x40, 0x40000008, r4, &(0x7f0000000180)='./file0\x00') 11:57:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d00001500000000000000000000000100180000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000805000600000000000a00000000000000fe8000"/168], 0xa8}}, 0x0) 11:57:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fallocate(r0, 0x0, 0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="f80fbd5da1b3c0f09d3d94815745711bc76fe5db01b2fc2212e65d8952d0e6c6a78d9f733c0b2e6e682851541ccb5deb7457e151cc1b5b5f36b48923af79e3e31d74d21dc9276ec6f239daf8840b23b84d41ef4054d550e46cfccfc13cb3a98b0115acdeb9a444078b26402b41c98ab137b29323385056b60a526b3761a836df03793a0d70bc210cdffb72830619e25a176e9093cd2f7638c729ff1729c356aa239337240d338a81f3518edc86ef1b5c6cd42d1cb29af9759c30b7c23ffae4fecf251357f1393e3a0323f95bd74bbf0ef60ffaf5f145b6f799b8b78adeefd3fdd5e5c640aeef43a440e9ff23509a446d6fa8496d4d073d1b98352d9ad48c32cc08b80ddf39dd47ed07b16dc93e526db098de8a840c9c65cbdbae98c40da0ef48e76429d4a74a2b228bfba5ed2eaf754154621255f65595ffaa2d79c49efd77849986e5dc12189002f11145da3d56c1ce8cac370b43b3cee8e8071c44f54f94f17368586f53dbaf3be6e5aba47cccac708235c3d6f75e18d397fd167aee63522153e59d14fc28996fae0c2ee0a6c582146530547829808681f6f631ece598d63118a08a4550534ac8ad228c05182eb2fee2a304b6d27db943307578e78c68b2b3889abf3158ec7fd4603aa7a6b601769724e669c4a3dc74afaeba1ed37b00ec985b1553e3452de574312e12114412bbefa695ac9d613fe505421f835f8c3a17aa04f20be028c321f176205f7da29dd81393125e99b68832a2", 0x218, 0x8000, 0x0, 0x0) close(r2) 11:57:44 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x22801) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x5, 0x0, 0x2, 0x0, 0x1ff, 0x1f, 0x2, 0x1f, 0x7fffffff, 0x6, 0x2, 0x8, 0x0, 0x800, 0x0, 0x1, 0xa0, 0x1000, 0x3}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000000c0)={0x2, 0x6, 0x2, 0x5, 0x0, 0x604}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x200000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x4, 0x0, [{0x80000001, 0x100, 0x9, 0x25, 0x6}, {0x40000000, 0x2, 0x200, 0x32, 0xb81}, {0x80000008, 0x5, 0x4ee2, 0x8000, 0x40}, {0x40000000, 0x6, 0x7f, 0x0, 0x6}]}) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000001c0)=""/208, &(0x7f00000002c0)=0xd0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000300)=0x5, 0x4) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x8000, 0x0) shutdown(r4, 0x1) syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x2, 0x2) r5 = getgid() r6 = getegid() r7 = getegid() setresgid(r5, r6, r7) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000003c0)="5d4016a14858b565ad7617eb4aa04e061a95c70d456426dbe59eeb1ae6589d4cd69352fc96b0b4b15fd922256490c3459183acf2b9a49d25c566e6f6d537684e261fc06773eb3a8aaea79db7067cd634527eed60416842deaeebb972069335f9e6fda3cc08afd3ebafbc22604e5310adff2f0ee70cdde2786f92a6ce35144be357") r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x40001, 0x0) write$P9_RREAD(r8, &(0x7f00000004c0)={0xa7, 0x75, 0x1, {0x9c, "5f42ace02f3ade3d52e45b4f7b6bb1d767fc264997e4f528b1d6ed93a4d7ee3d0e3a0d0928c1da813703537f12971f56750d921dbb519ca728eeac7a4d9fb82a9246ddcb0991ff53ce26cb3703fec8ba40db3f367bde6ec23599f066cfd41fcba9ae77416a6e0006f330d6315a1140a1d7eed9156dedce484d2e095b609bb16e26c7cc1f00b7b8d8ff1fdc14734485740851fd78bccdfd3c96a65f70"}}, 0xa7) r9 = syz_open_dev$usb(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200040) connect$unix(r9, &(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r10, 0x84, 0x21, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x410482, 0x0) write$P9_RCLUNK(r11, &(0x7f0000000740)={0x7, 0x79, 0x1}, 0x7) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r12) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f0000000780)={0x2, 0x2, 0x1, 0x63078a0e, 0xffffffffffffff81, 0x9}) syz_extract_tcp_res(&(0x7f00000007c0), 0x7, 0x2) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000800), &(0x7f0000000840)=0x4) [ 270.541970][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 270.561019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000b9000000b2e8cbc8980d1945aeeef7365602b606fa2964bcc71219c014a3172422ffcd9b103cb0878d48593d2ba1150209ba97e563e8ec26eec890cacb6540b5b1359b3cf308ff8cf2f6bef84e000080609aab5cfa3bfa3074b3753363fc"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff67}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}, {0x4}}}, 0x8f}, 0x1, 0x0, 0x0, 0x4000}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x3c4}, {&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8, 0x0, 0xfffa}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getrule={0x20, 0x22, 0x400, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x80, 0x2, 0x3, 0x0, 0x0, 0x81aa6ddd680c90ba, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:57:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000040), 0x4000) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) dup3(r0, r1, 0x0) 11:57:44 executing program 0: alarm(0x4000000000000003) alarm(0x9) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x12002, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000040)={0xfffffffffffffffd, "d03bf1dd6f23eed555edda97d9a81c87e114201a1b03e8c1f842e7500cafe388c74e963cd842349ce8ef89a867bd347069cb45401a5d35fe8475efd1ef34e12c"}) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 11:57:45 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="ce48e9953a", 0x5}], 0x1}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x81800) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'bond_slave_0\x00', 0x1}) 11:57:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0xc000) 11:57:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x32, 0xc3c2d716dc611b7f, 0x3, 0x0, {0x40000000003, 0x1000000}}, 0x18}, 0x1, 0x0, 0x0, 0x20010000}, 0x0) 11:57:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000411000)="bc", 0x1) pause() ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x7f, 0x7fff, 0x1, 0x8, 0x200000000000}) 11:57:45 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8000, 0x80) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030501ff0080fffdffff2e0a0000000c000100be0000007d0a00010c0005000000040023aaf9f2"], 0x2c}}, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x8, 0x2) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000140)) [ 271.274271][T12868] IPVS: ftp: loaded support on port[0] = 21 11:57:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000008040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="f6ad31fe649f92cadfc51d0f99daa9c1", 0x10}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmmsg(r2, &(0x7f0000000200)=[{{&(0x7f0000000000)=@llc={0x1a, 0x53ed18e4031c270f, 0x7, 0x9, 0x200, 0x28a, @broadcast}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="05025f6e32e86711bc33916d6d472d16fa9d9124049c8c", 0x17}], 0x1, &(0x7f0000000c40)=[{0xe8, 0x89, 0x80000000, "a756a76556e6b73f3e244c63d53cf4c6a2cbf6367eceaa27da003cca3d0613bb0e90d9dccaaa0f1b1a8b7c7649e845852cfa45005c9382364a92d7a5283f831049bf9cd1a80e03d945bd06b4d32366d0ab27b6be62923161e85b5a257c401f9376e0e292f55c21dc08a9e16064f09beb375cad0e09c72870b2cc86afd264c0c2b7c205081c365790e2ac71cfed3cbba1be3f29f73bb0e88b4bbdb2ecfd1582fe80fefb51990ab41c74ba3425d2fe612263c0dedf0a2f8556ddbb231c520f7078840137c03fe1d0006f01107b781d68f20181c0d44e3306"}, {0x1010, 0x84, 0x2, "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"}, {0x98, 0x3a, 0x0, "097b4ccd180a53bd2ca8666748bc2ce5f23cd74b6959ae820de15ae32e3475d93e202793e9bacbdaf108c3e47756f4841a5fe6de32bf7c3b2fa92564ab1c59538ba1d7a53382dfb9d8d3cb7badd685f53619faa1b84648a9e7962f03a1da476df1df2f50be2e600ef724bcede5f44b17e7aa9ea3c79c5dc9a8739ed07ae9e88b09ced6bc"}, {0x50, 0x102, 0x7, "911d01787d5d2add5c15676115f5aa65a315fb6dbbcf7731fad63660cf76582c475fd3f515061bc079b8aa18a9671dd30df73f4e4d973dcfde10"}], 0x11e0}}], 0x1, 0xf4a5f2cc31953898) [ 271.458876][T12868] chnl_net:caif_netlink_parms(): no params data found [ 271.574553][T12868] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.581790][T12868] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.590679][T12868] device bridge_slave_0 entered promiscuous mode [ 271.601729][T12868] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.609295][T12868] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.618079][T12868] device bridge_slave_1 entered promiscuous mode 11:57:45 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f00000000c0)='V', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x800011, r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x98) [ 271.680571][T12868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.713839][T12868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.747052][T12868] team0: Port device team_slave_0 added [ 271.758734][T12868] team0: Port device team_slave_1 added 11:57:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000047c0)="11dca50d5c0bcfe47bf070") timer_create(0xfbfffffffffffffc, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) [ 271.827892][T12868] device hsr_slave_0 entered promiscuous mode [ 271.893319][T12868] device hsr_slave_1 entered promiscuous mode [ 272.023648][T12868] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.074574][T12868] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.081816][T12868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.089676][T12868] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.096956][T12868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.212042][T12868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.236215][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.246799][T12588] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.257687][T12588] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.269026][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.291048][T12868] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.309817][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.319285][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.326524][T12588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.386903][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.396174][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.403415][T12588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.414517][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.424714][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.434245][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.443347][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.455497][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.508546][T12868] 8021q: adding VLAN 0 to HW filter on device batadv0 11:57:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80, 0x100) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040)=0x7, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x9, @empty, 0x80000001}, @in={0x2, 0x4e24, @rand_addr=0x790}, @in6={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xd}, 0x8}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0x7f800000, @dev={0xfe, 0x80, [], 0x29}, 0x7}], 0x84) 11:57:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r5, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00082abd7000fddbdf250800000034000008000200f3fa00000c000300597c00000000000008000100060000000800020001000800"/66], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x8008) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000000)) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "1a9a7d77e3af926ec95557f64b3b2fde5fdcba2a018ddd1800a12d77dbffdbde18b8b1b64ce4277b5a6ba6a0f69b19903541bfc5ba9157c16d426edcbceef8d79c6426a20778591acd1c2f69d9e6437343f79033aa7890c8"}, 0x5) 11:57:46 executing program 1: unshare(0x24020400) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 11:57:46 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000026000b03000000000015cfc75bdc0e915e0000000000000018c963cda2e9e80f9c0ce811ae8f71ad05347097f8fe3dcc5b12c5e1900e5396890a7c8a19aff234931c6572", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xc, 0x0, &(0x7f0000000280)) 11:57:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sysinfo(&(0x7f0000000000)=""/22) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x0, 0x40b0}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\xf8', @ifru_flags=0x2}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x101000) getpeername$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) 11:57:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffff, 0x7fff, 0x2, 0x1}, {0x7, 0x8, 0x1, 0x9}, {0x0, 0x80000001, 0x0, 0x101}, {0x101, 0x6, 0x4, 0x2}, {0x100000001, 0x7ff, 0x90e, 0x80000000}, {0x0, 0x3, 0xeb3, 0x7}]}, 0x10) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x2c, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @local}}]}, 0x110) 11:57:47 executing program 0: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000007c0)={'syz', 0x3}, &(0x7f0000000800)='=', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4af3, 0x4081) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r1, r0}, &(0x7f00000001c0)=""/133, 0x85, &(0x7f0000000340)={&(0x7f00000002c0)={'tgr192-generic\x00'}}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000340)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r6, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000480)={r8, 0x65, "c62676d952325c0a228c6735a8d96a4ec6e0d34004de3b894aa8422a923aa8859068f45f746f295169549e090a27e019cb02d73262c71c3caa28bbf21d82947102732d7c496b29669b778974e530a343cec12dd67ee0c20c40306d14839b06de051a093602"}, &(0x7f0000000140)=0x6d) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 11:57:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a2909302060400fe000001020814003900090035000c030100000019000b0023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab822000006073a62645656", 0x55}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140)=0x7e, 0x4) 11:57:47 executing program 1: unshare(0x20000400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x100000001, 0x2, &(0x7f0000000040)=0x11}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x2000) 11:57:47 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x563200, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000080)={r0, r5}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$setlease(r1, 0x400, 0x3) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 11:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) setsockopt$inet_int(r1, 0x0, 0xc9, 0x0, 0x0) [ 273.403167][ C0] hrtimer: interrupt took 29428 ns 11:57:47 executing program 1: r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0xfffffffffffffffd, 0x11, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x5) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0xb660) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x20000004}) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0xb000000a, 0x0}, 0x0, 0x8, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') 11:57:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe1cd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5c2e6b8b9675edd}, 0x40000) tkill(r1, 0x16) inotify_init() futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 11:57:47 executing program 1: r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0xfffffffffffffffd, 0x11, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0x5) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400) ioctl$HIDIOCAPPLICATION(r3, 0x4802, 0xb660) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000180)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x20000004}) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0xb000000a, 0x0}, 0x0, 0x8, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') 11:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x7, 0xb, 0x6, 0x4d3, 0x0}, &(0x7f00000000c0)=0x10) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f00000001c0)=r7) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000100)={r5, 0x9}, 0x8) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x54) connect$unix(r1, &(0x7f000066fff4)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 11:57:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000140)="1c0000001a009b8a14e5f4070009042401000000ff00000000000000", 0x1c) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) recvmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x3}], 0x1, 0x81, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8262, 0x101302) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000180)={"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"}) 11:57:48 executing program 0: r0 = userfaultfd(0x0) madvise(&(0x7f0000010000/0x4000)=nil, 0x4000, 0xf) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x20, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fremovexattr(r2, &(0x7f0000000100)=@known='trusted.syz\x00') ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff6000/0xa000)=nil, 0xa000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000010000/0x3000)=nil, 0x3000}) 11:57:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000026000b030000000000000000000000008d74d97566f62ff941217093b6cd48af75560008b09abbcd62548a00e894181af3052d611d05d5e541831a4f5d24d75390a99f9653a310633674588c8d7f69e4b9ddfd13041b6d5ba55cae95511077ec3e99fb08a906c9ce8424bb77bbe5d61802a85354e49f387f82ccdb3a4e2b90a4c0fd5e9834a88a21f60e5d35505b1a699d8b3bf4e8c96f8e9e30f69f9d5dc1cf201215f66cbb82dfd3a6510496d3e8bc1777fc4fad78a22adfd2b8a537c8b4cd732e07512e950a581862abf7f379f941b00e0010c1b22c1324581601b3be8bd9ef3f159f0146f6e8f4a80ff240a5facbea57e424", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x4840) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'bond0\x00', 0x1e87}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x46) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) 11:57:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000001c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x32, &(0x7f0000000180), 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7b6, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000140)={0x0, 0xe0ecfedd79945963}) 11:57:48 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @random="cca784fb14ec", [], {@ipv6={0x86dd, {0x0, 0x6, "7415a0", 0x38, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @calipso={0x7, 0x8}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7439a8", 0x0, "04fb63"}}}}}}}, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)={0x2, [0x8, 0x6]}) 11:57:48 executing program 1: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/4096) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0xffff, 0xd6e, 0x4}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00&\x00'/16, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000140)={'rose0\x00', 0x7}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 11:57:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000180)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r2) pipe(&(0x7f0000002700)) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) r7 = openat(r6, &(0x7f0000000340)='./file0\x00', 0x20000, 0x5) statx(r7, &(0x7f0000000380)='./file0\x00', 0x961bd36144474aa, 0xfff, &(0x7f00000003c0)) open(&(0x7f0000000300)='./file0\x00', 0x1, 0x100) r8 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r8, 0x8000000000000) ioctl$KDGETKEYCODE(r8, 0x4b4c, &(0x7f00000002c0)={0x7, 0x1000}) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000500)={0xe0, "61cb40bf10ca1f0e579118de7cc3b7f7aca18ffb3d9660837e303c901a847bb53501ade0da6cfe225ddadf701b691912cd6db3b5267440fe1c0063998a62185d8d1ee86650522901e6d6e89a29651b4e8c77c70a3f6158326b40a47c2957d64ba60d0aa963a18baef970e8face482427ac9f3bd06995ccfee2b225c7c56db752c0bf265f3396dcde49605f42f8fb59b870b88f5b9a08b9876e807b74bb22427b9ff4d6cf8d1e7921109cb28a1082457f32a410ef756aff774623282af528eddc9162643336e19b547642efd13cf19b774045e132fd88da4c34aefae37d8a2c00"}) syz_kvm_setup_cpu$x86(r2, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 11:57:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe1cd}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5c2e6b8b9675edd}, 0x40000) tkill(r1, 0x16) inotify_init() futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 11:57:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000040)=0xc32) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x200100, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0000000140000082cbd70770000000000000000", @ANYRES32=r4, @ANYBLOB="14000100fe8000000000000000000000000000aa080008000002000014000100fe8000000000000000000000000000bb260006004703000008000000020000000004000008000800a207000014000200fe800000000000000000000000000015140006000000000024000000060000008100000014000200"/136], 0xa0}}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@loopback}, &(0x7f0000000100)=0x8) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) sysfs$3(0x3) 11:57:48 executing program 0: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x4) lseek(r0, 0xfffffffffffffffb, 0x0) 11:57:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7f, 0x6c4000) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r9, 0x0) setreuid(r9, 0xee00) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@rand_addr="584cb2fbd4531eb7fb57d2ab3b3783f7", @in=@local, 0x4e20, 0x80000001, 0x4e22, 0x7f, 0x2, 0x80, 0x90, 0x3b, 0x0, r9}, {0x9, 0x7f, 0x3, 0x7, 0xa074, 0x1, 0x8, 0x1}, {0xfffffffffffffffd, 0x1, 0x10001, 0x3f2a}, 0x3, 0x0, 0x1, 0x0, 0x1}, {{@in6=@empty, 0x4d2, 0x3c}, 0xa, @in=@local, 0x3503, 0x2, 0x0, 0x7, 0xfffffffffffff001, 0x3, 0x18000000000000}}, 0xe8) r10 = socket(0xa, 0x1, 0x0) close(r10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r10, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000340)={r6}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={r6, @in={{0x2, 0x4e20, @loopback}}, 0xffff, 0xba9c, 0x6, 0x6ea, 0x7}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000180)={r11, 0x4, 0x4, 0x1f, 0x0, 0x2acfa530}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:57:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000840)={"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"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@delsa={0x4cc, 0x11, 0x1, 0x0, 0x0, {@in=@dev={0xac, 0x14, 0x14, 0x25}, 0x0, 0x0, 0x32}, [@tmpl={0x1c4, 0x5, [{{@in=@empty, 0x4d5, 0x32}, 0x92b563ed11420324, @in6=@ipv4={[], [], @remote}, 0x3500, 0x1f03af7fc076058a, 0x2, 0x8001, 0x3, 0xfffffffffffffff8, 0x2}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in6=@ipv4={[], [], @local}, 0x3505, 0x0, 0x1, 0x0, 0x4, 0x5, 0xfb2}, {{@in6=@loopback, 0x4d4, 0x6c}, 0xa, @in6=@empty, 0x3506, 0x3, 0x2, 0x100000000, 0x8, 0x3ff}, {{@in6=@local, 0x4d6, 0x2b}, 0x2, @in6=@mcast2, 0x3502, 0x1, 0x0, 0x0, 0x4a8, 0xfff, 0x4}, {{@in=@remote, 0x4d5, 0x3c}, 0xa, @in6=@loopback, 0x3500, 0xc7a8ba7c2ecec878, 0x2, 0x5, 0x723, 0x7, 0x3}, {{@in=@rand_addr=0x8, 0x4d5, 0xff}, 0x2, @in6=@remote, 0x34ff, 0x3, 0x2, 0x2a7d, 0x0, 0x7, 0x9}, {{@in=@remote, 0x4d2, 0xff}, 0xa, @in=@broadcast, 0x3505, 0x3, 0xc678d184e2ceec7f, 0xfffffffffffffffd, 0x400, 0x1, 0x7}]}, @address_filter={0x28, 0x1a, {@in6=@ipv4={[], [], @empty}, @in6=@rand_addr="9dc18b56c810586b1c637e90fdf41e63", 0x2, 0x8, 0x8fb8}}, @offload={0xc, 0x1c, {r1, 0x257ade946cb0982c}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd29, 0x5}}, @replay_thresh={0x8, 0xb, 0x80}, @policy={0xac, 0x7, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4e20, 0x0, 0x4e24, 0x80000001, 0x2, 0x20, 0x20, 0x2c, 0x0, r3}, {0x5, 0xb941, 0x7, 0x5, 0x10000, 0x2, 0x7, 0x7}, {0x3736ca5a, 0xdc89, 0x1d, 0x9}, 0x8, 0x0, 0x1, 0x0, 0x5, 0x1}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd29, 0x70bd2b, 0x70bd29, 0x70bd28, 0x8, [0x4, 0x54]}}, @algo_auth_trunc={0xc0, 0x14, {{'sha224\x00'}, 0x388, 0x40, "7dc424c3b62bbe6ef348b88d83b90be651e5453309689e457c6de6c1f46ba229a3f84325f5cf385d57d51dc25e02800a3f42b62d1f334818cddeda72940a1febcf0f5133c7856fce6dcd646f47cabaa93660b72946cdedd351b66525748cdc0161f809b21f206574aa80e7abaf6fe711a5"}}, @tmpl={0x104, 0x5, [{{@in6=@rand_addr="79b62353034986145aeabc485af9b627", 0x4d6, 0x6c}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x100000001, 0x6304, 0x6, 0x2}, {{@in6=@loopback, 0x4d5}, 0x2, @in6=@mcast1, 0x3501, 0x0, 0x3, 0x8, 0x2, 0x5, 0x7fffffff}, {{@in6=@local, 0x4d2, 0xff}, 0x5, @in6=@empty, 0x3507, 0x0, 0x1, 0xf9f, 0x0, 0x4, 0xfffffffffffffffa}, {{@in6=@loopback, 0x4d2, 0x68}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x14}, 0x3507, 0x4, 0x0, 0x1, 0x1, 0x1, 0x2}]}]}, 0x4cc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 11:57:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x7fff, 0x0, 0x6, 0x0, 0xe}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x1f) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 11:57:49 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0xfffffffffffffffb, 0x11, 0x0, @remote, @rand_addr="345db17a9aeabea6d2af955cf52b2e6a", {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffca88}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000000)={0x7, 0x20, 0x10000, 0xb87, 0x44}) 11:57:49 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000002880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000002840)={&(0x7f0000000400)={0x2438, 0x14, 0x3, 0x4, 0x70bd2d, 0x25dfdbfe, {0x5, 0x0, 0x1}, [@nested={0x18, 0x88, [@typed={0x14, 0x6c, @ipv6=@ipv4={[], [], @local}}]}, @nested={0x1288, 0x2e, [@typed={0x8, 0x5, @ipv4=@remote}, @generic="5339c35685e52bc6a2a88ccfc7925e6fac30e0f5f7b308f7041570f3cea956c4cf73265aa78d395feff0b0910f8a8b9dbea3aadd0b7728c903c1330fc57eb28b4c2876e7b267fafb01f478f3b795cb57c03726b8e707f9a2f99ea91af8f7bb7a14615b162c3a84b485178d2c3de1435cfde62ff1a569c10a46a01c80647ef5597b48a31c0b8625c5a109e6fed6efb03133cb5641e2c75e5c9338749046900a6d7121e9e031330eabce074c6bc341b72054d0bbb7e43b6d69474bfab80f6ca5b484bcf1959941d6482ec5db5e98a6", @typed={0x14, 0x6b, @ipv6=@rand_addr="6675710eecb1a5eff7d0afc034b443e8"}, @generic="11ae9540edd58daceabd40dea1bab2c011b5bc9db5f2c12dc533d3171017c6c991c02e39fadd53f3aef44afa31c8a1edfff66ad09a7483ec6a5fcaa77b34989d8d9ecd1f0b1af713476385c408fbbdad4673ee1a330c30498635b9efc29b9e3c517d564e3a9a3cc2166a46579dd1c432966762dd696fc09ec0d84e7533b13953f5948c80feb80b8a438e28e702e781917ab50adb013f4c5f", @generic="0de98649aab3478b3cfc49475ad3ef7ec5f36a2ccab60c78f1fc4fb7788dbd3b17a126e3e3879d8ecf654de62efbbdfce50cc03e63ccc7c6a80abb900009c17441502a5158e1e73c93c4ee92cb0e63931d63f0479ad0253c112f871a23", @typed={0x10, 0x1f, @str='8^GPLvmnet0\x00'}, @generic="5fbfce1cf3b9842fd00e54724ac137b890dfcd1952ec1583f57979e4304e5fc199aba1397bdf57a77d6c7fa41847fda31f21afc247a4cbbe0d3f2910c46c06656a60319b9325fc0f7db7b1f81307b48159b949b205736f246d908b41add31fc50365bff6151e302f33dec64758d51c78b7a3d6494243dd08fd2269bae7288bf16a7a343fb9f78c731f501e60e8e779681662f34f6cd36838d5f7dbbd73ee6444425cc767727d8935838aee3331d8034859712c66561099e15df7e9f8a5fba0d29ab3124a2922ed039a60b2f6b84e737d9b46aaddf5a6ce1fabd32a8a599f4a13576c184a91f453a178ce9c7b7df3f6e677b6d33757eeeea6c5bc4727f520b4849c07fdab7bac4ac4f108f79c6bfa201394a70ac8d5032629e455cb4507e3030d00bea5a978ea93aaefd27acd6796d26bee1b465cb0e255c9b6691d24931017ad6453d5f2ab12ca63cfbbd46afd9afab35028a10f3d4ed7bc2032734eae05c9e1478d8d60c31c3938b62ebec53b8a261274f7b0b928debf1d2e2a4997e2cc5909e2166d7dc477db7a959cf088c601209e38ce00f848b5b439b9923f3894f517c3ef4c1ce2110872a48a534e29f70e2a275aaca31f054341bbcbeaedcc9ca198a10931c0a1990749ecd6f1836af65d072b1529dcfa4c11a47e7e4f6b8ef8f79ad2afb6a4b8c77bf079d3f25f6687a2e6a5e747ebde3efc201d5885478d77cdab6f7334f2ebd97ed2d12e634a178d4306e37f5904e2b73cebad90b8cfa0a6268b201d551b4c19ff557f0acb915f09f575ce1b6452c20d69322e7b140f8bfdefb1f607b2e2efba4c3a9feff47e0ca5090150a3c364befbb8e27e8ab06fea4fa3c459731e4494c9c17da8cb75a4bd10e5be59c114a6df4dd89f2fb22f12ee139b4bc0be16302b9980863c89aece61dfe070782a92d8b5229036e8babfacb5f5cd678afe696a931e44c432f16b8b52404876707c38fe2156812cdf341594fbfd17d42d8c1aa3b93d3572759a923246a1b9194f44df7b03e4770f470f40ac6a92814e71a5496996f1d984c3cf9cb054757160b035a206118b2fb4c571aeb0d354ebe62901afaf5d5bc831a4a846b878657b1504e19f9a48fc725f2fc9175bf0132e15a19792a42d05a440850e42af87ee19a42667c73310f2e71f00533456eafe5409cd3a34afe4b7600aaafc17908d7ff4d528acdbea3adea9f3005c371c732c5a8e9e58a06ee06b457cd487814cdae56fb759007de71998efea61fe96baaca113f2bf1766be1fcae0838e022cfd7a85e6073adb0572e10dee493da6a6d36272f78ed4cc008584c7ecf405a48e2aa94ff080b7b3a079a7e1f601e56564ba39580929befd0999c23e8fbae20df2dad085242948243cd4cb97fc52a1a0e32a1513fbc2fc66b25d407bc0f1a5e300c8726cb2208740a542b14ba6133d560ed5444a8c3450fc52851819fed43e18c0d8a8e27e1241d6a5ceb5a09d83fd8f96125519fe1c1e36a2413450455f36214c81514d1a592acb738cf13eaa23bed57ad0a87f88eb53dd0b80fa8ce361f2f3b29add8de5f9f1152612eee0d77e623043a5075a2a63495c9fc7c4b8b07b2263a64ea9b7333e0df85c83251c56f30c8c5722f200708fd4ae1cca0019ed6ff52d90f6c4a217e20e236a29cb88fc0effa211b8fa6936dc0fecbef42d2e478e393124b2796c7347319730be803caa6b7eb51379794d1449f3d5f73542685e9fcc5a0a22ca1e1662ead3a4e8e69addbe6c1220e1ed6cd1e4e85e55686d4b1d39dc506f450af58374ec8e3f677fd0b1a9ac658fb5be40d33d1ff1aa3960f610d804a9e261158cc1fdb188fb74db9946dd0954adbbd5bfb6ac9f5b795e0bea13131e90c2dcb40e334e61feb1a626ab608c6f76cdb714d39c8cff74340a7ecac26df25b85cf4619df3921f6e31c0b2a41a8d3a1a386efc9730efba0c5836eb6127c26a9e8bc0b82702e45e9f6e8c33617df4439be9761d7ccd5d5a09c8988c95ddb024f3cde100ca497f79ce22dbde839edc22a837af518ace51d42d34ee02c92a70b17339e37ee3e5f89ead7f8d2d62147ea704d98dfd3fa11a0d205112ac6b87ef30002ee5ee9046d4a71bd11cd3253c09d6315b6c4de11d57a5091c3b3c71e6cc1980f9b67d4730cbfedd136765c955ae08223d1b701845740ed13c32f6cc4b74e3b903905aec18af0bf6b511a56f7f53e69631cba1eb57ffbba22bdb26b5329ebfc2e7d41fae9fed1dc2f44f5083db5b402bad7f0b0d02fb4145bf121e69d066f6f3f4023c7f324cca4b6e65524dd00c40130ca19d24e2f36737cfb3609fe80c193794b686ddcb5e5a06e7a240b3a0f0bbdbc3ed60a9f8f65e72a2a3808964e0090bb10e57b31f7a0492c8dc832ec1bb17d20e45d99f8f874021cdcb9a04a2be075c56108da129dfa4354c12fb8aaf5d74ebc3af8615288bb28b29bb0825144aa91bef74f13120809fd552a2d80b9c50b4a22f5eecf79d91c673cbd2bbaa148ed2d59d959dcc020f9e5795d4cafd61d0fd2500a049eb083f97ee1fe64beeace8c04359c3d2b49b5ef71ab94ffdad7436d61b4098619f8b560e8f4adba79f5c450488c2e3bd181a052a0a30958902ac03b0bdd1cea13ded15c26449d90134219052348c5cd7324bdbef47bdbc1d390496bff25fd80f605121677de16dd66fde2a9a7624556dad0ffb832e758957de707d46e4f4f0b1e1a7b105efe7965371f58a0cd9a704c0958018d168e50d5989505c5ce48d0e48208306bd553aa588aa0de76374c66fe3dd219ef571f2807fb491dcc84fbb42b7ce90d3dc0c7c2774134d19ec00bc8bd69909771b21075d2c862957d692820cf1ce9e7a8a687ddf38a5cbc144828320193667075fe94faa564a8637371a84ef205c1dd62cd345989de57e134427088f843fd396dd076b4d48605d53eda9d1570383ce988f482d55ab858ca436f4f13f28b8743271dfac1e00d3a922865fe500c4ca6fcf0e46356d077fceb594ba645f05d1f9ebe2d5dbaf9256e229c28f5ffc651cb65aad2b7ab47868ade84fb382aac4181f5d281c9f96cd55b3b4b0cc31c640c5acbbadbef9ac4e8a6d20302ec9049f41deb5740a2f482a2edd35b5ba58a201d380d15e808af37739f0575040e6b97d8a6d4d521bba9cf358a65dfa70165384d6c098d6b535632057b0ab046d063220731ceaeab3aebceb151408e5bfee1d25df8f67f9bdd497e68166326397a0e9c01138931d4334f10e0a60e39342c85ccf98cda7392db4e9aef8f89d838d3b02904a2bc21b78e631133d42e30f17d69ea4bcbb9621f6b263725cab066fdd1ed29824046e6dd1fb056147e641465643ee26b64a3aa63db257c815528c0823e572ccd6ca0e16941af05a7940bbdaa55abe3a0e1181ca02cc178e4f4fa27d2c5332b0f07bad65666b6851ec9f8403905bf44a5f7e2dec62f83726299ab83d83afeede6acac6b5de4482aeea9e2dee11fd6a428c679129cdd3307c4bcf2f7a32072fe45dbf70191c4ca83c7bc0a049a028f629ceabd4cb438980fcc18340c42ec5740094c253b74c3e8d3190d4f78ff95db823c82422cad259f23ee0af10e28cb4bea2a5e850c0decb3e2136edb326e095e90a4327e5e847f8bd9b0bf1d45859b2bc39f137b3292bae249e30d5c0dd3ecfe2c1312e07ce87a06a4460573ee3bb93bd27be33c6b73953dee99ba481a8f1ea109126ae8ec6dbb133bb2d093ac3d9866d248dcdaa13f5d818a24e4c89968d1315deeabcf6d15c3cb8e5c89c94d2e324eeee0da4ee9935500487eb933d5c4e8366b68f98faf592cc16fdee90d678f4cf84acbe81e00d9880f90adf5c1118229474b94e29c90cfb3b5bf26da022d84260f34c3c785a76f56d75876e6581beca3e6c3caaa86c9b83c0b500ea641063dc5afd1e492bd3f15ada56e6a086441d05f50649ad507002b0f87d179ec10526590dfd09f28d982cfa1a74210c2664cb3b3ec682338746e15bd24268119e3e041d9a136377907a01a2d4ec164169ec446ebd47830a8a0e786e9ede7c4eebea2de370e055ee1c08cb7d349b8f68793ceed1c8c98ca7163d849bc13a605fde181949dbaa21d9c9bbd20bdcbf3e2c00ac8d9c3645f5f234f6c7d8df8711aadbd016c19fa3500aacc86fc79d5ff638bbabbca981c9aba993c6e54b98c25132f2030a7b111b9acaee06cce0a83d5ed42fe73ccce2f64af6f9382dcff0491e6d5b5444fda5614b735c406d27fb95c543298ac832f0ab015dce425d331cfbb4d710d2ae11fcef6ca8481dc2f6fc22a1a06e67a0bfd0954c8c771836f98200707168c3c7cce4d3710464064e47339767a5ccaf2713b340896193a756002a96cfe02b9096d26b132441a390532df40ece38c1e7de3d03c3d21f4c5bcd8b33c1bd99923e1b19e2bddc555e315aa6ebc07f41466be38b9ba4b88a00e6db157f637c3e795bc9a3807b7f7507e70c5fc9f2714e12f4f8bf22e5fd49cfa203cab977cb2ff06906304860473db55e1275fd7dc7e76bb91ed6a460d48e026b500031d1c04d77af675056b987df705b00492a826e05b4ab04f48bb2423959b4e28e14535a681ef3b0b32a177408a10d2e05d892875af6e1e15813844bf86a3daca9d0e16e61d7fc7dfd21eea8b64c5777ad4794e748046d212178b36f05933db09f0dfa113276e76c70448d53ce7c74a0b7e29cdfcc9270e65c319e219acd710179a3360507d894f198170f8cf1bc1a9cc375b1f52561ea6ad54e97bdccae3f2423d304e9224925b4392a220d0de34da697d21a7233ddaf3400202c5b2cc560e24324036f30566cc4e178a5a736123de0f599907f92934496f87a12aef6bbe932ee9222140f7c270292c2865d8dc3c154d8b6dfb9351c44d7b377db6ac14c2dccb15479bca3c1999c8fc70a4ef096ddd894abc13a397a56713019e3609e0cf4e6d1738ae23c2ddde4d0aead8c0bf52bb0bf4d427f6b149c8fe7092019b8ff78e60d8cea3d632b0db380fb638ee8c0da0539f9c71a1a0d94a5ffb6cd884c8d21a3106fa8d7d94b0ed8424d037e5d0c601e58cc6cde3119a3a44f668f744cf69a349100f0fa2b20d77e9bbd7d117deb3aa90d0f68792e8290c7f233185d4b34195da9cf2a8916081ffc67c4ab4005da7126204674a54789f9e584ce66be74162a373898529beaf7a56c18e39120cf3313b825ea9bb92bef7d708831f2073aed784e1b8c59709b333a16f21b9e5442970f1736ed506ad5e75a541656a4a5a9e9815c88aa64795b63276eba714430b90296d4a871c3cb031fa52528348f845fe771e34808180fb3854409f1ab895868851954b0c3f4c90531169d17c69be74bbdf8f67a2718627fd41accd847405dcf1711eed37b44d1a91c39e457e1dff1915410ea471bca0481c964e50ca94e9cf8a78d6acd92ddae9c74400353f48f4cc801fefe32bc26d4ed34da66de66ea88155a24901d23885be11d123f821ff9758bbb87d489ee7dda512b008de9d0dbce99a2bbb6954ea6728d733941651b23b0e3438b10341a57b71c3ee67a3a1222352af8c6d229c5682f2e6bedf19db7052bfe40448d5b5bef9381c0e1158787bef3c3557a4bb3cd818ee2759e1f5589d95b0271bb22ea3bd682a40bab838e3863b288e780193ea32c9856fa97378ee6dc610629e4e9f8bbe104116fd4969ddddbb5a68dc8678ce877baa3081c3c74144a700451b7f7e6e2d7f4452c33b95fae2429ab1d02d1ad59e04d7ec4abce34b3b21199ecd3c3434d37f8a342a8c9bb6230d0886f3ca5860845f38ee83a94fef009eca9fd9e5", @generic="509cc6a6920a1f1808b31f3c2ae3b752b91e979b4b16ffe80a3778e30222d0760eb86eec0933af5aee23655b0b1de510887d7e5c0f044b769284bcb45cc263e168fcd9c5b7b8e789970bd4351e3dc90f898c0cfd335e0b9866f3bb53d57e32abf935005ea79bf1ac8831738f9419cb3d50e261298d348afd50a37eca3240aee5697870271f5d400c", @typed={0x4, 0x8c}, @typed={0x8, 0x72, @fd=r1}]}, @nested={0x10d4, 0x88, [@typed={0xc, 0x4d, @u64=0x2}, @typed={0x4, 0x1d}, @generic="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", @typed={0x4, 0x1f}, @typed={0x8, 0x55, @uid=r2}, @generic="c85ee759e1c39bf5695b655aab9695f1e4e9517606d8ba51b1cefc5da371dca13852372af9cd0f976877c8a5d61e9fdbc9f688c3fa522bb468400427bc6651e8994118fa9231162eb60b5c0ca732472e1d7587e58efe1887afa5effc061b436a3b196b7018eaaccf0b744d2eb5bc7a8c1da1502f5324a76636764ce7188fc47df08fc09a0a88f796b8afa7702754558b84633f5938748aa96512953f868a75c4900fbf3c4d69cece7273b7e03e6f4a6e", @typed={0x4, 0x6c}]}, @nested={0xb0, 0x54, [@generic="700a8c6c480cb87af3", @typed={0xc, 0x14, @u64=0x8}, @typed={0x8, 0x51, @uid=r3}, @generic="bded299480a2e2bb67ae71401d1409bbb1359caf7921b6557dba5ce97ec6ad6edf85641584ef7e603b39aaf2ea374579b5d2b846e8c3981b612925958fe50f3b19cd5ce6208c038609ce13d59359d7095fc4d0814b0fa3b64c74d88a38f45494fa2e25ed0c3369ed8db4ecaa81b03a89c159407d87b599c025786b3caf78e479b31c277575", @typed={0x8, 0x1b, @uid=r4}]}]}, 0x2438}, 0x1, 0x0, 0x0, 0x8000082}, 0x8000) r5 = socket(0xa, 0x6, 0x0) connect$pppoe(r5, 0x0, 0x0) 11:57:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0xfffffffffffffffd, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x401}], 0x38) 11:57:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}, 0x242) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0xd44}}, 0x6, 0x2, 0x7f, 0x0, 0x7fff}, &(0x7f0000000180)=0x98) r6 = getpid() ptrace$setregset(0x4205, r6, 0x206, &(0x7f0000000080)={&(0x7f0000000000)="81da644fa87f315e577267c73cefe963d6b20d394cf9d5bf1e942634c954cf88e2f0c221d1e082eef0e763f032416dfd6cf13a9d361021d678a555b2b1a7c90538678a8ec16ff4bfd35812a70fe2e28580c2abf403b5e4dc4b7e03677a8bfccf5bf9526de009baaa2a0bca1a977b352a", 0x70}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 11:57:51 executing program 1: r0 = socket$inet6(0xa, 0x100000000000005, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000010c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003580)={&(0x7f00000033c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x5, [@ptr={0xd, 0x0, 0x0, 0x2, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0xe1}}, @fwd={0x5}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x3}, {0xf, 0x4}, {0x5}, {0x3}, {0x2, 0x4}, {0x0, 0x4}, {0x3, 0x4}]}]}, {0x0, [0x2e, 0x61, 0x0]}}, &(0x7f0000003480)=""/203, 0x91, 0xcb}, 0x20) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0xffffffffffffff81, &(0x7f0000000080)={&(0x7f0000003880)=@getqdisc={0x34, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x0, 0xb}}, [{0x4}, {0x4}, {0x4}, {0xffffffffffffffee}]}, 0x34}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000003600)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x38) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) r8 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r9, 0x0) setreuid(r9, 0xee00) r10 = getegid() setfsgid(r10) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x38) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r11, 0x0, 0x0) r12 = getpgrp(r11) r13 = geteuid() fstat(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r15) r16 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r17, 0x0) setreuid(r17, 0xee00) r18 = getgid() r19 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r19) r20 = geteuid() r21 = getegid() r22 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r22) r23 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r24, 0x0) setreuid(r24, 0xee00) r25 = getegid() setfsgid(r25) r26 = getegid() setfsgid(r26) getgroups(0x4, &(0x7f00000036c0)=[r25, 0xffffffffffffffff, 0x0, r26]) r28 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r28, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r28, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r29, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r29, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r29, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$unix(r1, &(0x7f0000003840)={&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000001180)="27cf92a9fa2e53c56d4f8bfc458c96fc3bb600cf4a6da75236d3c3807df5adbaf9aec40016dbdc2956a0fe502b9772d6bf4feb2a6536478d2122b6af9a702476a129cae408869225ff3ba759e71b64564ba2fbd91820820a577360d2607db82c24ad5d4bc706b2a2756fd08ce737ad9c4832cfa0691ba80e78cec58acf261283d3edb386182a5f1fa5403702fafa12ea6474104977b8b57f42fe7801c88559acd37b37ad827763184db252a60026e9a3c451d353b2a1b122dc3f6007040a31326efe356a88a9a19d9116a270b2f5885a4489f06761c57ae82b6f6706da9be8b6d392849bfcd3577f3232e15a9435e6c664c4b758e8184da2e6cc7374176565966acae9ea7c8a330f4327981f05acb9d04c3989ddd775e8d12938399ea03eb459ca14847b5c0fde20b4085eb0b088c94a59afbac18409ebe9d6340b4c00d214e490174f5c06c36dad806e5021a0db06096a15a0ad9f010631106dc2ad75da55e7b9f713b573ecf071e9e6bb147a51a7a7a9b716ba4e27d75fa0243d26cf8579255324630e1800f7793a667bac05ecf2670fce00f81b4e6e30442a4cb75582327528ab286664b9df1006380905df8f9e0f7b27a5444b5714043a6a66155b0548710b28969895dc78aef9e558a60a107de5689b7bd9bba60d3f025a9305726262bbc0a85a35ec784bbc0586d85d3c56e5592f4c6ea9d0f0c2d464d1be085ccc2276b19306705bcbd5e7ef178111a88367046841cec99185d7bb93992b46f59d6df4461ea4ed98e83d96b04ced73676ed05a4f90112651dba95fd27e61834f1ec7a2cc6ac00f387d7bb4d83f46df7b7f8405076ff622e45eac05429f67b8bf07302ed8fcbf9adbf3c674819c69083a0bd7919ebac65d231b3f2744ac67390a280ca0566db82c962a512dff9f7568bd415b39743e4fc8445f8d199bf116151d29629491dab2087eae746e6beb8334d3b9d87d1823844087e7c43783670b698398bcc3bdd9726c4afef989740bf74d4c09a291a3dac800b43debf17cbf6f28cd1c9350d31c2193031ac6b380395c8dff844cc72fd1f2d1eea2f78dba7e87a0e29503b9d466faf12033081087b777bf2f466fe6c884e6b9110cedb1274f1e861bd9b6d6039dab5673332369d1350add3c7df7b27e378506b312d068061853c70f4f25a4edd32c0efaa85adb91b3d8f6b935e52c6783c2a927851f61804cb35e45e116eecff05a72ac186def2ddbbe6d6479d77d6762da9610c4c4f0acba3a0946ee65a2a62235236d013cf42fa25d17c2d373654f112f3c36811327620beb753bd226eb50c49a558bb20d0d88eb12b6f02332cda93188520985df85db2e98f90e28a192742bd8f82d7858ad1d3f7b86bb2a40657ad493c094215d99aeb131c6d2c52ff5b506e9e100acb62657f86b7414c084a31fd3153de2724a0addccf1b10f31f975725837568bcdb2fdc6c483663081a57ee079ab45483438437aedccd2c577b87a0f5f1c7c958abbe7977ff6289699bf1e727e7766fd817325c3643a7c409f39b85ad86d727efecfd6eede75901ef4a854f05b7cfcfebc7dbead50bb35c2dbac96c06df41d74fd6c0e79015d5be1ade67e309dbaecf884d300885922b40ad26e1e9b0c4f727f4d5b753c992ea1771749b533b74986fe16610e729126ac3689753fcf102067b9b136ec67a8eb66f5bfd72e5b46e67fb437b750acefa4d2be21520bc969cc6346cff960214436d305e5b93f4c3b89fb146c9f9c5a857886aec7ca96d333012aebe64f5d39231aef082efea33304cf2e418dc552176d0d889e7654157ed2db93eb57e1b6f56100c46be7af1198f699bf3e4f043664d12d07ffed44635753e6f54342bead4e713b18dc67085b54d85fd1ba817b38a606a7c4452aea923a93127a81c334f35f20f13a008d6669894caa5b14758b8a54767f572621ad7cbaeb4c9d2f07cc0476240fea7c32c2741aa726052a61af945e988879359783e91bdcf42d201beda43692365f320184ec552012038550b6628d90613df09dbb37885fc5432f58f2f2c14b88dfe11bb6dcc392ba48edd913b6391a0730480baea71eb6b993972127e52b6b5c094b959eb96da3ffdd280ac0a61b5c4e7dc26b885f62825ff6fd5061ce3fb79d3a59222d1aa7036f37abff0db168249855c22e1a4f68ce5a5ae04e9b4d3e2924feacd143fe460624e519cbdcbce48e5a0fec0c7a243d70efc63796fc2275e057e8313f53bf37eb147a17a0dc6c5f80370ede0b5cbd623eb95f7d71a7d330127bbb84c9ce09654fd0f4edcbcd12c051d1006cfa02d9c1c1a33529c773514ed8ddb0d9cb9f8ef6653095d1684a47f242f6d46234acd1d43723bc90e649461354c11e13f4b5f5689343f1af9341b009710e77fe6bbadfc5c29391015426a54002217f3199f1ac92055bc4ffac179f427d804bba8db2774ab7b02e455ae88cb89775e8dd2e8adf45d9a2b1176b22af3e4e1f66dbb9b33ac6bd167f2b847ffd3f49fec6940c20bb17ab085d0c5e5fd3606564d3c4cf61fd2bc76b29e9e1eb755a548b8d15995c76964e4d0e92989e483de2fbe220ffdc0d67136a6ab4132cfe011b615ff5a64cc660c66c0333d63357a7ee6606b0fcd526f23815ff6167fd158f796f3f3dddaf90c2326cfaed42c3be403e9b1932d9de4cdb41e3bc4cce82c373c1153de81c0c9acf5a80e1842dfdd8237bdfdc9d1e2ef7e1dc5b74d88f1599b82e5bd23c6a9001a93308dd3d0c1eef4cbb190648fd87ef897a0ec4b5e487a1d0faab0f0465d4432b6f1da7078dde7b1bc05a47a0df15ac97dfa28bcbccb08dc35268fd7d7c02cc1e71bddb90f4ee46254010ab7f6117a6bb3907c2cc0410584275ad516860a6085bd9c09bcfe2e60d8da186ef635043a91adcee38b6ff50211ee84446ef7bac248fe5105802fd98258f6184d399c4417b2c4fe2e530b97ecab399eb4677bfb94ab167f1937574b9475a509823cb7d05ae48bfbc695494a5720f4429c028dd167d296270c1fe6f18663a28cf316e582c175e1c8c4c49889001e7653d48ea76d725530026fc87288b6751ced0024a6241490bbf20b778815072b87a64111bf0de66e2f6577315b4fc7419f03d39de9927f3406293854ee4df4e02c7769dd01706ed3f5a6ffb9082f647f2a2fb180a073e9504cea5466e7ade2d54f8703412406d0b12c87474f31513a3d0ba27ca312a4dd604422d4dc1d93a019be65e239f34578039ff2bb6560eb519ca51edabbc223f6bcaee6ac1eff687260fae20b88854fcd5ae76a1eee4ce9e939f9f33fed3a1f2f7dc401455b2ea8a50bc0549620123a48654cf01fa505368bc18d300c6002bf97f07c8e61c17f572f99158162d30eb381c59511dc9c8b46705d77318ee908ada4245958c59a3eae473bac5b5e5cbcacec366ab2b1ee5e8d1cee3e3475d47c7843e39be6bdb10b3268d82b22ec5a89629a11078c2548eabd9f7611f81150df117d09ef8f5b8da13ca8bee89307a168d29ea25ac5d81c812a3208d9de1a977ae63e22e2216bbca12456a0808e0e33516a10eef85b02a746c5201a933d50e5241374fe86d3c4c0409aeccd12b8d6334c12cf60a0c206b5adfc987bcb4eca7212624e0fa47c3e09adeaf86137560f11191666adbe896724ece72a3e66af6c1979e0194b551016cbb955b61e5079cb17bd66e1168991ba44aa031af90ccb0c9c319c960c05c92cdff60abab32c5246826a7345458c863b6fefd02ff9a18477a7d739453f94789d3c819d586ee1cb907693daf6a2755ed8f573b0f73d53f984faa0c46fb1348905bd863b28568cf2abf1c001236a62a51e050cafb81dd1bd6f942ae447261cde216e8331ee83c8ae0aaf2246e41330fb9f427f37904b4bdba9ed243a48706b2f9a60a59148b86cae5cc1f4ed4b7e2551f9de455799738d90a2a467660adcd103c28abc4df0b7c0e45f0fe30a719453fe15101007dc8bc0e646bfc5cb46c599d926e503a2ecb4f3352bcbe2814633a694253639126a2280e8e6bf850266b39802e04ec2dfbc69c579e090105aa135c29c6f582ce382c1b0cd2cddbc8ac725396e6dc7e84a2cc95eff050fd1b99025feb12e9dcb47976fc1f71e18b6613ff43c38a53ac862412aebbd0cfcf7a4943c99b366ea167ac7425221a8da95c358baa3baaa07ae18ccc791fa19a724e939bcb1443e1ae4020ca5868952beb167f19fe8c4668d5c2c38cd9f44806e57bcb9ec37f97aaca5039f55c55797135cd66b3d6bf695cdf0b6734c96aa38669a1060a3331d1de8edb27f76ece272c93a48d0d754d312f500be2fc49679eb3c0701871259064cad485bc402bfe2352e2160146123bf8bb64cc8c6b51ed897bf82546da18b61f5b81f35abc6830ddc96b220a428651250d66a9fb2eaa08f2c3829a5e16f0eaaaa3713f2fa5fa7165f14a385492819976cafe319b0a57a96f078f07bfb77f730240bc480c5f818297117622fb944922cbadc78b3a8dec5d118372f2d1eee7d935d8221f2a0b7da47c686dd00ffe95cb07f104fdc8917cc1d39663176d9d24c5e0f441ab901c9829e865b43cae53f75de242415aec52907cd1bcd21f6ad8e261434566d8c25ea4206ec67a7acec5e54d5360c3a0d62811155ce2aee4378d08c44ec098ef7f3c7362b94d93af9d1a53c38da94141608fc6988e442da5da3337c62e81f94b8cc0172061e16205e27a3e07a74dfef26df9cb0ca8167650573555cb301faeded040290c8b5cbf9dad4d8c115d29b4957ee1864efcfc183fd9ed98a6ee0963e0403408b5333939e2472c272d135668504babb33f626421f25299d262eb78ca7bf95819bc146c644474185412e2527bea135b93d33f55398a8536fe8c762f3eed2d639c7ac80ad3995d0a6f16de21061ee5c7621bad7e6d18e36c285bc08ac03c2ae49e4e8eaf5e1089c1340ba25f79e377260c8979e6804e3e0e3e0a46bef6bbd0e972025e5d23e61ead9b6cb5f0cb8aeb711975f03e41c3bd97601cbcf5c77015fb4a2ca3053fe370e2c9b364c8a124bbf85c15fd2b9c274a682e96a43bea620cb8f85cc3795aacbfd8c07e2f0444bdd865b46027465c2ea3a6f9d5b1729d37e8c94e447ddee3dc042ef4be280f2b16129aaacd93f4fec6a8e07f5df0ec04dc8dedafae7b90a1a54d4e3bc9d53f1446dc8a9ba669f4a952536dbc8cf8e8db249076aad691457a233964d4ca1d4f4457e74b45a3370d92aa1e8ccf746d6446d6a77c8b709dab7844cd0c87239adcd8391cd76b8f3e4aa431af4ef519b94f6135c3df39c70cf8b6c1aa64059f25bfbb5b47818e0e561db71ec70935374c5ea78643f9a8a39bf0087ce288310ab80d493148bc468385d04ff4d40687d045d70ff695681595dd5e0f50c15362680dc0f2900291bc1ec2061dad8195a8a9a8a57432415421457ab2674b7a42c510d8e696d6b49c35c9199599c584a13a03c395dd071b7d862226a1c02af389f44c357512745ffadfab272cc31b6a0df2437ec1ffab5286fc631b26a49be0fba30c06322e646c54853df2a8367bd98415694bcf8ba106f4aafc88cbf98ccc927463d9f6db491e5b8252ec0896d2588f3004eacc2e15971157d0fff6aa3ff8ab9e2d9d22f9c5b72dcb886db5eb513166b2762dfdbd186e248d9fc8782dec5dd77c086f229face1761e9b2b2eeb095b7cc7f017f03bb5b3603da27aba612b371c1b188ac749bbe1d6cce8f9d57b8eb3e115a73af6fb7794e4370f8e5869adff441c65f14bf5f4bdf884c3134b76f2bde9ae23f3cdfd1c75a0e04bce2117a76eb6", 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000002180)="584dde9b2bfb00a65ab94c0ccecfa167bf279f93263c7bb773200eeff38f20c87834f2776168657ec154a5b041fce5276faa2782b1660f33fe33c0570c20e5bba3af9bfa8fb74def030e924848f0943a1d64b048b74d55f6539902446d908d6306ba54d243e4fa9d32c66725d5772ec3126ca0ff30d0e59a004d4d591416e240af42deeac5fdbc531f77088f1aa1fe86b266db46190e5b38a06c3088b6424499a209cbf69372ca8159196374f14b462f228b4cb0e0a651246e3047e4405c472200f90375b00c6580b80790887cd09df0386d476a937119499a3b05b0841230174f0074755a338a19fbf45dd6", 0xec}, {&(0x7f0000002280)="b8d4f6bf90bcca0c2157c288d4e2ae29449e03ae37698640deb0a4edeea9b0a8cde501f1798b3477e32f8bc404191701ea2306ab2463763050befaf053c60285b6318dcad0d570b926d124bdb271348de7b92cc8ea89ce1391c9a6dd69fd80522610c5f415acf703c831c81e6b2fdec749d7522ecade5012da978e9dc6da4a97a8", 0x81}, {&(0x7f0000002340)="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", 0x1000}], 0x5, &(0x7f0000003700)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r2, r0, r3, r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r0, r6]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r24, r27}}}, @rights={{0x24, 0x1, 0x1, [r0, r28, r0, 0xffffffffffffffff, r29]}}], 0x128, 0x20000000}, 0x2400c000) [ 277.057669][T13030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.084171][T13030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.105525][T13030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:51 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000200)="26899fa98f459b023e7fa32abe078c2bcf058acb7139ba5402ceb15153a8eb72c7ac6ca41ae84ddd94ffdb97e482f2a484c0e7f174ede9d05c1fc9f35583aa06bd4718630de02330f97ebb9e75367d596c241477c209f2bdbab6c511713ab7a5a161e7a78b939dfb91c4e1f2324b996dc42e512f1325bcb6fcb3c9d90ae4a114c74731c2746f0b76bd6decbf0eec1b754638be87da83a20d29d354f66c0de7eae2", 0xa1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f00000003c0)=""/4096}, 0x18) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffed1, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, r2, 0x615, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 11:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'rose0\x00', r6}) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f00000001c0)={r3, 0x8, 0x1d1, "492814bf50de07ebf0f34d6ec51ea02f6b5bd94cae5c0180d47c2e62e7ea2c22c18da0e2fd080a06f9566ded85837346a47990c36bc8342af925e0d89fcbdd4afacc6f7ff6fba395af0ecaddb03fd14d3895bf44d6564e49b60f9e5d0fd85e4d63bed116f7e075051c0b8e765ac05e715519198b704dc029bbcf8fdf8990ca4d2003dac2b62df926c12593635e206d131618e8a666ee9e25677c34c17c59a8b1dbe5c785872f56028c063deb1cdc16bb5e99e4eeee38e606a0361bf04fbd11b007f2c33d4eb987ff"}) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r7 = socket(0x400000000000010, 0x802, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x4, &(0x7f0000000080)={@rand_addr, @local}, 0x8) [ 277.291603][T13037] device vti0 entered promiscuous mode 11:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfe47bf070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$nbd(r3, &(0x7f0000000080)={0x1000002, 0x40001, 0x0, 0x0, 0x0, "82b0cfc4336aa67715f5c683932e8383a45616b17333ad3ba7f4000000000000eb0000000000000000"}, 0xffffffffffffffd0) 11:57:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_team\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x3, "725f4531a8f648601b1443d985ace476f4750f87ae016b3b001dfef50146187b", "370da266b5694d02092d522f61006a0d24f9539e246b2007d0cd8209ef6689f0", "17752e5080836b14e4a5d3f7a39e04aca873e9d48d1422fae65b4a000050b056", "1c7383ace92d87aad155a9c7b44f29849818da8582316ed54dfb5d0c1168b8fc", "0d259ce99be2fc8537da247edc2dd73effa62909a17453fb67ea0a53c4018764", "5d2bb40943dc75a2751989a1"}}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={r2}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2, 0x8001, 0x100000001}, &(0x7f0000000080)=0x10) 11:57:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x4209, r0, 0x7ffffb, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r2, 0x2e}, &(0x7f0000000140)=0x8) 11:57:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ffcc574327a1cbf8a7c614fc77f9c58e6b351f2082bba405ad5ebfc8283b4175db1327cd18035ba9d4bcd9ddd3d2d8f3d7053a"]) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f00000042c0)={0x0, 0x0, 0x465, {}, [], "feefbf28f9c7b539cf49a6cda618708daaa664b23ac39de64621fedf770f6c2aaba12b023259f1638735d16368b9d4fc179ff088185244f695fc7eb7e52b197bd9da9e8534225bb6e941dd07e64fa1040296d598c90208eb2fc8d01a7c1b5bb62e7d75a38d678249b8f4d976268160e3e29b84effa61d1994ff083f213f2d985f0f06f92dafe7a07c75bfb27823490bcf8a440b37b4a5251626a11d36a43e81a31bf291e62785beea12bb8b3c753ef7c5b204a681c345d375c51a2beb0acc9a6a9921c2f682f71a4f1a3cf5c13f7c683254410c53e0af404d7d52e8794adef8f01a76fea494396a77f67674e0539aa964c857ffa63c6b875e58ffba7672e9024bf54e2c6218e9ecf93e82a982fe32952793dd4a9a7413b641de0863c78221985f292b7e02d04648d8426bba712e2702f8d733c14db68633302cd6863ff06fe41ae1316765fdaf5b908f757e3f10a6367cf0f9ca503329bd726d2bb45feeb725bed8ac7af96b56748c80644eda012c6d69baa29a2f5528eddceb4e5d4f79517db4e61efa679e19595dfcb67ac72754e33b3591677bf0019b631ce9c9e0af74bd8e9d372ed88e6a3dd2dca0e2cce234c90fe82b28e2d0e2432f21c02081b4c605c966359de0793abbd7d510433cd6c146c95dd53831dfebf385ce5647357af58c95e226701ab65d47dc6e442309a80894eb458e6864a9c73f8eec2aef108185e9c984b0edf6a5bb90438829c043638a09f60f16adb9959df68f072031ae2054860d7ed8c0107e7edd097a1613e13233a2d340a257e56ac5e5ced98e27fdc2d976c32e1d702985b4e858f8bdbc0f6fa90d8defba87e473f37902ae63a2781572e62578e37956db86b6b21cd9f625e6f781d01513c0173339bae6ac6e5bbfc0d3d7278c6ac5cfce6b51512a0174d8dcb912f7a3ee907f8bdd72a925e834cd88cf1270e52de4a991bb703f80fd682edacfb4d6fbe6c3cf091d2d3a5fee48b4729d97b0e73253ff5b057dd27cc93298a7b3043f71b52543fd92dfaae01431725a7f1045c056f2e8298058693580ce6a8e76c516d9fd6e34cfdb737e7d7b7ad73829abb0edd7649fea68a1424a6767544f894babde3b32a13c7931555da404db1ffdf4a317d21d30b0afed10cc0ce1711a9896da5e7b2ca0bfbebc4a6c529f5ec02b33cd4a3f56fc1ec54dec454e7e7b987c4e3f1b1dc3bc950d033148b3242ee861e502dc1c1ca0de60fca79547f690aaaa9a79f2b38dfd7a91d884ba709188578f46ab0b9326a06d7c120d5256ef89e6c3ccae6b5da88c45f19b8e27a0416548c0d404290b549e1ee77e022ea4275573cf3c036aaf8e17c35f2ded6b354d46e6007e8d8366d03f158d99adae9eb859d0dff752537161b91838d26920ca08abea1577ea4e6c1cb35d56e0cc615aeb58d73daa55d727c2f2f9c4e37552ff616def3c05524e08c5fc9f0dae401f60385d0c013993dc06ba45723d97d3127af91c2a5542b1d16c1bbbdbe8510675a0e0eb9c56b742785003ed1ca435ab6703325c66a72e78f0ce95e30e079b1a9e9f6c47575516794bb29400b35e542a17246f0ff17245d2eff904697825509b5b18f687a8f257f41979c5b24ed4e003c7c6e626f530b80942b2d3fc6c47ab52aace51c3bbfa52975d53788166434afb9b7a54b2535d86eacbdb773e313e5a943be3bfa10e465eb3beb0ffc89197ea1c65c11c3cc859e4b4e6e40669ae8a013ab7516b343e67d093a1537e0368c064361c0a5e892da80783cd293120146999fc6a95a2e5650d0d1bd8eeeba890d00006b4a6186417e9be8f83bbd164ae69f46462bb2e3c3d9412f14911c7df09cc37fe2e6814aaeaa3b210c63ff6154af01014ac550390df2e84c466f6b0194ebb93312aa7133b5abcac87a97b382d6d751d6b2c357dc0d33bbe08766ef355be71760896096694610315f450b0428e7964a0ae917e88be894d1e140e22aa40e2a98aae3f6fe416759da57fc626aa76622bf5bc00b94800bf8c0b06747f6383bb289207b53a2d21feffb79cd6b44f9746a43f803a09e5ed2ea19ca2088f980c3b446f93475002a812f3592acfdb51de299e3f7f546c61c6e762d3d77874e170fb770ecbab48d9b2b38512dc26c803db8f8addb69d0b84355cea5662d175a58711bfe7c1acbc0aeba6390136272d8d0a901ee22eaaebfb9c2353ed293f01d3a4c3cc575fa9b002044cac2196581940dd5c9379d69ce6c1e58ae1f6059237f91e5e1d5930eea500fdb64718d33083ba1d603f78049c060fea69050283af7c6e21e250ea606a9da35cfce89dfc014c5b92535cc19568ce567295aa96e1fb0af5b4cc1147c3198a8ab303dc0eef8019de863943bff04f204b707d3ce01dcfda13c71a97c75cbf4305bea7de050bc51a52718b46432097117174770578f34f7ab4f2f5aace46b4a919e75f64747cab0cf900319bdfcabc4de7bbaa6ae762a4958d90b3199207464a8356f79f6c269a4c714dc896d9b99a0d1c95ad062c703faf496a2eda767930e1bde782e3d5124e48a3e6b57c4423a56c5d0931f4fccff726e62e927a2b47ffc718b3e61818d41d356b722ed5070eb104f4407c2d4fd2e9d62cb9adb0d985d0eb6fef9d8265c33ec3580d77f819c3d6819a65fac362e1c21c3c5aed70463caaa47a27d42784964f80d10c9be6c55d2b98d9d0f10fd9d70dc91b555e9b5ae00d8d79411657bb6d21f12040a4dc25e4181d2b69d1889075e630332d31dc74daa7625ba62d29b4999907f7813c2802f3923d03e8ea55d67b6ac86010f3015ed93a0db5e2778d09c9a392092e67a6495fb54d5793347d8872af455debb9bc3a1f2a90646d594feaad995f0befcca8c592b08e5b32d2f2a5e0a60dd02c766a9e8ee3b73f0b9564a2f3247f46901e6e6ab08326deec891f85dda1d654ef3b251f9b73b804600c8b2fcc9b48f51fbcd1f97fb4518e0016c9ef9148feb666f93d90b2579ac7b7c59f09669aedb1bc348b7766915510bcd9e3f54738e45a79bd6fb9c67fd17d30aefc099a0f5f26cc69dfaef11896309d8bb140c398132594d8e3467f1d2dad168d12a631f05ea677f8c861e7c6cf6304331c5d4d951b0f7e5e0e1d0499190ae1b0fa5bd109a04da36cb9d110e0a75cc4ab3fad6405f739e9d226986d91358a00c17851d7c7c66ac37db4a6c7a790705b8d1e7ef4d4a946c53faf6952ea4ff05b7f336d089c8dcb972f79ac893f7610e19a496dba77ad16267783f574e5c63cf310e80e6afb088f5b72b99b3590653ba6111e67f27dd9723c4aeca51f599d0e3e50fd9c20eaaad6867b0aefcbd96b63aedae3fdc45228e9a8294ee93fba37a885af82f089ddba3c8efdc2e73acf643064bde20f3915e457d086baf4b8484f4ca390bf06339fdccb1fe601936f22dceabf359bcbf0b0f57db94695279eb8315a26b5a4855e0903955469dfe1f784016e1933cce590182d084438c25e42d336bf0096a8df9c10ed28876677d1e396238f05a523dc2dfd360b3b13a2f67bb55adf20ec3fc5fce4d703c5d0a783b4066b067b10ab4f6fa0d32bb96ed8a4a44510d196a3387ba0e604e9fba16593817015b9c1d41fa95348cfbb0d63a44443fb9b1c4e0b5ed2f6b27f2e525e7a8797b1e9af2758e76369336b19726cd182c5335647a3331ae81b847707d9d2844c6a5ca13032abd9603b7648869032b52a1a6c4dc8ccfeb59197136e08a640eee1a9ce156a8b784563a697ade6a2e99c51dae1fe7fd5d960e523a85c84763ee17b77df173bc5b3268ca809e4bbf634f59d1717374ce74a55585749a6152a9b3004dbe0464160f09535de4cbf6a9e820a9239924bc933a83d33808dc9d93ccfa028ef97e3e398f48be008707b56e5f7204e41c503543df1bebdeb7d1402750ab2940f11f5f85ae23cf36e001a7bdcb9171690d1a371839db6dd4fbe474b1481c0b07b73b81504a3008600cbf5734809ce6a2caa8af76abc3fe0a303867317b744b534fb485fc77db8b2d8fdec690078f6e818cd3bfa709fbacf2b3f9e3e972703992a65b3a1d4c1b20fbcb4db4c47894be736ba5d0caf7618e20cb941dfb609ef4e59807d2f53065c6019343984803a4663c7600b088b6386b06eaf1709696c74d1e2301da480e43153530d1a98cf52e400c504dd458cb35f577742e07b270124c176728ae617db4829ba70235e3e79747fcf0388cbe0f3f12f1398893e6861793551adc2b08725b7764964e5aa5ff7c468713ee4878447facf7fe54b8b4ce78a8f612eafc299d9bdaf6ee0eadd490a22515c406c2cadff678afc61a57ee5bcab0eaaa24fccb5508356e56cb69b73e6e00393a222b8bbad829c96edf47ce9bfdbb200403980ac8e985ddde90ec196baadc07a8fca794bf743a5a7bff1b239a80caaee83c3b70b1bef1a600e5b579d6fdba7ee4b374a451d3d62f5c19ec6fdad1ccd674c641ed0bf2f6c2adc644f435a5e3339e4acbb2ab1d9532298628be30ac1de15b11f226162c6ffe3d9c889664aef4a154887c0d79bcc4cd7ca04f46b539f5e6d76451ff156238acdbfd970bdec2b3f2db43b47d4dd6cdf3d1888d9af2d6b1e4dd47e1444266797b6c17f3c27f4b34427401da889e80adb1ea5f95be941633c37986aaa4abad4a2c9549131c0428491a6986b870cff3214e914f61578791efe319281dd1d433545d7bbdc3400f04ee4a0e66b7374f28403d4af35f35b241fcfab7795cbad379d8b0d0244da6409fe2d7713a467825b4c73daf1eb83cc595ebcd26078255b78faa1b5c23bce6b40ce9d8c92055754c1e92ed8b7597fd96e20472b96604bfd55933e2efb34e6c0bc173967e243dedb10afd26fb14f8c06881f833e82447438d364b2410ef16304e9f2eaab51bb9fc21c31e22f82086fb079e419afc8ea6c8299ab8901a3065c7db74ac608ba72e4860a3820441f9f8f8aad2a74cfaad39e4e314d860366ad1913e581328e48ecf977cae6c646ddcae898acd6a58444e49e8ccb4b5de8393eb8aecd42384114ede76d9a024be5b9dfc832e5040b04318e83624518ec951c73248eecf8ee01ca5e72c11e6248de50fa44a57a35908273a6e2992c68cd78ba5995fb1f8c810e800f2a0397f70d60489d81c1fe996f4c16d63e31400aab64b5df249dfeaaab0d4e9d2624c2f3e7135b31217b065f794fcc5ecaa7d828de8b9f42dd56b971b3f95e5f1bf97fe23a2c13682ea6ac6e17799162f06d737e7dbb7e72d646a4488a12f90b806b7c891c6232c12b1b0184e16e6f08c6aba136a1e07ad9a5cf9c11c264e7133f79c00ca14aa079f4098a74a2127cd953a3a57662fcb85ed2e9d8d054697c660e402784601e65f28013d5c3a6e3ad7b5e6c4ebaca900f67312387f6ebee1c15cc3a49182327fd2daa1c4e1bafbe8624df4d8124d00bcf3a8da46e1421bf4f795350df1455f52de61251ea0b36c27fde92a928a6290a5d9d124958ce6ce0a01c30daa4078763621632d75e5bc429793a59d4d84ac062018a5dd446804007a7add32d6354e3c05acb47adacfcdc4d9f1bba695a08cba2ef9f3211c9faf06fbb4fc3bd2bdc0d8dc192adf176892d3b8f1a0c53870aff4c70fddc38a4c9d52b1df8f54ba9f7497fa6f24f2f95612afa9b2e56f9561e3edeadf12c7be9af117373c66d9894d01f5949fab303ffd34d68c53300851cfe3b9c8f874ab010c3ec84564ba4744377d6143c44555af96c0ee6ade09ee1b4d9c57f1fd8f76a06c06ef8af3d3d7a9e30da5ca87f17ab07a196a4d8789865d5d219c63e499b515714245a317abae985b178e", "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"}) 11:57:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x6, "59dd16ed6eff57380a37e1958787284f35a35c47ac4b8b4ce982572209af5184"}) fcntl$setflags(r0, 0x2, 0x0) 11:57:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffae}, [@ldst={0x3fd, 0x0, 0x0, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000140)={0x8154, 0x1}) 11:57:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf1, "5fa380b217dbf0f4e9af7e653d5cf2eb7d5d4b3dfd6838d204ba890d9488822a2e6207ac09e0fd87b959d4e1cdf517e580fc69ab5b91a72077971e803a06614e61e6e99a2372bc3aa2b7c2edd8d0e00fc2234e038ff8177f32ee32fbb5700254b7215f604822c96287f8ad981ce511e4b69af26b0fa73f27cc449cf9042192bcabc772756fb2d9f1ce3044fbeaa5cac3e492cbab0f55bbb2cb2af89c011df98dcea290fecdd260f10549ac5a2cb193e5ab4228b32990cbacdf389d2aae4dd9515b38d1f9f92a4b61c3f3c856f7248062e19203ab68170a2a98b83d768f1b4e5939bb3fedc72a0a1da6ad383952e477cdea"}, &(0x7f0000000140)=0xf9) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x8, 0x9, 0x5}, &(0x7f00000001c0)=0x10) mkdir(&(0x7f0000001e40)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:57:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000540)=ANY=[@ANYBLOB="40010000100001050000000000000000ff02000000f570dd010000001000000000000001ff02000000000000000000000200000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x140}}, 0x0) 11:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x252, &(0x7f0000000080)={0x0, 0x2ae}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f1de7fe01b2a4a280930a00000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b8413200000008307008daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x5, &(0x7f0000000280)={0x0, 0x24, 0x4, @tid=r3}, &(0x7f0000000440)) 11:57:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) unshare(0x24020400) close(r0) getpeername$inet(r0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 11:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r1, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x87, 0x400, 0x8, 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800080000000000", 0x24) 11:57:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5045e00cee47bf070f99fa6481b4f25ccc5baf23819557cb1db57f068ab2ee5307e569fe8e4d93f18d9a7420101000000000000924baed86f02571c4628a68c6101fa3995ac258bb18ff4303ef0f954f1af4b4626f0a16a6bf3ccbf42563131dbdf8aedde0c3778ebe9533123d4c83360e81b98bac5776f7f5870598442a13af78852a3ff9dbcfab1aa8d860e05c599c1c6fa9b8ca917fe787737abe72e282b85aa6c81b93a14380c2587bbdad2") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x10000, 0x1) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000140)={0x2f, 0x4, 0x0, {0x2, 0x5, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x0, "e3d7b52034bb6f93207fd3f3ae49b3c3fdc1600b35ebe13a0f6c2cb0125ef768"}) 11:57:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xe7aab4dd3ccbc3f9, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0), 0x1) 11:57:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000004040000000000000000800000000701e64013e85d21374cf0ff2b25215d250fbcffbe01c9450b895500124ac3b44c36b14b742e9c3c7a8ba0f0844d564a33e59a964c1f28e0ae6630ef7aa8d6bbc932b4a45547b7c4ac8a6c9149be35a4a5675b804390882d63f21b7d7556140790872e985924a690202a63c49ba6faecfcb9cb47f5fa38f73122981d9a1f7b1d49b5e6e2e9bdedab3a5dc8ceb2bb85a2af37b4c897ff"], 0x14}, 0x1, 0x0, 0x0, 0x2090}, 0x10) 11:57:52 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1}) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 11:57:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='NW\x8c\xaeK\v+\x12\x8f', 0x40000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_vs\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x1040c0, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f00000000c0)=0x3) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000140)={0x6, 0x20daaca6}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4803, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000040)=0x5, 0x4) 11:57:53 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8006, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x3, [@union={0x9, 0x4, 0x0, 0x5, 0x100000001, 0x0, [{0x5, 0x2, 0x5}, {0xa, 0x2}, {0x5, 0x4, 0x9}, {0x1, 0x4, 0x9}]}, @func={0x3, 0x0, 0x0, 0xc, 0x5}, @var={0xa, 0x0, 0x0, 0xe, 0x4, 0x1}, @const={0xf}, @typedef={0x9, 0x0, 0x0, 0x8, 0x5}, @fwd={0xb}, @typedef={0x1, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/20, 0xa3, 0x14, 0x1}, 0x20) r2 = semget$private(0x0, 0x3, 0x104) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000005c0)={{0xfffffffffffffffd, r3, r4, r5, 0x0, 0x4fb6d1fb0fdcd3d4, 0x7}, 0x80000000, 0x80000000, 0x98a3}) r7 = semget(0x2, 0x6, 0xa4eaf7ef5d6c987f) semop(r7, &(0x7f0000000640)=[{0x6a04551c89bb78df, 0x1, 0x1000}, {0x0, 0x1, 0x400}, {0x1, 0xf9, 0x1000}, {0x2, 0x48000000000, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0xffffffffffff62a7}, {0x3, 0x10, 0x1000}, {0x4, 0x4, 0x1000}], 0x8) r8 = msgget$private(0x0, 0x714) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000007c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000800)=0x0) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x94, r5, r6, r9, r6, 0x32, 0xea7}, 0x6, 0x8, 0x0, 0xd2ce, 0xabe, 0x20, r10, r11}) r12 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x141200, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000000900), &(0x7f0000000940)=0x4) r13 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r13, 0x80086601, &(0x7f0000000980)) readv(r13, &(0x7f0000000d40)=[{&(0x7f00000009c0)=""/248, 0xf8}, {&(0x7f0000000ac0)=""/223, 0xdf}, {&(0x7f0000000bc0)=""/217, 0xd9}, {&(0x7f0000000cc0)=""/45, 0x2d}, {&(0x7f0000000d00)}], 0x5) r14 = syz_open_dev$usb(&(0x7f0000000dc0)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x441000) syz_open_pts(r14, 0x80800) r15 = accept4(r13, &(0x7f0000000e00)=@ethernet, &(0x7f0000000e80)=0x80, 0x80000) r16 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r15, &(0x7f0000001080)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f0000000f40)={0xd0, r16, 0x106, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x4000) msgget$private(0x0, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000010c0)) r17 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001100)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r17, 0x4018ae51, &(0x7f0000001140)={0x4, 0x1, 0x7}) 11:57:53 executing program 2: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x11000002) futex(&(0x7f0000000000), 0x80, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x1, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000ffb000/0x2000)=nil}) 11:57:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/71, 0x47}}], 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) signalfd(r0, &(0x7f0000000000)={0x9}, 0x8) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 11:57:53 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaab0404883500000800e100002400000000002190907805e5701b00cd98e800"/50], 0x0) 11:57:53 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) openat(r1, &(0x7f0000000000)='./file0\x00', 0x200000, 0x1) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 11:57:53 executing program 2: clock_getres(0x6, &(0x7f0000000040)) 11:57:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x83, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x0, 0x0, 0x6, 0xffff, 0x0, 0x200002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000780)={0x284, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x705d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdbd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xdb, @mcast1, 0xfffffffffffff1a4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc32, @local, 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x20, @ipv4={[], [], @loopback}, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffffa, @mcast2, 0x30c}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x120}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x3cc377f6dfc322e1}, 0x90f0404172b9eef1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:57:53 executing program 2: geteuid() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080)="ed4c17716b94099104055e8604ae346b26351c565b2a4b19d1fe41ce0c721da2ce63c4f63d7263825101b239492d98da46fe3d57ebb7f3439325aa8a1b8934268b9bbade9da4d527e648fd879eb043c2d254b784c84c14c6b58528", &(0x7f0000000000), 0x2}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, [], r0}, 0x10d) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x32e, 0x2e, 0x2e], 0x0, 0xffffffffffffffff, 0x0, 0xb000000}, 0x3c) 11:57:53 executing program 2: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) unshare(0x20000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') lseek(r0, 0x2, 0x0) [ 279.810666][T13139] IPVS: ftp: loaded support on port[0] = 21 11:57:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="06a521186912ca55062f6236634b801bf06a80bcc09998e647845012ed13650e444f950c17100adb06004025ce7edcb105c1b710e841cce63f111eea6bc47e83e6dff67e96aa52f108f8380334e97d6412bbb4b9c74f6c119c28d9aebc", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x259}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0xfffffffffffffff8}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fcntl$getown(r1, 0x9) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 11:57:54 executing program 1: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0xf, 0x2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000340)={{0x2, 0x4e24, @multicast1}, {0x301, @dev={[], 0xf}}, 0x68, {0x2, 0x4e21, @multicast1}, 'ip6gre0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x1000, 0x583000) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) writev(r1, &(0x7f00000000c0)=[{}], 0x1) [ 280.138742][T13139] chnl_net:caif_netlink_parms(): no params data found 11:57:54 executing program 2: ustat(0x6, &(0x7f0000000080)) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) getpgid(r0) [ 280.282767][T13139] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.289999][T13139] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.298658][T13139] device bridge_slave_0 entered promiscuous mode [ 280.377184][T13139] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.384601][T13139] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.393363][T13139] device bridge_slave_1 entered promiscuous mode [ 280.465619][T13139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.493885][T13139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.529189][T13139] team0: Port device team_slave_0 added [ 280.555727][T13139] team0: Port device team_slave_1 added [ 280.648434][T13139] device hsr_slave_0 entered promiscuous mode [ 280.693248][T13139] device hsr_slave_1 entered promiscuous mode [ 280.733014][T13139] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.795831][T13139] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.803192][T13139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.810994][T13139] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.818273][T13139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.921437][T13139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.945213][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.956017][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.965978][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.978827][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.000170][T13139] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.019699][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.029398][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.036652][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.091502][T13139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.102392][T13139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.117449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.127342][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.136416][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.143623][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.152087][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.162169][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.172261][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.182087][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.191777][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.201688][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.211642][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.220865][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.230622][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.239908][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.250822][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.260581][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.313668][T13139] 8021q: adding VLAN 0 to HW filter on device batadv0 11:57:55 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x1, "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", 0x5, 0x80000001, 0x58, 0x4, 0x81, 0x72, 0x7fff, 0x1}}}, 0x128) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000480)=ANY=[@ANYBLOB="020000009a0000000500000000000000e9b7b69e908a16082859cae613027f7615c44194880184ad56be6b26cb5153d6c59b93deebd987adc55757c377b83e0ae7b080f3102ea4af7783462fc6fd6b4550300ce7364535e06141c36040fcbedcb47f56be0e637d9e6263da707f5a4ab12c14e22b62865f97e15a699d3408afca956a198544a582530c6de1725f84bb68b6496fcdd340f34942ad9c19b7f8523380489d866ad1fce6ae86947decdafb4ec0c846502d007f0de0fc073e5b5a5b3b692258ba89b00e538b48a5d650723823feb6b1ccf78f3d20cc9af99d42e80cefcfd33e24fcacfd4f02261b6c5728bc2c0d468ba0b338f6efc45d2a85b082048f9e67ccaa40898578b954d1c829749bc3376786f5b84cf4c5c9ed640b6d3e3eb55be00df481581b844abaf3c060bf7ffc0fa6644b7ce1f372bc6cc6419045293a41b80b6b8f8c6c12b869bd0cdca6f8631c0edc9de969f492e2a909d0"]) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) mkdirat(r5, &(0x7f00000003c0)='./file0\x00', 0x1) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000000c0)=0x8, 0x2) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r6, 0xc040564a, &(0x7f0000000300)={0xffffffff, 0x0, 0x1005, 0x0, 0x193c, 0xfffffffffffffb7b, 0x747a}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f00000002c0)) 11:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x13, 0x1401, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 11:57:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) getsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000980)="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"/1453, 0x956, 0x20100, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x81f, 0x4) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 11:57:55 executing program 0: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x1180) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0xa00040, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x357198f07ef68c03, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040844}, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r7 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r7, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r7, 0xc0106418, &(0x7f0000000300)={0xfffffffffffffffb, 0x8, 0x3ff, 0xf923, 0x4, 0x6}) 11:57:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x76, 0x0, &(0x7f00000000c0)=0x1a0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) 11:57:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0xfffffffffffffedb) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0xc2, 0x101001) mq_getsetattr(r2, &(0x7f0000000480)={0x61ab, 0x7, 0xf89, 0xfa, 0x81, 0x5, 0x4, 0xc6}, &(0x7f00000004c0)) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@getqdisc={0x4c, 0x26, 0x317, 0x0, 0x0, {0x0, 0x0, {0x5}, {}, {0x0, 0xa}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0xffffffffffffffaa}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000340)=""/102, &(0x7f0000000280)=0x66) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = dup2(r1, r3) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x200200, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket(0xa, 0x1, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000340)={r7}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000005c0)={r7}, 0x8) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x1) 11:57:55 executing program 3: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0xc) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='em1em0\'.-\x00', r1) 11:57:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5f, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x211, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x5}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0585609, &(0x7f0000000280)={0x0, 0x9, "d60700000161000011b15f00", 0x0, 0x0, 0x0, 0x70eff9, 0x100000002}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r6, 0x0) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x800e00345) getsockname$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 11:57:56 executing program 3: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0x264}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317, 0x0, 0x0, {0x0, 0x0, {}, {}, {0xffe0}}}, 0x24}}, 0x0) ioperm(0xa5e, 0x74, 0x3b43) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') 11:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000001000000e9bb9e08000000000000c940f99ccc29329a28d858e123150b65ef58e17e33fa28849788b545480f8c0089f8d3fddf1418b9135c498dae22f7e79ea83be521533663aabf4e180ac59fbe5442169b3fcb74a714e498"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x48f], [0xc1]}) 11:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x2, 0x4) 11:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'bond_slave_1\x00', @ifru_flags=0x29c92465c60c7728}) 11:57:56 executing program 3: r0 = socket(0x10, 0x802, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="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", 0xfc) getgid() 11:57:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f0000000140)='attr/exec\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005300)={{{@in=@remote, @in=@initdev}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000005400)=0x36c) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 11:57:56 executing program 3: syz_emit_ethernet(0x233, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x8000, @mcast1, 0x2}, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0xc90, [0x141c12a7, 0x93, 0x6, 0x4, 0x3, 0x3, 0x1]}, 0x5c) 11:57:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f0000002940)=[{&(0x7f0000000600)=""/30}, {&(0x7f0000000640)=""/4096}, {&(0x7f0000001640)=""/253}, {&(0x7f0000001740)=""/3}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/4096}, {&(0x7f00000027c0)=""/193}, {&(0x7f00000028c0)=""/117}], 0x10000000000001cc, 0xc8) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r2, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r3, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="ecf7296076e9cc197b0f85d58c3cf88eb129a0e8fd401630db9f176eae63ccb77d0be2cc76d45e7b94b7e249dfb51f8547685b109d055c4000000000eb17636d1508fe974f4d0783c2bcad6011ebaebd7fb4e6", @ANYRES16=r3, @ANYBLOB="00042dbd7000fcdbdf250d00000008000500070000001c000100080009002a0000000800060072720000080005000400000008000500010000003c00010014000300ac1414bb0000000000000000000000000c0007000200000070000000080002003a00000008000b007369700008000200820000004c00010008000600646800000800050001000000080002003a0000000800050004000000080001000a0000000800090068000000080006006c63000008000900020000000800020032000000080005000300000008000500ffff20000c00030008000100030000000800060001000000"], 0xec}}, 0x10) 11:57:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x184000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x7) 11:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:57:56 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='+#nodev\x00', 0x2) fcntl$addseals(r0, 0x409, 0x12) r1 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x5, 0x9, 0x5, 0x2}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") 11:57:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x40000084]}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) write$P9_RWALK(r3, &(0x7f0000000000)={0x23, 0x6f, 0x5, {0x2, [{0xa2, 0x0, 0x3}, {0xc0, 0x0, 0x4}]}}, 0x23) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000000c0)=0x7fffffff, 0x4) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) ioctl$HIDIOCGCOLLECTIONINDEX(r6, 0x40184810, &(0x7f0000000040)={0x1, 0x3, 0xff, 0x80000000, 0x0, 0x9}) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) 11:57:57 executing program 0: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) r1 = socket(0xa, 0x2, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 11:57:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x0) listen(r1, 0x1) listen(r0, 0x8000000000000009) close(r0) 11:57:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xc27, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xbc\x00\x00\x00\x02\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz/\xff\xff\xff\xff\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x005\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00', 0x0}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0xcdcfb85f15ef15b0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000280)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000400)=0x4) rt_sigprocmask(0x4, &(0x7f0000000440)={0xffffffff}, &(0x7f0000000480), 0x8) 11:57:57 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x10000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = accept$alg(r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) 11:57:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x100002}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x9, {{0xa, 0x0, 0xffffffffffffffce, @empty}}, {{0xa, 0x0, 0x0, @rand_addr="87287c30081fe1a6ef35e27a73516667"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x640541, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x0, 0xd}}}, 0x277}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x200, 0x72e, 0x7, 0x2, 0xfffffffffffffffd}, {0x80000000, 0xf, 0x0, 0x8, 0x2, 0x100000001}], [[], [], [], [], [], []]}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000080)={0x8, 0x1}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) 11:57:57 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x8010400000000082) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x11}, 0x98) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local={0xfe, 0x17e9}}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'gretap0\x00', 0xc1f}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000180)={0x173, 0x3, {0xffffffffffffffff, 0x0, 0xef, 0x3, 0x7}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50, 0x0, 0x8, {0x7, 0x1f, 0xfffffffffffffffd, 0x20000, 0x0, 0x9, 0x0, 0x7}}, 0x50) 11:57:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28}, {0x80000006}]}, 0x10) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x389}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) kcmp(r1, r2, 0x4, r3, r4) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 283.571828][T13298] IPVS: sync thread started: state = BACKUP, mcast_ifn = gretap0, syncid = 3103, id = 0 11:57:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fa3783deb17c49c0b0d3ac95541297fe", 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317, 0x0, 0x0, {0x0, 0x0, {}, {0xfff3, 0xc}}}, 0x24}}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000040)=""/39, &(0x7f00000000c0)=0x2a8) 11:57:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000003c0)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x35f}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2802}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0xcdf643a1bc665595) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/247, 0xf7}], 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/126, 0x7e) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000003c0)=0xdb) [ 283.683132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.689608][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 283.696285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.702744][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:57:57 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f00000000c0)) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 11:57:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000a80)={0x1, 0x0, [{0x9e}]}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) write$P9_RLERROR(r3, &(0x7f0000000000)={0x10, 0x7, 0x1, {0x7, 'vmnet1-'}}, 0x10) 11:57:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev3loop\x01\x00\x00&\x00', 0x100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$pptp(0x18, 0x1, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffddc, 0x0, 0x0, 0xffffffffffffff72) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @broadcast}, &(0x7f00000000c0)=0x8) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x208101, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000140)={0x4000000, 0x1, 0x30}) 11:57:58 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="667c695b41cc4c9e95e070b49fed6465064b758b") r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000080)) r2 = syz_open_dev$media(&(0x7f0000000000)='/der/mndiq3\x00', 0x3, 0x129802) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) poll(&(0x7f0000000380)=[{r1}], 0x1, 0x3f) 11:57:58 executing program 3: socket$tipc(0x1e, 0x4, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) readahead(r0, 0xffffffffffffffe8, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000000000, 0x4, 0x3, 0x0, 0x0, 0xfffffffffffffffe]}) unshare(0x20020400) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 11:57:58 executing program 1: 11:57:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000510000/0x4000)=nil, 0x4000, 0x800002, 0x110, r2, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)={0x80fb, 0x4}) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) 11:57:58 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14040, 0x0) unshare(0x600) fallocate(r0, 0x51, 0x0, 0x934) 11:57:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/d\x14v\x02eo#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x100000000000d, 0x1, 0x0, "616052ea13ab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 11:57:58 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x7fffffffffffd) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0x4a206c26}, 0x2a}, 0x10) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @random="c912927bcd87"}, 0x10) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 11:57:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/129, 0x81}], 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) write$hidraw(r1, &(0x7f00000000c0), 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/248, 0xf8}], 0x1) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x40) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 11:57:58 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7ff, 0x141a80) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x2100, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, 0x0) 11:57:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x27}}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x1c1800) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000e7f3af4f3329449f760100000087433085be2ae23eee40d9516d46824cb0c54eeb7287b6f07946260e6396a598e34db5f5b31c37fc9e686dc331a82c6bcd53cafb412d077d9d24fd9b18abd6b16ff308c28b0251c22861c3b645674ea091d64a49ad26fc3b58bb7d9572be79eaed2e25a4764fe0b91dd907dd5d0206d70a2eb0d50e3152cb63a7cee456244468594ee28be041eb49cd57fdf150a4e23cbb5ac1ded3382310c167e743d07c849778cc090192f41e3e2cad4f6931b78bdc67eca5645c82e0f7b4aeb91557c2f4eca7999e7d83911c713a6ae09ef632b71470b441e6d9fbc7d09fd65c7b9ca8dbb8281bdebdeb41d0fe", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e22, @multicast2}}, 0x9c, 0x2}, 0x90) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00000000c0)=0x40, 0x4) r6 = socket$netlink(0x10, 0x3, 0x800008000000004) writev(r6, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe8082bd0cbd6eac111038d3909000000fff5dd0000001000020000000000000000cfb193e7ee0000", 0x58}], 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="2000000010a9ee9100b625ccb9ca05ae7adf7c665e6035d355f231000000000000000000"], &(0x7f0000000280)=0x2) 11:57:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@iv={0x18}], 0x18, 0x800}, 0x40000) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="ca8f70a2bdc277527db522c9eaaae8fdc75e73d102fb8f20bcb0ec263d58e287c3c561e9c8ce0609fdcc1874298e2e34f2170bc3eda90406ea8eb252303a5a4064ad21d6e2e9336972ee1160e68491bfb511071ba7a505e34bf254ba", 0x5c}], 0x1, 0x0, 0x0, 0x34000064}], 0x1, 0x24008810) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x201, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r3, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r4, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8006044a}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0xe8, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfc4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x15}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000000000}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x8002040) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="500db461243197e7e712ab628b95dae2529c987cc443a9eed4545c0e38b1f45e4c515639006a8248060503df3d0e3415a4ab35afbcd5400aa27906514fe47930f8854f005fa7cfb04497e0d6ad5cf7776723b9e709ea3cd4dbe1e4942df16d00b74f9ef7326f", 0x66) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x54, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x883}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xea}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000440) 11:57:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2fb}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000280)=""/252) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000240)) 11:57:59 executing program 2: r0 = socket(0x11, 0x5, 0x81) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x6, 0x4) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x400008bca) 11:57:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x1fffff2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 11:57:59 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\v\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setreuid(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 11:57:59 executing program 2: syz_emit_ethernet(0x2aa, &(0x7f0000000180)={@remote, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x274, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@fragment={0xc, 0x0, 0x5, 0xe74, 0x0, 0x8001, 0x64}, @srh={0x8, 0xc, 0x4, 0x6, 0x8, 0x10, 0x3, [@empty, @loopback, @mcast1, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2]}, @dstopts={0x2c, 0x0, [], [@pad1]}, @fragment={0x2e, 0x0, 0x4, 0xf24, 0x0, 0x7, 0x65}, @hopopts={0x87, 0x27, [], [@hao={0xc9, 0x10, @remote}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0xd, @mcast2}, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x800, [0x7f, 0x1, 0xff, 0x5, 0x7f, 0x40, 0x8ab]}}, @generic={0x9, 0xc7, "9c953de50c11525f1464619054e66ea948b22fd448ec041a58ae99d4228b24a38b8d6f7a5f631285fed9797528a34f9dda9a5087dd4a878c69e390b0d59bf2702b8501db86879a36ccd94cb1e6a882143e2a4558dab2ff149ba17f85ec5a88b5f52fc3b7a83ef0b5062162f8a07754851ad4812ebc29edc0b17f321a45151c4fee686d879c96d96a3516f636b6609b87f0c29a0fca74b412cfd88a15947b3de1c6960696c84e7c0bf397f173021fdfdc9db3396fd125443d4821bbf4aa12778af601eb192ad0a6"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @fragment={0x2f, 0x0, 0x44b2, 0x8001, 0x0, 0x4, 0x64}, @dstopts={0xae, 0xd, [], [@ra={0x5, 0x2, 0x7fffffff}, @generic={0x100000001, 0x3c, "f18ac426c438fd961c1ecbf52e600836ef3d74a2183891073ff7fed7a32961a4aa3f49ce2cbc62b11bde6ade774ce703893d3a0f5549da4381f2c868"}, @pad1, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x7}]}, @dstopts={0x0, 0x0, [], [@jumbo={0xc2, 0x4, 0x3ff}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:57:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="3eaaef45", 0x4, 0xfffffffffffffffb) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7, 0xc42) write$P9_RLERRORu(r3, &(0x7f0000000180)={0x18, 0x7, 0x2, {{0xb, 'asymmetric\x00'}, 0x6}}, 0x18) keyctl$assume_authority(0x10, r2) r4 = accept$alg(r1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x40000000, 0x0) 11:57:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4028af11, &(0x7f0000000080)) 11:57:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x10000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_128={{0x304}, "07e7fdf0172cf973", "d9bc9ba6e32d3d3c6fa0f0185658542e", "c1480170", "5f61f23ad1e35f19"}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000280)=0x8) r8 = socket(0xa, 0x1, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYPTR], 0x24}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000340)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r3}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r3, 0x3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r9, @in6={{0xa, 0x4e21, 0x4, @empty, 0x200}}, 0x0, 0x2, 0x1, 0x9, 0x4}, 0x98) r10 = socket$rds(0x15, 0x5, 0x0) recvfrom(r10, 0x0, 0x0, 0x2141, 0x0, 0x0) r11 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r11, 0x8000000000000) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x7, [@local, @rand_addr=0x23, @local, @multicast1, @loopback, @multicast2, @multicast2]}, 0x2c) 11:57:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1dba, 0x90000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x5, 0x57e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x18, 0x20, 0x22f0, 'lo\x00', 'netdevsim0\x00', 'veth1_to_bridge\x00', 'vlan0\x00', @empty, [0x0, 0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0x0, 0x7f, 0xff, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x6, 0xc07}}}}, {0x9, 0x46, 0x88be, 'bridge_slave_1\x00', 'sit0\x00', 'rose0\x00', 'nr0\x00', @random="9da95854ddb6", [0xff, 0xff, 0x101, 0xff, 0x0, 0x1fe], @dev={[], 0x2b}, [0xff, 0xff, 0x0, 0xff], 0x6e, 0x9e, 0xce, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x826}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x9, 0x2a, 0x8869, 'syz_tun\x00', 'batadv0\x00', 'team0\x00', 'sit0\x00', @broadcast, [0xff, 0x0, 0x17e, 0x0, 0xff, 0x80], @broadcast, [0x582cc390aab89138, 0x0, 0xff, 0xff, 0xff], 0xee, 0x166, 0x1b6, [@time={'time\x00', 0x18, {{0x9, 0x7, 0xdf3e, 0x13be8, 0x8, 0x1, 0x2}}}, @connbytes={'connbytes\x00', 0x18, {{0x9, 0x5, 0x1, 0x2}}}], [@common=@AUDIT={'AUDIT\x00', 0x8}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x9, 0x20e, 0x80000000}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x8b69, 0xff}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x3, 0x7e, 0xb366c1ba371f2111, 'caif0\x00', 'dummy0\x00', 'vcan0\x00', 'gretap0\x00', @remote, [0x0, 0x0, 0x1fe, 0xff, 0xff, 0xff], @dev={[], 0x25}, [0x1fe, 0xff, 0xff, 0x17e, 0xff, 0x1fe], 0x9e, 0x9e, 0xce, [@state={'state\x00', 0x8, {{0xfffffffffffffe01}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x80000000}}}}, {0x3, 0x8, 0x3c92ff06c9ae84ff, 'team_slave_0\x00', 'irlan0\x00', 'ip6erspan0\x00', 'netdevsim0\x00', @broadcast, [0x80, 0x9fa430ea15d1d412, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x1fe, 0xff, 0x1fe], 0xae, 0xae, 0xde, [@time={'time\x00', 0x18, {{0x800, 0x5, 0x4868, 0x4023, 0x7ff, 0x200, 0x2}}}], [], @common=@redirect={'redirect\x00', 0x8, {{0x7ffffffffffffffe}}}}]}]}, 0x5f6) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x1) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x302, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="1b00000010000108000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b010001000008000a0000000000"], 0x30}}, 0x0) 11:57:59 executing program 0: syz_emit_ethernet(0x346, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x599dc836f3185113, 0x26a, 0xab, 0x3a, 0x6, 0x100000000, 0x0, 0x5, 0x8002, 0x4, 0xffffffff, 0x1f, 0xffff, 0x5, 0x40, 0x5c, 0x8f1, 0xfffffffffffffffe, 0x4, 0x1, 0x2, 0x400, 0x200, 0x400, 0x0, 0x20, 0x0, 0x3, 0x3ff, 0x3d, 0x1, 0x8001, 0xffff, 0x20, 0x10000, 0x1, 0xffffffff, 0x0, 0x0, 0x9b4, 0x1, @perf_bp, 0x8000, 0x1, 0x4, 0x5, 0x3, 0x1, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000100)=0x5c9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socket$inet_udp(0x2, 0x2, 0x0) 11:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x400000000000000, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000140)={0x8, 0xff, "4938536bd70a50e9ceaba5068dca40b89542e9f212a2689d", {0x9b, 0xc7}, 0xfffffffffffffff8}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r1, &(0x7f000000e0c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x40) creat(&(0x7f00000001c0)='./file0\x00', 0x20) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @broadcast}, {0x183, @dev={[], 0x17}}, 0x2812fc0b0bae7cc9, {0x2, 0x4e23, @multicast2}, 'bridge0\x00'}) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x240481, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000002c0)={@generic={0x19b0c45b9b8ec5b2, "bf0dd3524a68ec6f03ac020233d1752d470d3ab3906f5da6815591447fd5ebc30cb68b1d156deacfbd5c8ecdc9e9bff74ae0adc5cd13276a679056d1d023a9604740e2a18c8fd2c74fff2a45a37d75de37acb9e5dd9fe563b2f72e3759f24d78dc4923aa41e514e552be78c44a38df844865c39e6b5071f31ed0d90cc66c"}, {&(0x7f0000000200)=""/126, 0x7e}, &(0x7f0000000280), 0x1}, 0xa0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 11:58:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x480040, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x40000004}) syz_genetlink_get_family_id$tipc2(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1fb, 0x3) 11:58:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000880)=""/4096, 0x1000) r1 = gettid() timer_create(0x1, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000080)="b00426b73448e3775fafca2a859acf7455251fb79de08b25f7470a9895d8820dfd6558dfd6c09ec35632a72490965f6f51e0d619b6d5438c6c95a70a1aa14090c9841ef1cbd7c906137a71758eaf95059572e9a5ebaf0872022fae9ff765807f1022b7671c0bf1e2d9e0998c509a7b689c1c7af83c19894dc728ab66b8ee037510ab0b27b25e3f54a66d7186c3ab88a1af5e511bea7a18920162ad47c0d33598906dc880a786ad906620550422918a0722dcd02b1334b99a4cc0d2dccde9b09efe123f582a39d4b48ae9cd690f7fd90301956687db2d60522f", &(0x7f0000000000)="c76c303d3a5fbd366faddf304447b915ed3280041a3374b47a6d4f1f7803368e43beaa68"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 11:58:00 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) accept4$inet6(r1, 0x0, &(0x7f0000000080), 0x80000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0x0, 0xf8, 0xf8, 0xf8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8000, [0x2, 0x8000, 0x3, 0x544, 0xec, 0xfffffffffffffffa], 0xfffffffffffffffd, 0x100000000}, {0x2, [0x7, 0xfff, 0x4, 0x10001, 0x6, 0xce87], 0x5, 0x4de010df}}}}, {{@ip={@loopback, @loopback, 0xff000000, 0xff, 'bridge_slave_1\x00', 'dummy0\x00', {0xff}, {0xff}, 0x67, 0x1, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x200, 0x3, [0x30, 0x3, 0xf, 0x6, 0x10, 0x3e, 0x15, 0x21, 0x16, 0x16, 0x28, 0x2, 0x2d, 0x1d, 0x1b, 0x26], 0x4, 0x7f, 0x400}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}, 0xc) [ 286.314450][T13432] input: syz1 as /devices/virtual/input/input6 11:58:00 executing program 0: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="e38d9069a2c50d79719c35303a9a47319d676747ace90f64646454eea8e2d97896", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f3a821813867020200090200"/22], 0x16}}, 0x0) [ 286.730724][ C0] sd 0:0:1:0: [sg0] tag#5834 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 286.740468][ C0] sd 0:0:1:0: [sg0] tag#5834 CDB: opcode=0xe3 (vendor) [ 286.747573][ C0] sd 0:0:1:0: [sg0] tag#5834 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 286.757323][ C0] sd 0:0:1:0: [sg0] tag#5834 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 286.767077][ C0] sd 0:0:1:0: [sg0] tag#5834 CDB[20]: 96 11:58:00 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0xffffffffffffffff, 0x4cb]}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) connect$bt_rfcomm(r4, &(0x7f0000000180)={0x1f, {0x1, 0x2, 0x6, 0x1, 0x9, 0xd4}, 0x4}, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) linkat(r0, &(0x7f0000000040)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:58:01 executing program 0: unshare(0x20400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000140)=0xff03) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0x2, @scatter={0x0, 0x0, 0x0}, &(0x7f00000001c0)="e38d9069a2c50d79719c35303a9a47319d676747ace90f64646454eea8e2d97896", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f3a821813867020200090200"/22], 0x16}}, 0x0) [ 287.057919][ C0] sd 0:0:1:0: [sg0] tag#5835 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 287.067733][ C0] sd 0:0:1:0: [sg0] tag#5835 CDB: opcode=0xe3 (vendor) [ 287.074993][ C0] sd 0:0:1:0: [sg0] tag#5835 CDB[00]: e3 8d 90 69 a2 c5 0d 79 71 9c 35 30 3a 9a 47 31 [ 287.084904][ C0] sd 0:0:1:0: [sg0] tag#5835 CDB[10]: 9d 67 67 47 ac e9 0f 64 64 64 54 ee a8 e2 d9 78 [ 287.091924][T13436] input: syz1 as /devices/virtual/input/input7 [ 287.094625][ C0] sd 0:0:1:0: [sg0] tag#5835 CDB[20]: 96 11:58:01 executing program 0: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = semget$private(0x0, 0x2, 0x190) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000040)=""/50) lsetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.nlink\x00', 0x0, 0x5fc99fa9, 0x1) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x9672d73956a86adc) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000140)}) 11:58:01 executing program 3: r0 = socket(0x30002000000010, 0x1000000003, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x1, "a01e9558bf029cfd5bd17c4c339d02cd2a9d6a71969af5f6ead3b37b86dc3d8e", 0x1, 0x1}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @remote}, &(0x7f0000000080)=0xc) bind$can_raw(0xffffffffffffffff, &(0x7f00000000c0)={0x1d, r2}, 0x10) 11:58:01 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000000c0)) write$evdev(r0, &(0x7f0000000040), 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xe2b) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x0, {}, {0x1, 0x1, 0x0, 0x0, 0x0, 0x0, "e7753ba2"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x58b000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000001480)="9c", 0x1}], 0x1) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r6, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000600, 0x0, 0x700000000000000, 0x0, 0x0, r5, &(0x7f0000000340), 0xa96}]) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) io_setup(0x100000000, &(0x7f00000002c0)=0x0) io_cancel(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f00000001c0)="8a997e5f000425a146a4e209cdbfb88f8884129cb98b2bd48648bd66415ed4acc546a7696c58da901ab2767c3be412e43f3bf0781638df81ce04b03549f5cd8e25395b41bbe8588571d9b88402456f186a962b08c61611040372f40074fdb97f99901f39d37de6be0b0e487af9d70497c5401844f0e88d400fb37aca1e32b6627378947d83b82b1ee3c142f0eb8b3a9a5346554a78ad46aba8625713a9db3664e5000000", 0xa4, 0x6, 0x0, 0x1, r7}, &(0x7f0000000280)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg(r9, &(0x7f0000000480)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000380)="b97bd05d7b0f0b3da9d69f59ca276ff7571aaa2a765ee543d9ec1550ecdb8708a47e59641260671e714523997b553783da165f66b4491eb8e7236623044f6eb57d523412c4d27e72a74a546d0d86cf85ada560e9f613c94f5936c5c005bbdb272c376072a06fa2ab037d4e5ff7f3ee1f9615928f695cc647ca077628c1e014f4e5c9b1140922b463e842f81e6e9112625dd9154638e23ac1b28cb88220fd06a39f8500685af52faf14088057bdcddf44aadd", 0xb2}], 0x2}, 0x40800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000040)={0x9, 0x30, 0xa5, {0x0, 0x1c9c380}, 0xfffffffffffffff7, 0xfff}) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 287.421754][T13462] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. 11:58:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = dup2(r3, r4) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f0000000040)=""/34) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) lsetxattr$trusted_overlay_upper(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0xcb, 0x1, 0x1, "741bc46f110b93c71ac81bf75948fa4e", "f07cde259bac53fd4860222240fe57077ee9b80c8dc0c072fc13fcb35db941e51e347153285037246f66df053661fd6456f9c012c210f17db351b3462c60b2f6e57d91444367793a17a9521e8512725cae186e2a1f9f6503b70784bff009556e9507b49f10247b0a4cafc49d04999b9a6860ac9f0548d30d17392baf7e2da02cefb936b13c740574d7e00128d402da26d424d7cf033c768a68065edf9e578b1c027f1cc10dc9744efa3cc4aff4e02c0a7292ed59592c"}, 0xcb, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:58:01 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x0, 0x0, 0x1000000}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000400)}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='\x01\x00', 0x850001, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/33) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)={0x1, 0x3, 0x2, 0x1}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000000c0)={@empty}, &(0x7f0000000100)=0x14) 11:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) openat$cgroup_int(r2, &(0x7f00000001c0)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080)=0x7fe, 0x4) r7 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r7, 0x0, 0xffffffffffffff19, 0x4095, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r8 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x8000000000000) r9 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r9, 0x8000000000000) r10 = openat(r9, &(0x7f0000000100)='./file0\x00', 0xc2800, 0x80) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r10, &(0x7f00000000c0)='./file0\x00', 0x1) close(r6) 11:58:02 executing program 3: unshare(0x40020600) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "49a13c3815ed97ec", "aa8ee89332fa71743a6050a4e8e640621ba60537d4541f797dbb3c64880bb2c3", "b5d6f897", "ea431d65ffbe49a4"}, 0x38) [ 288.081847][T13480] IPVS: ftp: loaded support on port[0] = 21 [ 288.314112][T13480] IPVS: ftp: loaded support on port[0] = 21 11:58:02 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xa, 0x4000010, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000000)={0x0, 0x0, [0xc0, 0x9, 0xfffffffffffffffe, 0x80000000]}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x8, @broadcast}) 11:58:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, &(0x7f0000000180)=@l2, &(0x7f0000000100)=0x80) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000200)={{0x7fff, 0x5, 0x2, 0x40, 0x5, 0x80000001}, 0xd0e1}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1, &(0x7f0000003500)="11dcab0d5e0be6fe7bf070") preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1, 0xffffffffffdfffff) 11:58:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_FP_MODE(0x2e) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) getpriority(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='\x0f\xca\x9e1=\x7f\b\xa5\x00', 0xfffffefffffffefd, 0x12000) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x2, {0x100000001, 0x0, "8f3a2ab17ed549d55e8abfc1c046fb367d694df9a079d51274cff37ffe710b20b5f842984b6b02d4109ad21fa5d424ba6f0e45ccfe40ed2da82eb5c9f0ac4548f36ecaaeb77121614676097f350dafc20dfa34f1ad0dea06283977f3f66de359ef751d1794d58e390f5d43e4d9ac748b570273cdbe1d2c1eb1a44ed830cf8887cffc8d8b3fa5d5e7556f2e221594e75e1a11984fcfa5cf31243a2f66792818a441d7282d5c3c58b2f242cf67e4ef1d38f1c3d32bda2efb4e450d7806254df907b95ae2e71395ad67a41af417b443022926fd418a9c3f6b0ba0e8c319128ea64e8945e1bccae53cc7656d72936f27e93642769779cb27edaf09ba07ae97171623", 0xbd, 0x1, 0x8, 0xfffffffffffffff7, 0x3466, 0x1, 0x401, 0x1}, r6}}, 0x128) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f00000000c0)={0x3, 0x200, 0xeb, 0x3, 0xfffffffffffffff7, 0x1f, 0x7, 0x425a, 0x2, 0x3, 0x3, 0x3, 0x401}) 11:58:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) r1 = socket(0x20000000000000a, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={r5}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffff8}}, 0x8, 0xfff}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x2c, &(0x7f0000000100)={0x8}, 0x1a9) 11:58:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xffffffffffffff00, 0x204) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000080)={[0xf000, 0xf000, 0x0, 0x1000], 0x90000000, 0x53, 0x10000}) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000002340)=""/60, 0x3c}], 0x1, 0x0) 11:58:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_FP_MODE(0x2e) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) getpriority(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='\x0f\xca\x9e1=\x7f\b\xa5\x00', 0xfffffefffffffefd, 0x12000) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r6, r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x2, {0x100000001, 0x0, "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", 0xbd, 0x1, 0x8, 0xfffffffffffffff7, 0x3466, 0x1, 0x401, 0x1}, r6}}, 0x128) ioctl$HIDIOCGFIELDINFO(r4, 0xc038480a, &(0x7f00000000c0)={0x3, 0x200, 0xeb, 0x3, 0xfffffffffffffff7, 0x1f, 0x7, 0x425a, 0x2, 0x3, 0x3, 0x3, 0x401}) 11:58:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) userfaultfd(0x800) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="5796f59c5ec12dfb94afba436769314c6668d75a0919691c5d497d6b8d497635") ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2000000000000000840000000200"/23, @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000340)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000000000)=@sack_info={r6, 0xffffffff00000001, 0x6}, &(0x7f0000002000)=0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, 0x0, 0x0) r8 = dup2(r0, r4) dup3(r8, r3, 0x0) 11:58:03 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x145200) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)={0x1}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x6, @mcast1, 0x3}, {0xa, 0x4e24, 0x1000, @empty}, 0x1fbd, [0x2, 0xc7cf, 0x1f, 0x8, 0x101, 0x9, 0x400, 0xbfa]}, 0x5c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x7) munlock(&(0x7f00006d7000/0x3000)=nil, 0x3000) 11:58:04 executing program 3: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="020002000100000000000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x119a83, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000001c0)=0xc) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000380)=""/158, 0x38f72e07a1e7b56a) 11:58:04 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0}, 0x3c) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x1c4, 0x0, 0x0, 0x2ee, 0xba, 0x7, 0x339, 0x4c62}, "b744494b097236fc892da32bd32b4193bb5f3b24fb9efb5dbabbeced5a93388b25a0a09651b4ce89ab265fe6c62b819ed3c78900e72b15e1c208a91748f6e9874ca9454716799b1cd160e022c03304d988651edc491f68c49a0a4a8762a0db1c889453e5d743d7b75da1776688a04f4982af3396a0e596300fd7de8cc3d06ae9119d35a19e8e7c3e62186f20c93860a8fb8955cf418f94a02e561ed1bb2784e2c085d4d8694990b05869aaf0d79184a8182bff29"}, 0xd4) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x40, r1, 0x0, [0x1a0ffffffff, 0x1a0ffffffff, 0x2e], 0x0, r2}, 0x3c) 11:58:04 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x412200, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x5, 0x4) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x15, 0x3, 0x5}}, 0x14) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0xc412df47ebf5b9f0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r4, @local, @multicast1}, 0xc) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000300)={0x2, 0x2, 0x5, 0x5, 0xff, 0x7}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f00000003c0)=0x40) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4a000, 0x0) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000440)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000480)=0x0) ptrace$getregset(0x4204, r8, 0x2, &(0x7f0000000580)={&(0x7f00000004c0)=""/154, 0x9a}) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$VT_ACTIVATE(r9, 0x5606, 0x4) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0xdd, 0x0, 0x9, "1a97235c13dc4b32f5f1d863682720a6", "3ccee0f597f74f30379e0dd4988a6c66f730f087a0f9f7a21a637ff5fd856cafe9cbb116b80b72f483251b3d957b9b8b649c7f40b97b8c4cd41b6986efce8c959d60368d5ec03ed8746d1ff8871e950da3f278be894b7aed29b760db060e467f43c8ed1cba3edca25af0dffd69986707edfc025ae96deab68bb1cba0afdc341c8b7345d7da7e5a48d806a47e642f690276c9590d744da814e53c897b8ffb2419ba0fbe8298ccb5bf594719e1fe134b7f5553aa843a69522de6e0322fa25916cfac80e628f1e22747"}, 0xdd, 0x2) fcntl$getownex(r2, 0x10, &(0x7f0000000780)) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r7, 0x800443d3, &(0x7f00000007c0)={{0x80000001, 0x2, 0x4, 0x2, 0x3ff, 0x6}, 0xc572, 0xfff, 0x7}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000800)='illinois\x00', 0x9) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_ENTRIES(r10, 0x29, 0x41, &(0x7f0000000840)={'nat\x00', 0xfd, "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"}, &(0x7f0000000980)=0x121) r11 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCEXCL(r11, 0x540c) r12 = getpid() perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x9d7, 0x100000000, 0x400, 0x1, 0x0, 0x7, 0x20012, 0x1, 0x2, 0x7, 0x0, 0x88d, 0xfffffffffffffffb, 0x839, 0x81, 0x800, 0xffffffffffffff43, 0x1, 0x4, 0x0, 0x8000, 0x800, 0xf6, 0x0, 0xcad, 0x100, 0x7, 0x0, 0x1, 0x10000, 0x400, 0x2, 0x6, 0x2, 0x1, 0x800, 0x0, 0x100000001, 0x2, @perf_bp={&(0x7f0000000a00), 0x2}, 0x2000, 0x6, 0x7, 0x0, 0x800, 0xfff, 0xff}, r12, 0x0, r9, 0xa) 11:58:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000080)={0x4, 0x0, 0x3, 0x0, 0x12}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x20002, 0x4) 11:58:04 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='syz1\x00', 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x8000000000000) write$UHID_CREATE(r1, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000140)=""/216, 0xd8, 0x6, 0x1, 0xa9, 0x8000}, 0x120) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) ftruncate(r0, 0x8001) readv(r0, &(0x7f0000001840)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1) fcntl$addseals(r0, 0x409, 0x4) sendfile(r0, r0, &(0x7f0000000100), 0x100000000) 11:58:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xc, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0xe40300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000180)={0x1f, 0xff, 0x0, 'queue1\x00', 0xffffffff}) 11:58:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x2, [{}, {}]}, 0x48) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) sched_yield() ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff, 0x14}) r5 = geteuid() r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r5, r6) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:58:04 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={r2}, 0xc) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$NBD_SET_SOCK(r4, 0xab00, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x4}, 0x8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r5, 0xc0884123, &(0x7f0000000040)) [ 291.123051][T13545] IPVS: ftp: loaded support on port[0] = 21 11:58:05 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002380)=[{&(0x7f00000001c0)="4d61e22bf28abd1c3f72281f4f9ca0888e0dfc5b557daa1668cdfadb82841b4dd5e7c4249310599f214e03c313679b25fcaf8810f1617431244fa750b8384ce08c035cb445c8921df80251bc40d837d452a88312180b9d7508795fafe017b3c51a44c22b3f278feb8d9d71cc1a", 0x6d}, {&(0x7f0000002400)="75ee044d0218536911e47cfb629d6d7615fce70a6681d3540871c8c60f5534354a1ed69349a0ddf7aeaeb71b3086545d17374c6dd965a54b4bc8c4428b240d65f9b7c3e4281d84753091302b54025718bb7e687b48fd4d6025604361efbe1a5fca105817047422e98c165424938c6fbbd99b3714462d298ecf2d7063d5a171820e41f4125cd4a7559bf24607841541142bbcf5e047ec91bf6b7aa173f6da836eeb71144111ac107a86cf947ae1cdc51ce8c98cf3ffd68b6ad82b45bc40b387f3782337c77a8e98078729de0a27da7c69ed0f73bec803dfff9b0442e0cb18b0c878", 0xe1}, {&(0x7f0000000080)="4f29c5", 0x3}, {&(0x7f0000000240)="31bd81f57d546e3f28fe8b3ed442446d95ab92a63999d618899dbed4f5e65136db8592c2afa8ce31a538ae6a60107cb0f69a25a3765905bd8744952a55ae1ab01ca530b35090d26661cd9f10cbe13364a4b8bb83fe25964d0e12fc93cd51deaa42e6e10166c1fb8e74844ffdbee9df9f4796ea81ad81fd5e4cad52a611694fa6175cad688b34df40857227f09ff13087459a085d0e4c01d0286a523961a84a10d6bf2dd1a30e3ff2b5c92df879ad29ee7e892a9f391d69a6e9168785cc20655e399485a64f2c14517408654890c359bf62279043b49b4def46b6978e9e6e31f237b1eccd17432b6f67d485cc0251e82e1c010dbe6eed63fcbb6a59391f66cc96ede9a5b5bde2144a17cd24dd2384ed255d9887ff9b8b50ceb57c5a3583685b17184d97281d8e9f0ada4ad34b8c678508fff13da9d42c0926c410f79bef45009a54d51ab6b0ec4c123c1d5011856c5dfc4162a795426a04f810455a9e892229bf662fd824bb546a7ce7ab255f52a705d4645bb7c14a739411e01dfb00fc1c5e4d542b6bbc7e51d3202e2a7f15b755d2feefba2862dd288b2dbae97fb132204ed7f9c67c340808a6b2575ad7a09b43d33d9b94db6d44cc2e8e8f5651bc0575097e6c28a0936d34f9ec2a05635c6d9045f96e9234a7f452f027b90f2d61f818d44b20d658b4925ceb052892962392fa2376bac9cee5cf68ff6b479fa8d77485630139b9771638ce9d43146e30737ee1910bbe7dd432522eaf2e5155099acb27d1ef3db10298e31886b26c23f270326a73c298eba1a09ae554ae600e801e6a62facfa9dde8ec588c4739bd186e0fd33cb2d900fa21667e75d3b2158c47163c0c878ebac25824eab1aa2cf79c832fe1cd90be6bf8d612be916df41aa67f1b46a3dee159f71d676a18a53a498e875b1178cd55e87acfe216840e5a64c355d5c3d106efa3206e79f3af8fecfb5af94b936585f390b44a7a599f55b4c553eea5f279ee15237c95412e3f5aa312de5410a5e415501556a94d146b92459a7dac75c6bc375c551bfabfdcd493769ae000cc5328a01ae528336701932c146f7accf7cbdd0bfa36e89b72f30f5bb534749822849d73e28a6459b034a27487599bf4fc94e33fcaa04323245f67802336b69e995d25e73317cdf4b6343007cc6903b291df635daa7384b8b9e4c554bc83e6db8270529116d0b79c57d9bc8902a316518d759fd3a0c3a6afde4993bfeb7f3a696a9a2931e42741c2f3b03a7f60a852d106983de4a80b0221f3a05e9c473eeef20c82cbacddd297a1f193733f694a412a77a11113212a02307fce63974b78b5d4da4221ce47514bb5b0e3f7a8a03155f9826dbc24eb2269d805cfc41b3d60eab3414df84d5270db3edfb5c3503bc10edf502c04316a7c8013289fe78bc16f199263cb99bb26177d7ed8e867014e5f1a9232eda10099e0625c3c6fa845846f461b673b9e1aa78e1155df3e229dea0b86319d988d1cdf0a2af7c7e52d8f9f8cbdf7628dd9dcae5dd4eb1776508f3a32641896b2317007096f82861220352f5fff26458c02d9177442698822e3319b5b2cbd5008d454cbd047ced42676ff9d71d489d06f07ab91", 0x470}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x35c) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:58:05 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r1, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r2, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) close(r4) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) write$FUSE_DIRENT(r6, &(0x7f00000001c0)={0xd8, 0x0, 0x7, [{0x6, 0x9, 0x2a, 0x7, ',GPL,selinux/):[wlan1vmnet0mime_typeem1#*\x89'}, {0x5, 0xffff, 0x9, 0x7fff, 'eth1\'eth1'}, {0x1, 0x10001, 0xa, 0x7f, 'em1-)self:'}, {0x2, 0x10000, 0x18, 0x200, '/dev/infiniband/rdma_cm\x00'}]}, 0xd8) 11:58:05 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000080)={0xfe3e, 0xfffffffffffffffe, 0x4}, 0x8) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x40, 0x10}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x8, 0x6, 0x4, 0xfffffffffffffffd, 0x2}) 11:58:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000000912, &(0x7f0000000080)="110800dd33") read$eventfd(r0, &(0x7f0000000040), 0x8) ppoll(&(0x7f0000000000)=[{r0, 0x8040}], 0x1, 0x0, 0x0, 0x0) 11:58:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{0x0, 0x2710}}, {}], 0x30) write$evdev(r0, 0x0, 0xa7) 11:58:05 executing program 2: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x5e000004, 0x240801) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0x40045730, &(0x7f0000000000)) [ 291.599392][T13545] chnl_net:caif_netlink_parms(): no params data found [ 291.796226][T13545] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.803966][T13545] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.812796][T13545] device bridge_slave_0 entered promiscuous mode [ 291.850280][T13545] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.857651][T13545] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.866606][T13545] device bridge_slave_1 entered promiscuous mode [ 291.954158][T13545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.974896][T13545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.059146][T13545] team0: Port device team_slave_0 added [ 292.110027][T13545] team0: Port device team_slave_1 added [ 292.257077][T13545] device hsr_slave_0 entered promiscuous mode [ 292.293276][T13545] device hsr_slave_1 entered promiscuous mode [ 292.332608][T13545] debugfs: Directory 'hsr0' with parent '/' already present! [ 292.374509][T13545] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.381823][T13545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.389621][T13545] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.396891][T13545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.563419][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.574578][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.614315][T13545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.651786][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.660766][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.676225][T13545] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.713147][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.722832][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.731852][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.739063][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.747811][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.757369][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.766356][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.773586][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.792846][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.802875][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.854589][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.864873][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.874773][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.884443][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.894067][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.903278][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.912406][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.921572][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.937083][T13545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.986904][T13545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.018358][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:58:07 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x8) poll(&(0x7f0000000240)=[{r0}], 0x200000000000019d, 0x3f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x121000, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0xa) 11:58:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000380)='autofs\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 11:58:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x501000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pselect6(0x8, &(0x7f00000000c0)={0xfffffdfe}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 11:58:07 executing program 1: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0)=0x9, 0x4) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="10db1cbce1fca811c67af470e4e50e76efcc30dc60d10ccc9810bbff4ad701e93cfb68fd06d96eb363f815682191d103ce8a8ec25a9063b68b768fc6d0bcbffee27081d0e478", 0x46}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x306}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x10000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r6, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100020004}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x20, r6, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x11) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x50, 0x19, 0x800, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x0, 0xffffffffffffffe1, 0xfd, 0x0, 0xfd, 0xb, 0xa00}, [@RTA_PREF={0x8, 0x14, 0x2}, @RTA_PREF={0x8, 0x14, 0x42}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x22}}, @RTA_MARK={0x8, 0x10, 0x7}, @RTA_IIF={0x8, 0x1, r4}]}, 0x50}}, 0x4000) [ 293.327037][T13586] device vti0 entered promiscuous mode 11:58:07 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2b, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0002004500001d000000000011907800000000e000000100004e2100099078d8"], 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x28, r3, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1a4, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x401, @empty, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x200}}}}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa661}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa231}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcd6e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3fa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3cf}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0xc000) 11:58:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x3f, 0x3, 0x5, 0x50, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0xffffffeb) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x9, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r4, 0x101, 0xb1, 0x4, 0x4bc9, 0x9}, &(0x7f0000000340)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000440)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xffffffffffffffff, 0x7d41, 0x100, 0x7fff, 0x2}, &(0x7f0000000380)=0x98) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00b\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r7) 11:58:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100000, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x3c) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x8000000000000) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xf81a, 0x2, 0x82, 0x1ff, 0x7fffffff}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xe9, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000280)='+\x00', &(0x7f0000000340)='./file0\x00', r0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) socket$key(0xf, 0x3, 0x2) 11:58:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0x836) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[]}}, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000140)) 11:58:07 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x80000000004, 0x4a, 0x4}, 0x3c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xab9, 0x101) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 11:58:08 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000080)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x0, 0x0, 0xb}}) 11:58:08 executing program 1: socket$inet6(0xa, 0x3, 0x3) r0 = socket$inet6(0xa, 0x5, 0x1) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xd53, 0xc1044) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000140)) sendmmsg$inet6(r0, &(0x7f0000002f40), 0x0, 0x0) 11:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) mmap$IORING_OFF_SQES(&(0x7f00004aa000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x10000000) 11:58:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$RTC_AIE_ON(r3, 0x7001) read$eventfd(r2, &(0x7f00000000c0), 0x2c3) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000f46000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000012f600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004100"/400], 0x190) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) read$eventfd(r2, 0x0, 0x0) 11:58:08 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) capset(&(0x7f0000001140)={0x19980330}, &(0x7f00009b3000)) r0 = dup(0xffffffffffffffff) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x188) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) 11:58:08 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000040)) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000000c0)) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 294.690664][T13640] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 11:58:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x1f4, 0x0, @local}}}, 0x98) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x108000, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xea5}]}, 0x40}, 0x1, 0x0, 0x0, 0x804}, 0x4000010) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x3, 0x6, 0x6, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x9}, 0x90) 11:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000df8000/0x4000)=nil, 0x3) mremap(&(0x7f0000c60000/0x9000)=nil, 0x9000, 0x4000, 0x0, &(0x7f0000fa3000/0x4000)=nil) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x4}) 11:58:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b700000000000000cc0000000000000017010000000000009500002000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000026000b0300"/20, @ANYRES32=0x0, @ANYRES64=0x0], 0x3}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xfeeb}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x21}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8, 0x0, 0x26a}}], 0x4000000000001aa, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) write$FUSE_GETXATTR(r3, &(0x7f0000000500)={0x18, 0xffffffffffffffda, 0x7, {0x200}}, 0x18) r4 = fcntl$getown(r2, 0x9) syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x9, 0x40) write$cgroup_pid(r1, &(0x7f00000000c0)=r4, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000480)={0x0, 0x0, [0x4, 0xfffffffffffffff9, 0xe74, 0x5]}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000340)) 11:58:09 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000280)=0xd) ioctl$int_in(r0, 0x80000080045007, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000440)=""/160) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) 11:58:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) r1 = socket(0x0, 0x4, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 11:58:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r3, 0x0) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$link(0x8, r5, 0xfffffffffffffffd) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xccc00) r7 = syz_open_dev$usbmon(&(0x7f00000004c0)='/pev/usbmon#\x00', 0x55, 0x1) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) setsockopt$packet_buf(r7, 0x107, 0x12, &(0x7f00000002c0)="4677e91a4dc1f607c42de2f8114bc1839204b2cbc1b02e76123f3405266cd711c7277f10e9cf573c2a21ef987ad64680c6ebc5cd7b5cc252c601974dba32c8a48c50aea14513e7c0f0b4fd98e1eb813a8e29bb6baa94e0d76d894a8e07c2070ba83d0a7f406f9b953ef48ed8815b825f2dc97d7840b9831274f0f4a7254fe618c712174b17c39a383664146c0b181a1c5b52a56be63ed53377e76dc34632370504cdc185f47bed0ec5dc301425bbc29aed32856518535790b046d3f6e5", 0xbd) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x7, 0x1000}}, 0x30) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000200)=0x14) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 11:58:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000040)=0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x3a) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000100)={{0x2, 0x0, 0xd94a, 0x9e35052e6e76121c, 0x80000000}, 0x100000000, 0x63, 'id0\x00', 'timer1\x00', 0x0, 0x9, 0xffffffffffffffa3, 0x1, 0x300000000}) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 11:58:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0xfffffffffffffffd, 0x0, r2}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)) 11:58:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000, 0x41) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0xa, 0x1, 0x5}) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, &(0x7f0000dcffe8)=""/24, &(0x7f00000002c0)=0x18) 11:58:09 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") lseek(r0, 0x0, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40c00, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "bcc6f32e9c83c167", "8721c5c16593e42213aa41863d76a4ec559faebe5eaeeb8713dd4f43b301155d", "7477e11f", "1d7247b96c7e1fdb"}, 0x38) 11:58:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x4) capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}) 11:58:10 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r1, &(0x7f0000ff2000/0x2000)=nil, 0x6000) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0xa45dba5818140f32) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) munlockall() 11:58:10 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r4, 0x3}, &(0x7f00000000c0)=0x8) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137150000f1bd", 0x26}], 0x1}, 0x70845) 11:58:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x4, 0x34324d59}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x800) ioctl$RTC_PIE_ON(r1, 0x7005) 11:58:10 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000280)={{0x9, 0x992f}, 'port1\x00', 0x1, 0x10000, 0x0, 0x3, 0x9, 0x239c, 0x8, 0x0, 0x0, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) signalfd4(r8, &(0x7f0000000380)={0x8001}, 0x8, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000340)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0x98, "342b0bdd01ffe40e8875ca6bb33fa906f4850c218d411ea1e347e41a5befc74f1b4638879bfd66adcd09d358c0893c5235ded74f3e457e88d9278a948f3493113c1d2c41b583afff640af54d22fca846fa025fcdf3c615e49f465b9263f39faf09dd5c21d79a805c0d7ac50ad2e3bbada552c4b3596886e7b592a60c24f4cdab3b202fbbbf5de3893093991402a8107ddd57ad11a02e2a4b"}, &(0x7f0000000100)=0xa0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r9, 0x6}, 0x8) r10 = socket(0x10, 0x2, 0x0) sendto(r10, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0xffffff02, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000090c000000000000000000", @ANYRES32=r11, @ANYBLOB="0000000000480100140012000c00010069708b670000000004000200"], 0x34}}, 0x4000000) r12 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x8000000000000) ioctl$TUNSETCARRIER(r12, 0x400454e2, &(0x7f0000000080)) 11:58:10 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) write$cgroup_int(r1, 0x0, 0x0) 11:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000000c0002000000000000000000"]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') recvmsg(0xffffffffffffffff, 0x0, 0x10000) ioctl$VT_RELDISP(r0, 0x5605) preadv(r1, &(0x7f00000017c0), 0xa4, 0x0) 11:58:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, r0, 0x0) madvise(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x1) 11:58:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x22940, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x10000, {{0xa, 0x4e24, 0x0, @mcast1, 0x5}}, 0x0, 0x1, [{{0xa, 0x4e23, 0xb5, @empty, 0x7}}]}, 0x110) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000000)="7bad28398e694485a0", 0x9, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) 11:58:11 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='\'dev \x00', 0x80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000000c0)=0x1) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40001, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)) r3 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14051, r3, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000001c0)={0x0, 0x2, 0x2}) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000340)={@multicast2, @local, r5}, 0xc) [ 297.248594][T13728] encrypted_key: insufficient parameters specified 11:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(0x0, 0x0, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000000c0002000000000000000000"]}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') recvmsg(0xffffffffffffffff, 0x0, 0x10000) ioctl$VT_RELDISP(r0, 0x5605) preadv(r1, &(0x7f00000017c0), 0xa4, 0x0) [ 297.343769][T13728] encrypted_key: insufficient parameters specified 11:58:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x95) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x10041, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5010000090780002"], 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x1) 11:58:11 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x9, 0x7, 0x3, 0x3, 0x4, 0x8, 0x5}) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000000000008000000000000000000000000000aafe8000008989000000000000000000aa0000c2043858f6c09d62ebeae704e80635d38fef7df6d8951e04235522cc3733cafb79b3454e564a547a8b32db98f1d50fa96459e313795793b6e3f78100a9df61d63ccd11b6bdb08baa96419737851df798a49e2f1ac897ea52c685411224be66d004798ccfc1f970b109ee4a580965f11d5e040487", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00001f00000000"], 0x0) [ 297.851065][T13744] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/\xdf\xe4N#\xc2\x85\x9fR', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000040)={0x4, 0xffffffffffffff81, [0x1000, 0x101, 0xab2f, 0x600000000, 0x5], 0x6a89}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x414000, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000100)={0x1, 0x5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x5000aea5, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000ebff570014c880725a992fee8934294649acdb4feb1ca4"]) dup2(r0, r4) 11:58:12 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x0, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xfffffffffffffd9f) 11:58:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002600170300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000bd5c43f68f49b84beb8bba7600daec53ed719b144d185ec8dc1f79c30cc692d5f617249570fd41e5cab781e72dbf6d9c8cf2126007"], 0x24}}, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000000)={0x2}) 11:58:12 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x2, 0x1ff}) sendfile(r0, r1, 0x0, 0xf6000) 11:58:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4a0e722d11b00623a000300000000000b020000000000008b58c7aca1fa83c666a97c552b68f7e98cb0af79ef06f100af227588f13f5710c89bdc0671b98fd1e20a0fff7941160d0f17055b45751a86fb832884b2f962e954a11fb0ff08f12d11e7ed3cc9251e9d8d349dfbc9d83a993898a00c3514e619fa2570c2ce665b36bb13b3a0ee9055d9bad5d025"], &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x21) 11:58:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#e\xa7\x82w$\x00', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYPTR, @ANYPTR, @ANYRES64], 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000440)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) pkey_alloc(0x0, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000003140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, r3, 0x15, 0x0, 0x0, {{}, 0x0, 0xb}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x18000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x2, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x406}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 11:58:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000005c0)) write$P9_RSTAT(r1, &(0x7f0000000440)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x1ff, 0x7fffffff, {0x12, 0x3, 0x2}, 0x92a40000, 0x9, 0x1ff, 0x7, 0x6, 'ramfs\x00', 0x6, 'ramfs\x00', 0xa, '/ppp0eth1$', 0x6, 'ramfs\x00'}}, 0x56) setsockopt(r0, 0x400, 0x7, &(0x7f0000000140)="546468f9e98d", 0x6) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="d51248477370769834ee1f3eec14c1592cd4219d9c3560d01cefcb8fd3b5fa61226a4e0873c2a35564369b8e56dca6"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f00000004c0)) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="c151417749d8716943138aee82f59f47f66c985e44e06284c318faac5e43cd7f67fcc6e7c05531cc325c93ab5fe05921b4b44b22d7aebd810e8944d3865e1e91516add7a6020f668b4140d1b508db32f776080f4e0a6ed54dcd3a825b30f7405c07a64abf0451c093f385ebc943544ea7401000000000000005fc7feb9621698f6f18dfb95eaea0f4b4af9270648a9817cecd6131efda084c647b309ceebedf40c63f359fe7c133534cbb8a682048a821f916c72dbd3c1051d29aa78a1ab12f7c1a206a662ec58efcaefe10051aeb6323eb112a01d4b99b7d5e8f439fcba36a0a110b77900"/246], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r4, 0x0) setreuid(r4, 0xee00) r5 = getegid() setfsgid(r5) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x8, &(0x7f0000000680)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x9000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xd700cc169701ca15}}, {@max_read={'max_read', 0x3d, 0x7d0}}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@obj_role={'obj_role', 0x3d, 'vboxnet1wlan0vmnet1lo'}}]}}) open(&(0x7f0000000540)='./file0\x00', 0x20001, 0x1bd) 11:58:12 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x2) sendmmsg$inet(r0, &(0x7f0000001980)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 11:58:12 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10480) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x402002, 0x0) renameat(r1, &(0x7f0000000240)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/205, 0xcd) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 11:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0, 0x0, 0x0, 0x1b3}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x522c5a01, 0x2, 0x7, 0x3, 0x0, 0x1, 0x0, 0xc9, 0x0, 0x401, 0x7, 0x0, 0x26bc], 0x10000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000007c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000700)={@loopback, 0x34}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000180)={{}, 0x0, 0x0, 0x80}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x42240, 0x44) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000540)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:58:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000000)={0x24, r2, 0x401, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'ib\x00'}]}]}, 0xffffffffffffff83}, 0x1, 0x0, 0x0, 0x80}, 0x0) 11:58:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = getegid() setfsgid(r2) r3 = getegid() setfsgid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getgroups(0x4000000000000021, &(0x7f0000000100)) 11:58:13 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x4020565a, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc}}) 11:58:13 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000e13a32b3fd626e4c787c474a991e4083ccd821a33e715ea45359ad032789fb618a4fca7599534b4996db1298b3a7b3edd0a59aa0cc5e2d47dd91d9c39e230309f1f40b0c888783244a8ed9643f898987f1bea152e4b12f2829ad98a1d25d79ed1834882ede7deac57d6521f9a657800f3e91e314d605d28b4ef01667d3598045909adb74df770c4223d33d8df762b1d77138c7d952540077abe9c6541ff1e7bc00cf224b7285509e0ca297507520f442d74fc821915d5c"], 0x0, 0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, &(0x7f00000000c0), 0x0, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) timer_create(0x7, &(0x7f0000000080)={0x0, 0xd, 0x0, @tid=r3}, &(0x7f0000000200)=0x0) timer_gettime(r4, &(0x7f0000000280)) pipe(&(0x7f0000000300)) r5 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_timeval(r5, 0x1, 0x42, &(0x7f00000002c0)={0x0, 0x7530}, 0x10) 11:58:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:'}) [ 299.189830][T13804] binder: 13803:13804 unknown command 5 [ 299.195815][T13804] binder: 13803:13804 ioctl c0306201 20000240 returned -22 11:58:13 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000000, 0x200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x80, @remote, 0x7}, {0xa, 0x4e21, 0x5, @ipv4={[], [], @remote}, 0x9}, 0x1ff, [0xd207, 0x7ff, 0x1, 0xb046, 0x6, 0x100000001, 0x7, 0x101]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) mq_open(&(0x7f0000000000)='..\x00', 0x0, 0x0, &(0x7f0000000040)) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ff9000/0x4000)=nil) r2 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(r2, 0x10d, 0x800040000d, &(0x7f0000000140)="f001", 0x2cf) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) 11:58:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xa9, &(0x7f0000000300)={@dev={[], 0x11}, @empty=[0x4, 0x4, 0x1004788, 0x8035, 0x0, 0x100000000000000], [], {@mpls_mc={0x8848, {[{0x5, 0x0, 0x8}, {0x0, 0x0, 0x4}, {0x4, 0x0, 0x4}, {0x80, 0x0, 0x5}, {0x2}], @llc={@snap={0xa9, 0x1ff, "fc", '\x00', 0x600, "fd17b63cbf835fc41734189c0e21a9bbf17ea71b98a2aa39b9667a5176098474cfa15a7f9f4cd36c6b917c209fcaa70a0bd3f3397b46c66c6f18e634f7ea68e55cb3c001434c95fc4ad0b19f831f8ad8ca616b75816780676c2d1b6a3a24b447e59296d2ab7231b7f5d5a3b1c08dfbd2b28bf502e98e3c311db48a610acdf0"}}}}}}, 0x0) 11:58:13 executing program 1: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x10000, 0x800) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x1, 0x0, {0x7, @raw_data="a3c2ada97a26c61f06505510db0de1ed0dfcb9628d8a5878b1e8539e01ea2f258ec9413837a782b77a8bba740d80f79a7cac24cb1c695b2011b0e2467161f1da60ad0ef5c6aec58c8c2c85d6f7e3fbc94caa30fd0cd7914fdd4f240e66fd9e0596dbfcb3eb75107bb84abf9e4d61c2b83a3c71cd9d02d985ba22c6e75935661f83de28e2a33828441b9a52dd4e276f94a8d933e08b89009f9235bbf2ac3252f5c644b38315981c77f60ee0f6c8133374906146eaf9d8d9d220fcc550e01229090d9164664148466a"}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000300)=""/93) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000000)={[], 0xfffffffffffffc01, 0x0, 0x7, 0x0, 0x8, 0x1000, 0x105000, [], 0xfffffffffffffff9}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x800000004e21, @loopback}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000380)) 11:58:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x875c, 0x0, 0x4c51a1c6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open_by_handle_at(r0, &(0x7f0000000140)={0xfd, 0x6de, "155d1414dc6229f518e501d6bbbd02460574a21eb0aafd72871dcc077f044a25cee90f9a19d7f8848b38ef3bd9452795752efe1178bb2e45c00009dacfa6ba104dd916bac99854bcde2b744415190f9d77a28610d5a305ad00985f76bc2190d6a2377b64e36115f9588540f0165c58af6e456e3733e5072347e2947a3ae62db132c50f092f7810424d5d3e9c06ef88494782cd7cc6b384dfa94cf0585dc7014cb631e920d7e1bcef88651b17db0711ae8389510d57290eab7d4e2bbd70a028f50ed189afc96edc00434f7cebde95a6d6543fdc363c93b42cc7a71c02cdd53b1f2558fbec5b999ca22a49f40e0017baabda4c8427e3"}, 0x180) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$pptp(0x18, 0x1, 0x2) 11:58:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x210041, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="08dca50d5e0bcfe47bf070") r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x452900) setsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f0000000100)=0x3f, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}}, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 11:58:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x109002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f00000000c0)=""/1, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0x1) 11:58:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000008bba50af01000000000027d562771c1d", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xf7d, 0x4}) unshare(0x400) r1 = syz_open_dev$radio(&(0x7f0000000040)='\x00\v\xea\xff\xff\x13\x00\x01\x00\x00\x04\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00000000c0)={0x20000000}) 11:58:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x20000000000089f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280800, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x3}, 0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 307.891363][ T1824] oom_reaper: reaped process 13793 (syz-executor.0), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 307.950116][T12461] rsyslogd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 307.960804][T12461] CPU: 1 PID: 12461 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 307.968202][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.978292][T12461] Call Trace: [ 307.981728][T12461] dump_stack+0x191/0x1f0 [ 307.986105][T12461] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 307.992140][T12461] dump_header+0x1e7/0xd00 [ 307.996611][T12461] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 308.002832][T12461] ? ___ratelimit+0x542/0x720 [ 308.007554][T12461] ? task_will_free_mem+0x2c9/0x810 [ 308.012823][T12461] oom_kill_process+0x210/0x560 [ 308.017760][T12461] out_of_memory+0x16cf/0x1c20 [ 308.022595][T12461] __alloc_pages_nodemask+0x52e9/0x5fa0 [ 308.028314][T12461] alloc_pages_current+0x68d/0x9a0 [ 308.033483][T12461] __page_cache_alloc+0x95/0x320 [ 308.038474][T12461] pagecache_get_page+0x443/0x11f0 [ 308.043670][T12461] filemap_fault+0x25b2/0x2af0 [ 308.048525][T12461] ext4_filemap_fault+0xbb/0x130 [ 308.053521][T12461] ? ext4_page_mkwrite+0x2450/0x2450 [ 308.058853][T12461] handle_mm_fault+0x7670/0x9ef0 [ 308.063822][T12461] ? filemap_fault+0x2af0/0x2af0 [ 308.068779][T12461] do_user_addr_fault+0x905/0x1510 [ 308.072635][T13793] syz-executor.0: vmalloc: allocation failure, allocated 1173671936 of 1935900672 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 308.073937][T12461] __do_page_fault+0x1a2/0x410 [ 308.095449][T12461] do_page_fault+0xbb/0x500 [ 308.099994][T12461] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 308.105478][T12461] page_fault+0x4e/0x60 [ 308.109663][T12461] RIP: 0033:0x7feb2aa961fd [ 308.114116][T12461] Code: Bad RIP value. [ 308.118201][T12461] RSP: 002b:00007feb28035e30 EFLAGS: 00010293 [ 308.124295][T12461] RAX: 000000000000007f RBX: 00000000021f44b0 RCX: 00007feb2aa961fd [ 308.132291][T12461] RDX: 0000000000000fff RSI: 00007feb2986a5a0 RDI: 0000000000000004 [ 308.140289][T12461] RBP: 0000000000000000 R08: 00000000021df260 R09: 0000000000000000 [ 308.148291][T12461] R10: 3032363033306320 R11: 0000000000000293 R12: 000000000065e420 [ 308.156293][T12461] R13: 00007feb280369c0 R14: 00007feb2b0db040 R15: 0000000000000003 [ 308.164329][T13793] CPU: 0 PID: 13793 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 308.164646][T12461] Mem-Info: [ 308.172265][T13793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.175469][T12461] active_anon:122105 inactive_anon:197 isolated_anon:0 [ 308.175469][T12461] active_file:12 inactive_file:12 isolated_file:0 [ 308.175469][T12461] unevictable:0 dirty:0 writeback:0 unstable:0 [ 308.175469][T12461] slab_reclaimable:4417 slab_unreclaimable:11750 [ 308.175469][T12461] mapped:43522 shmem:256 pagetables:882 bounce:0 [ 308.175469][T12461] free:17241 free_pcp:248 free_cma:0 [ 308.185412][T13793] Call Trace: [ 308.185464][T13793] dump_stack+0x191/0x1f0 [ 308.185526][T13793] warn_alloc+0x4e4/0x710 [ 308.222570][T12461] Node 0 active_anon:488416kB inactive_anon:788kB active_file:44kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:174088kB dirty:0kB writeback:0kB shmem:1024kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 333824kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 308.225797][T13793] ? kmsan_set_origin+0x26d/0x340 [ 308.230141][T12461] Node 1 active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 308.234420][T13793] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 308.234485][T13793] __vmalloc_node_range+0x107e/0x14b0 [ 308.262906][T12461] Node 0 DMA free:13796kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 308.267919][T13793] __vmalloc_node_flags_caller+0x12a/0x140 [ 308.294293][T12461] lowmem_reserve[]: 0 2738 3428 3428 [ 308.300285][T13793] ? drm_property_create_blob+0xdb/0x720 [ 308.305664][T12461] Node 0 DMA32 free:30124kB min:73468kB low:83128kB high:92788kB active_anon:480076kB inactive_anon:28kB active_file:8kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:2809036kB mlocked:0kB kernel_stack:2944kB pagetables:2920kB bounce:0kB free_pcp:444kB local_pcp:164kB free_cma:0kB [ 308.332489][T13793] ? drm_property_create_blob+0xdb/0x720 [ 308.332546][T13793] kvmalloc_node+0x393/0x3d0 [ 308.338333][T12461] lowmem_reserve[]: 0 0 690 690 [ 308.343656][T13793] drm_property_create_blob+0xdb/0x720 [ 308.343708][T13793] drm_mode_createblob_ioctl+0x156/0x6e0 [ 308.349329][T12461] Node 0 Normal free:4396kB min:11788kB low:14220kB high:16652kB active_anon:8340kB inactive_anon:760kB active_file:36kB inactive_file:36kB unevictable:0kB writepending:0kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:11648kB pagetables:608kB bounce:0kB free_pcp:300kB local_pcp:0kB free_cma:0kB [ 308.378634][T13793] ? drm_mode_getblob_ioctl+0x470/0x470 [ 308.378692][T13793] drm_ioctl_kernel+0x679/0x6f0 [ 308.384334][T12461] lowmem_reserve[]: 0 0 0 0 [ 308.388922][T13793] ? drm_mode_getblob_ioctl+0x470/0x470 [ 308.393764][T12461] Node 1 Normal free:20648kB min:41492kB low:51864kB high:62236kB active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3009600kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 308.399220][T13793] drm_ioctl+0xcaf/0x1190 [ 308.404836][T12461] lowmem_reserve[]: 0 0 0 0 [ 308.433862][T13793] ? drm_mode_getblob_ioctl+0x470/0x470 [ 308.433926][T13793] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 308.439454][T12461] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 13796kB [ 308.444314][T13793] ? drm_ioctl_kernel+0x6f0/0x6f0 [ 308.444369][T13793] do_vfs_ioctl+0xea8/0x2c50 [ 308.448833][T12461] Node 0 DMA32: 913*4kB (MEH) 929*8kB (UMEH) 485*16kB (UMEH) 172*32kB (UMEH) 74*64kB (UMH) 4*128kB (UMH) 0*256kB 1*512kB (H) 0*1024kB 0*2048kB 0*4096kB = 30108kB [ 308.454405][T13793] ? security_file_ioctl+0x1bd/0x200 [ 308.454466][T13793] __se_sys_ioctl+0x1da/0x270 [ 308.482571][T12461] Node 0 Normal: 227*4kB (UME) 132*8kB (UME) 76*16kB (UMEH) 32*32kB (UME) 3*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4396kB [ 308.486914][T13793] __x64_sys_ioctl+0x4a/0x70 [ 308.491383][T12461] Node 1 Normal: 8*4kB (ME) 5*8kB (UME) 8*16kB (UME) 7*32kB (ME) 6*64kB (UME) 7*128kB (UME) 2*256kB (M) 4*512kB (UME) 4*1024kB (ME) 4*2048kB (M) 1*4096kB (M) = 20648kB [ 308.497091][T13793] do_syscall_64+0xbc/0xf0 [ 308.497138][T13793] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.497182][T13793] RIP: 0033:0x4598e9 [ 308.503211][T12461] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 308.517495][T13793] Code: Bad RIP value. [ 308.517538][T13793] RSP: 002b:00007f38ea580c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 308.522586][T12461] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 308.527153][T13793] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 308.543333][T12461] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 308.548584][T13793] RDX: 00000000200000c0 RSI: ffffffffffffffbd RDI: 0000000000000003 [ 308.553288][T12461] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 308.567905][T13793] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 308.567929][T13793] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f38ea5816d4 [ 308.567967][T13793] R13: 00000000004c0cda R14: 00000000004d3e58 R15: 00000000ffffffff [ 308.572572][T12461] 280 total pagecache pages [ 308.589883][T13793] Mem-Info: [ 308.595413][T12461] 0 pages in swap cache [ 308.599817][T13793] active_anon:122105 inactive_anon:197 isolated_anon:0 [ 308.599817][T13793] active_file:12 inactive_file:12 isolated_file:0 [ 308.599817][T13793] unevictable:0 dirty:0 writeback:0 unstable:0 [ 308.599817][T13793] slab_reclaimable:4417 slab_unreclaimable:11750 [ 308.599817][T13793] mapped:43522 shmem:256 pagetables:882 bounce:0 [ 308.599817][T13793] free:17241 free_pcp:248 free_cma:0 [ 308.603691][T12461] Swap cache stats: add 0, delete 0, find 0/0 [ 308.603703][T12461] Free swap = 0kB [ 308.603715][T12461] Total swap = 0kB [ 308.603746][T12461] 1965979 pages RAM [ 308.613440][T13793] Node 0 active_anon:488416kB inactive_anon:788kB active_file:44kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:174088kB dirty:0kB writeback:0kB shmem:1024kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 333824kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 308.617433][T12461] 0 pages HighMem/MovableOnly [ 308.625971][T13793] Node 1 active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 308.635184][T12461] 330656 pages reserved [ 308.635218][T12461] 0 pages cma reserved [ 308.643241][T13793] Node 0 DMA free:13796kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 308.652793][T12461] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/syz3,task=syz-executor.3,pid=13647,uid=0 [ 308.660829][T13793] lowmem_reserve[]: 0 2738 3428 3428 [ 308.670429][T12461] Out of memory: Killed process 13647 (syz-executor.3) total-vm:72708kB, anon-rss:8336kB, file-rss:34688kB, shmem-rss:0kB [ 308.678461][T13793] Node 0 DMA32 free:30124kB min:73468kB low:83128kB high:92788kB active_anon:480076kB inactive_anon:28kB active_file:8kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:2809036kB mlocked:0kB kernel_stack:2944kB pagetables:2920kB bounce:0kB free_pcp:444kB local_pcp:280kB free_cma:0kB [ 308.713862][ T1824] oom_reaper: reaped process 13647 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 308.743644][T13793] lowmem_reserve[]: 0 0 690 690 [ 308.743693][T13793] Node 0 Normal free:4396kB min:11788kB low:14220kB high:16652kB active_anon:8340kB inactive_anon:760kB active_file:40kB inactive_file:32kB unevictable:0kB writepending:0kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:11648kB pagetables:608kB bounce:0kB free_pcp:300kB local_pcp:300kB free_cma:0kB [ 308.743805][T13793] lowmem_reserve[]: 0 0 0 0 [ 308.790722][T12461] rsyslogd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 308.794785][T13793] Node 1 Normal free:20648kB min:41492kB low:51864kB high:62236kB active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3009600kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 308.794912][T13793] lowmem_reserve[]: 0 0 0 0 [ 308.821540][T12461] CPU: 1 PID: 12461 Comm: rsyslogd Not tainted 5.3.0-rc7+ #0 [ 308.825660][T13793] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 1*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 13796kB [ 308.829703][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.856743][T13793] Node 0 DMA32: 1173*4kB (UMEH) 994*8kB (UMEH) 513*16kB (UMEH) 192*32kB (UMEH) 103*64kB (UMH) 22*128kB (UMH) 9*256kB (UM) 8*512kB (UMH) 2*1024kB (M) 5*2048kB (UM) 0*4096kB = 55092kB [ 308.871241][T12461] Call Trace: [ 308.871301][T12461] dump_stack+0x191/0x1f0 [ 308.871360][T12461] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 308.876669][T13793] Node 0 Normal: 227*4kB (UME) 132*8kB (UME) 76*16kB (UMEH) 32*32kB (UME) 3*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4396kB [ 308.889834][T12461] dump_header+0x1e7/0xd00 [ 308.889874][T12461] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 308.889933][T12461] ? ___ratelimit+0x542/0x720 [ 308.919288][T13793] Node 1 Normal: 8*4kB (ME) 5*8kB (UME) 8*16kB (UME) 7*32kB (ME) 6*64kB (UME) 7*128kB (UME) 2*256kB (M) 4*512kB (UME) 4*1024kB (ME) 4*2048kB (M) 1*4096kB (M) = 20648kB [ 308.930211][T12461] ? task_will_free_mem+0x2c9/0x810 [ 308.930287][T12461] oom_kill_process+0x210/0x560 [ 308.935176][T13793] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 308.964399][T12461] out_of_memory+0x16cf/0x1c20 [ 308.964454][T12461] __alloc_pages_nodemask+0x52e9/0x5fa0 [ 308.964573][T12461] alloc_pages_current+0x68d/0x9a0 [ 308.969003][T13793] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 308.979514][T12461] __page_cache_alloc+0x95/0x320 [ 308.979587][T12461] pagecache_get_page+0x443/0x11f0 [ 309.007979][T13793] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.012400][T12461] filemap_fault+0x25b2/0x2af0 [ 309.019786][T13793] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.034092][T12461] ext4_filemap_fault+0xbb/0x130 [ 309.034148][T12461] ? ext4_page_mkwrite+0x2450/0x2450 [ 309.044250][T13793] 280 total pagecache pages [ 309.062075][T12461] handle_mm_fault+0x7670/0x9ef0 [ 309.062124][T12461] ? filemap_fault+0x2af0/0x2af0 [ 309.062190][T12461] do_user_addr_fault+0x905/0x1510 [ 309.065476][T13793] 0 pages in swap cache [ 309.069831][T12461] __do_page_fault+0x1a2/0x410 [ 309.075832][T13793] Swap cache stats: add 0, delete 0, find 0/0 [ 309.090454][T12461] do_page_fault+0xbb/0x500 [ 309.090492][T12461] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 309.090552][T12461] page_fault+0x4e/0x60 [ 309.095004][T13793] Free swap = 0kB [ 309.101131][T12461] RIP: 0033:0x7feb2aa961fd [ 309.105832][T13793] Total swap = 0kB [ 309.122466][T12461] Code: Bad RIP value. [ 309.122488][T12461] RSP: 002b:00007feb28035e30 EFLAGS: 00010293 [ 309.122518][T12461] RAX: 000000000000007f RBX: 00000000021f44b0 RCX: 00007feb2aa961fd [ 309.122558][T12461] RDX: 0000000000000fff RSI: 00007feb2986a5a0 RDI: 0000000000000004 [ 309.127742][T13793] 1965979 pages RAM [ 309.132583][T12461] RBP: 0000000000000000 R08: 00000000021df260 R09: 0000000000000000 [ 309.132609][T12461] R10: 3032363033306320 R11: 0000000000000293 R12: 000000000065e420 [ 309.132634][T12461] R13: 00007feb280369c0 R14: 00007feb2b0db040 R15: 0000000000000003 [ 309.133731][T12461] Mem-Info: [ 309.142263][T13793] 0 pages HighMem/MovableOnly [ 309.147134][T12461] active_anon:120034 inactive_anon:197 isolated_anon:0 [ 309.147134][T12461] active_file:12 inactive_file:12 isolated_file:0 [ 309.147134][T12461] unevictable:0 dirty:0 writeback:0 unstable:0 [ 309.147134][T12461] slab_reclaimable:4417 slab_unreclaimable:11750 [ 309.147134][T12461] mapped:43522 shmem:256 pagetables:844 bounce:0 [ 309.147134][T12461] free:23483 free_pcp:579 free_cma:0 [ 309.147228][T12461] Node 0 active_anon:480132kB inactive_anon:788kB active_file:44kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:174088kB dirty:0kB writeback:0kB shmem:1024kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 331776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 309.152743][T13793] 330656 pages reserved [ 309.157909][T12461] Node 1 active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 309.167175][T13793] 0 pages cma reserved [ 309.172090][T12461] Node 0 DMA free:13796kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 309.461221][T12461] lowmem_reserve[]: 0 2738 3428 3428 [ 309.466634][T12461] Node 0 DMA32 free:283092kB min:73468kB low:83128kB high:92788kB active_anon:471792kB inactive_anon:28kB active_file:0kB inactive_file:16kB unevictable:0kB writepending:0kB present:3129332kB managed:2809036kB mlocked:0kB kernel_stack:2880kB pagetables:2768kB bounce:0kB free_pcp:2844kB local_pcp:1488kB free_cma:0kB [ 309.496416][T12461] lowmem_reserve[]: 0 0 690 690 [ 309.501330][T12461] Node 0 Normal free:4396kB min:11788kB low:14220kB high:16652kB active_anon:8340kB inactive_anon:760kB active_file:44kB inactive_file:28kB unevictable:0kB writepending:0kB present:786432kB managed:706752kB mlocked:0kB kernel_stack:11648kB pagetables:608kB bounce:0kB free_pcp:300kB local_pcp:0kB free_cma:0kB [ 309.530526][T12461] lowmem_reserve[]: 0 0 0 0 [ 309.535153][T12461] Node 1 Normal free:234048kB min:41492kB low:51864kB high:62236kB active_anon:4kB inactive_anon:0kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3009600kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1260kB local_pcp:0kB free_cma:0kB [ 309.563628][T12461] lowmem_reserve[]: 0 0 0 0 [ 309.568199][T12461] Node 0 DMA: 2*4kB (U) 0*8kB 1*16kB (U) 3*32kB (U) 4*64kB (U) 2*128kB (U) 3*256kB (U) 0*512kB 2*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 15736kB [ 309.583315][T12461] Node 0 DMA32: 1644*4kB (UMEH) 1204*8kB (UMEH) 616*16kB (UMEH) 270*32kB (UMEH) 176*64kB (UMEH) 77*128kB (UMH) 46*256kB (UM) 57*512kB (UMH) 36*1024kB (UM) 25*2048kB (UM) 24*4096kB (U) = 283152kB [ 309.602643][T12461] Node 0 Normal: 227*4kB (UME) 132*8kB (UME) 76*16kB (UMEH) 32*32kB (UME) 3*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4396kB [ 309.617578][T12461] Node 1 Normal: 12*4kB (UME) 8*8kB (UME) 15*16kB (UME) 15*32kB (UME) 12*64kB (UME) 14*128kB (UME) 11*256kB (UM) 10*512kB (UME) 10*1024kB (UME) 10*2048kB (UM) 83*4096kB (UM) = 382016kB [ 309.636075][T12461] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.645699][T12461] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.655325][T12461] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 309.664943][T12461] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 309.674283][T12461] 280 total pagecache pages [ 309.678805][T12461] 0 pages in swap cache [ 309.683165][T12461] Swap cache stats: add 0, delete 0, find 0/0 [ 309.689260][T12461] Free swap = 0kB [ 309.693043][T12461] Total swap = 0kB [ 309.696796][T12461] 1965979 pages RAM [ 309.700624][T12461] 0 pages HighMem/MovableOnly [ 309.705356][T12461] 330656 pages reserved [ 309.709524][T12461] 0 pages cma reserved [ 309.713669][T12461] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/syz3,task=syz-executor.3,pid=13635,uid=0 [ 309.728490][T12461] Out of memory: Killed process 13635 (syz-executor.3) total-vm:72576kB, anon-rss:4248kB, file-rss:34688kB, shmem-rss:0kB 11:58:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x190, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001800200000000000000000000a0000000000000000100020080001002aa29d81cd2565b355cc11a48c0f77f7a7badaf65350d800c42a623a36d62b1d49140be00bdace6adc07f9d088280c5e2f109cec1c2f880b936404c47f2800ffbbf4118a07d18344eca74f", @ANYRES32=0x0, @ANYBLOB="0000150004000000"], 0x38}}, 0x0) 11:58:25 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x2, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffcc) 11:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x3, 0x9, r1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000dc000000400000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 11:58:25 executing program 2: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) r1 = dup2(r0, r0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x300, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8808010}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x58, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x4c013}, 0x4800) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x3f3, @tick, 0x0, {0xfffffffffffffffe}, 0x0, 0x3}) 11:58:25 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x7b5ca7df0bc86fa7, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x24) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x200800) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x2, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x100000000) accept$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x80002, 0x0) fchdir(r3) futimesat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={{0x77359400}, {0x77359400}}) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x10000, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x200400, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x400000, 0x0) ioctl$KVM_GET_REGS(r7, 0x8090ae81, &(0x7f00000004c0)) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f0000000580)={0x0, 0x1, 0x5, 0xbe5941eea894f22c, &(0x7f0000ffd000/0x1000)=nil, 0x1}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f00000005c0)={0xfffffffffffffffd, 0x3}, 0x2) r8 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r8, &(0x7f0000000680)=""/4096, 0x1000) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001680)='/proc/capi/capi20\x00', 0x0, 0x0) getsockname$tipc(r9, &(0x7f00000016c0)=@id, &(0x7f0000001700)=0x10) r10 = syz_open_dev$amidi(&(0x7f0000001740)='/dev/amidi#\x00', 0x100000000, 0x79a24378eeba48b7) setsockopt$MISDN_TIME_STAMP(r10, 0x0, 0x1, &(0x7f0000001780)=0x1, 0x4) 11:58:25 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=@dstopts={0x5e, 0x6, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic={0x18, 0x1a, "da6efae9e5b073a2d1e348fef9be15865459a08229e081856f33"}, @jumbo={0xc2, 0x4, 0xc5ae}]}, 0x40) r0 = socket$inet6_sctp(0xa, 0x4080000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)=0x66) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000006604000000ffffffd6040000ffffff80b7040000100000206a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 11:58:25 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x40004e20}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa07000000000086dd60d8652b00180600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00'/12], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000080)={0x56f2bff7b9feb58f, 'ip6gre0\x00', 0x3}, 0x18) 11:58:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x2) recvmmsg(r0, &(0x7f0000000a40), 0x4000066, 0x18100, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1000, @rand_addr="0000000000000000000000000400", 0x1400}, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x398, 0x0) 11:58:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa00, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r3}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r3, 0x0, 0x5, [0x6, 0xfffffffffffffffa, 0x80000001, 0x9, 0x2]}, &(0x7f00000000c0)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0x40, 0x7, 0x2}, &(0x7f0000000280)=0x98) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x201c31c3, 0x0) 11:58:25 executing program 4: unshare(0x20400) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x12) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 11:58:25 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x4) r1 = socket$inet(0x10, 0x3, 0x40000000000010) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x67a, 0x8, 0x1}) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1, 0x0, 0xfffffffffffffdec}, 0x0) 11:58:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x3, 0xb67, 0x5a}) dup2(r0, r1) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1ff, 0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x7e, @random="f0fcdb5860d9"}) r3 = open(&(0x7f0000000180)='./file0\x00', 0x202, 0x2) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="20000000521ccfe61d9fa21240800ef2f1173fba4ca19247f2a263087e9b89c2d709f8af75c3abf2e4122925ac5b4dd0c67cad1ac7bb81320cdf2a84518785f0c39317e5c61fd7d10287eec65d415ab3134c78e316b10df2e94c09332b743bfa2f32c8ad4cd5f1446015970144d31fe4c6d418a449998bc288f7ab4271c44a523efb42713bed0a8e6926e63af0ec54eae2f20dfe03327814cd9419d485e3d4578fcf5df6b32ff8666574ce6943441826e67b0d2afe69f7ce8f59e558f063fa1ac74beb55d3b3911d8c52dda10417b93560d0b71d250372f322abc50938c6f573daa3e094dfe7"], &(0x7f0000000200)=0x28) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0x7, 0x0, 0xfff, 0x1, 0x4}, 0x98) 11:58:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="e6f260ef0e14168d78eacda9c5ebb011cc4825e72181e13f8817a0dd5fc0ba68ef37f413b73c40355c7620fd93399366c6e84ea27c2ff0f4100beb1081d252a2423c9b58034732c7ebec995a3e7bd9c60613d89f000055524d") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) [ 312.021730][T13890] IPVS: length: 40 != 8 [ 312.183540][T13896] IPVS: ftp: loaded support on port[0] = 21 [ 312.275708][T13896] chnl_net:caif_netlink_parms(): no params data found [ 312.315386][T13896] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.322916][T13896] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.331154][T13896] device bridge_slave_0 entered promiscuous mode [ 312.340276][T13896] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.347540][T13896] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.355952][T13896] device bridge_slave_1 entered promiscuous mode [ 312.381091][T13896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.394131][T13896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.418997][T13896] team0: Port device team_slave_0 added [ 312.427221][T13896] team0: Port device team_slave_1 added [ 312.487784][T13896] device hsr_slave_0 entered promiscuous mode [ 312.541369][T13896] device hsr_slave_1 entered promiscuous mode [ 312.573545][T13896] debugfs: Directory 'hsr0' with parent '/' already present! [ 312.597760][T13896] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.604929][T13896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.612389][T13896] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.619610][T13896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.671116][T13896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.687855][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.697938][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.706895][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.716442][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 312.732159][T13896] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.746018][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.755090][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.762237][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.783700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.792427][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.799615][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.818572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.828179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.842333][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.864339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.873467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.886136][T13896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.913954][T13896] 8021q: adding VLAN 0 to HW filter on device batadv0 11:58:27 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000040)=@v2={0x5, 0x2, 0x0, 0x4cd6, 0x309, "a2b9e188a68cd7a02076e66a63ab745fb5ac04831d3d2b5966d62e3c"}, 0x26, 0x0) 11:58:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = dup3(r2, r4, 0x100000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x240101}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, &(0x7f0000000280), 0x0, 0x0) 11:58:27 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x39f2b7c765e63ce0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) socket$inet(0x2, 0x3, 0x3) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) 11:58:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) write$rfkill(r2, &(0x7f0000000000)={0x37, 0x2, 0x1, 0x0, 0x1}, 0x8) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 11:58:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dri(&(0x7f00000009c0)='/dev/dri/card#\x00', 0xff, 0x80040) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x40000000000018) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @local}, @rand_addr="9db356df644c13aae046643cdfd6c06c", @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x200000000, 0x80, 0x500, 0x7, 0x4400000}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x0) listen(0xffffffffffffffff, 0x4) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000240)={0x0, 0x4, 0x1}) ftruncate(r0, 0x101) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000a40)={r5, r6/1000+30000}, 0x10) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000100)='/dev/dri/card#\x00', &(0x7f00000001c0)='GPL\x00', &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000280)='cgroup%\xd3$*md5sum/:wlan0self\x00'], &(0x7f0000000b00)=[&(0x7f0000000480)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000540)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f0000000600)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', &(0x7f00000006c0)='/dev/dri/card#\x00', &(0x7f0000000700)='!cgroupposix_acl_access&/}posix_acl_accessem0securityppp0&vmnet0\x00', &(0x7f0000000780)='{\'\x00', &(0x7f00000007c0)='md5sumlo:\x00', &(0x7f0000000800)='selinux+\x00', &(0x7f0000000840)='/dev/dri/card#\x00', &(0x7f0000000880)='/dev/dri/card#\x00']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000940)={0x0, 0x4}) ppoll(&(0x7f0000000080)=[{r0, 0x2014}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000980)={0x58}, 0x8) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x39) write$P9_RLERROR(r3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xb0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='5', @ANYRES16=0x0, @ANYBLOB="0000000000000000ad561dcfca2be3f47be3350569000008000000100004b74ed002d96e638d0325a0c32114627a217d0193386b4eb32dbe0dc30b201a94633097d057dda6a3fc9a0f9431589f2988ae1fc3e95c6af86707c22bd0d5c40d2e9b4996325ffaa2d64df7dd5a2b5bf85f907f7e06b5483437a7a019d9a0c9b08a56abf7d41e21967c40c64352fc5daf2d96d84fa8399e1419eaaafac761add8dd6e497cb0d8c80aa38966cf6958d8f09421fe0b96444cc6c057f2dd07112c63744bef75d3d96daa"], 0x3}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) write$UHID_INPUT2(r9, &(0x7f00000008c0)={0xc, 0x58, "4a8261de5dd6815bf814a3d7c9e26e27b642f120270c0e26c6314f86b6ebfbd1cf7c7f52c5c4dac6ac71ae935975042f541c57c0208a2af364485ba669554d39aa3aa101af40a27d2ae6ea2eb6fa5e877a79dd68b13c01aa"}, 0x5e) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x500) 11:58:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/null\x00', 0x10002, 0x0) bind$netlink(r2, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfe, 0x10}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001440)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000015c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001480)={0x14, r3, 0x5, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf4, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xff2d7cf84ad36add, 0x28}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x800}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1c}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000001}, 0x42) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000010000002900000002000000adffffff7f000000001aef17780000010000000000006570"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0x5}], 0xc}}], 0x488, 0x0) 11:58:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x4000000000000002, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x220000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x3) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x2}, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x80000000000009}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe0000301}, 0x80, 0x0}}], 0x400000000000105, 0x0) 11:58:27 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000080)='^:\x00') r3 = gettid() tkill(r3, 0x14) 11:58:27 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x500) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x5f, 0x2e, 0x834d]}, 0x3c) 11:58:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000080)={{0xf000, 0xf000, 0xf, 0x3, 0x1, 0x7, 0x3, 0x4, 0x8, 0xfefe, 0x400, 0x9a8}, {0x4df685eb64533b68, 0x2000, 0xc, 0x2, 0x0, 0x6, 0x2, 0x1, 0x80000000, 0x2, 0x7, 0x7}, {0x206000, 0x6b942ad6afa8dd68, 0xb, 0x2f, 0x80000001, 0x6, 0x401, 0xffffffff, 0x100000000, 0x7, 0x2, 0xffffffff80000000}, {0x1, 0x2000, 0xa, 0x5, 0x80000001, 0x1, 0x7, 0x1, 0x0, 0x0, 0x7, 0x8}, {0x11f805, 0xf000, 0x4, 0x7, 0x5, 0x1, 0xa1c, 0x3, 0x7, 0x7fff, 0x200, 0x5}, {0xd000, 0x1, 0x10, 0x4, 0x1, 0x80000000, 0x446a, 0x6, 0x5, 0x3ad, 0x7, 0x3ff}, {0x0, 0x4228412a77a71461, 0x9, 0x400, 0x401, 0x5, 0x80000001, 0x6, 0x0, 0x60, 0x5, 0x10001}, {0x7000, 0x1, 0x0, 0x80, 0x0, 0x1, 0x6, 0x30, 0xffffffff, 0x1, 0x8, 0x2}, {0x4000, 0x5000}, {0x2000}, 0x40000002, 0x0, 0x3000, 0x620628, 0x7, 0x6400, 0x3000, [0x5, 0xd43, 0x4, 0x7]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x2010031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 11:58:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r1, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={r4, 0x3, 0x30}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e21, @loopback}}, [0x2, 0x1f, 0x2, 0x401, 0x1c0, 0x3, 0x8, 0x3, 0x1, 0x2, 0xff, 0x4, 0x1, 0x0, 0x8]}, &(0x7f00000001c0)=0x100) 11:58:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x58, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed01ff43180114b7d239660703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000017d400300000000005404000001ed00003400000000ffffffcf640000000000007b0a00fe000000001f03000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ce1caa2b4f8ef1e50becb19bc461e91a7168ff0f0000a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fc3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d50b928f63fc77b830282294484fa6da21b62987c71c1d6e6297eadbab95444937b029e3bd90eef51977a085eaa790167cdd110d9fcc36a8d13c5aceac440773732825b2117c4a5c6cf1c8e24fe23d7b672bc041b731c6fc186844deadc5bdaa83c0556cbb3c05945a07ee0d93c71072a6b329833fe568ad58175954c72d40ba1477a230b9ffa766c21cf2528493e5e58bb686a99cbbfea072f2ad13b3af77a9ffbad6b43272ad8f4cd3d43f2558216a9546936e8af5af042aa4a3f7d21535674988a78db5b1124d9f21276accd0f6b0eda500d851529f9f2a88507ad98e016e4fd243d52be95696544628047daa12c8c019a00000000d650fdb8b6421bdecedc6e4cfcd61288097ab3f1101967faebbb1cf23047c20fa2a0e0c5cb0267d3394937dd794b1429655cc21063557499dea8c0eb01a5890eb84759339a07676f5c9ab930539f4172532a04364c196252bb4937910c4cc1a75eac09d21628fd52deb1ba359662beede169bd3d80722db03e564922dd34b8bc755413eddfef1f04f5ba96d0cad543721d7552910df25faedeb882e5c5af0fb7484bf3c66496f6aab6135ea52d4eef07a43d3a11da8780f80ac2c007d112dc47c4639a70a8e94775af5feb59bdabc3bce09d8d27dd3a649b3f3054bddfe0d44995eede5e6dce4a6ad7409bf275023a63"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x6}, 0x10}, 0x70) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xfff) [ 313.850095][T13948] Started in network mode [ 313.855085][T13948] Own node identity , cluster identity 4711 11:58:28 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x1000001) r4 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0xa4) dup2(r4, r2) 11:58:28 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = dup3(r2, r4, 0x100000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x240101}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, &(0x7f0000000280), 0x0, 0x0) 11:58:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x6, 0x3, 0xb9}, 0x10) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 11:58:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000240)=0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") inotify_init1(0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) chmod(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) personality(0x4000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="73797a31b00979b1556d774845fd6f85693446f24ff9d6dd0c"], 0x19) accept4$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x800) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x900) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 11:58:28 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000340)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e21, @multicast1}}, 0x20, 0x7, 0x2, 0x1000, 0x54}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r6, 0x200}, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:58:28 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write$P9_RSTATu(r0, &(0x7f0000000300)={0x5f, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x0, '', 0xa, '/dev/dsp#\x00', 0x3, ',^-'}, 0xa, '/dev/dsp#\x00'}}, 0x5f) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) ioctl$KVM_GET_REGS(r6, 0x8090ae81, &(0x7f0000000100)) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000000000000000040050001000000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x491}]}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000000c0)) 11:58:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xc8, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800030000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000006c5c29e1776b866efe1f9a4805d557d5f75664548119eb209b62d8b1893bcff76c38462fb6488eca46a8dbb76321dae48a11d3c6b35826b72aafa3fc91c8c120d67404be075f5c93ea6828e4719274db689bbd8bf51f9a27d2dbd3418f7ccef258c719a226a7990e717ddbb78df148b381163f1c35f7357ef9bf3b653e21b5fc0e6ab64d5527c80b61d729b6c72428efe16104e6c3812c6cb85e5874827744e46c48dabab4aea9bb35b17c09dd36c7b36c00"/190], 0x50}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000340)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r5, 0xf117}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0xfffffffffffffffd, 0x8200, 0x20, 0x100000001, r7}, 0x10) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x1}) 11:58:30 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = open(0x0, 0x8040, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000540)=0x41b) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) rmdir(0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, 0x0, 0x0, 0x2) ioctl(r0, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x74f, 0x811) r3 = creat(0x0, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x2}, 0xffffffffffffff31) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, 0x0) r4 = socket$inet6(0xa, 0x3, 0x80000000000004) syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)) shutdown(r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 11:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x1000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0000010026000b0300"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002600170300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000517a06ee00"], 0x24}}, 0x0) finit_module(r4, &(0x7f0000000100)='\x00', 0x1) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11011, r3, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r6, 0x0) setreuid(r6, 0xee00) ioprio_get$uid(0x6, r6) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) r8 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r8, 0x8000000000000) ioctl$SCSI_IOCTL_GET_PCI(r8, 0x5387, &(0x7f0000000200)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000014000/0xa000)=nil, 0x1000}) 11:58:30 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/dev\x00') r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f00000002c0)='t\x00\x8c\x00', 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x800) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r0, 0x0, 0x9) 11:58:30 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/8, 0x8) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x6080, 0x0) 11:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="ee6cff93efadd24ee630329327e883faae16414cafda12a93f37fc61494ecab49a0d6e9eeeb34038f7c0c99a4be47156978b1d15cd116d0a9a145b9452d3f2248ab1a2a022a0f457cec0740b9cdd3ade6ce31cda0823efa2e5fdb94d58dc434fb14f5460ebd0776930f8d0ecd6c3ec95619d9cdb2208b53b9ba2c04dfb298729858052671ec4e97413ed80b9e308cfed8e2b4f2c2894209ce820b37ceca5094b2ab36c6a4199a3afddc241ff52be91db363666798ecc6549d6f5050f543abdedf0d6984ae23e2d1e29f594e07b2f58ae136a00f926877f15b1edf992ff66fb5278cc590c218ccf2d0d288a54e1bb8a", @ANYBLOB="722722647b4caa5833a5e4e623fb70eb2d4996b14e6289fca0eadf4e27e39a0a5dcceeba0470f7", @ANYRES16=r9, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES64, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64]], @ANYRES32=r1, @ANYBLOB="000000000000000000000000000000010000000033000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613232342d6176783200"/240], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:58:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = dup3(r2, r4, 0x100000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x240101}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, &(0x7f0000000280), 0x0, 0x0) 11:58:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900980000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a0000000667"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000008601000000ffffffc50040"]) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000240)) [ 316.676372][T14012] mmap: syz-executor.5 (14012) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:58:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x14100, 0x0) getsockopt(r3, 0x80000001, 0x0, &(0x7f0000000440)=""/134, &(0x7f0000000380)=0x86) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000040)=0x2) 11:58:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sync_file_range(r1, 0x8b764ac, 0x2dc, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={{0x7, 0x100000008000, 0x4, 0x2, 0x800, 0x10001}, 0x8, 0x3ff, 0x8001}) 11:58:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_procfs(r0, &(0x7f0000000940)='net/psched\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x141100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000180)=""/152) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @rand_addr=0x80000000}], 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x20, 0x10000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x1f, 0x2, 0x0, 0x6, 0x80000000, 0x607, 0xd34, 0x6}, &(0x7f0000000340)=0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsync(0xffffffffffffffff) 11:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="ee6cff93efadd24ee630329327e883faae16414cafda12a93f37fc61494ecab49a0d6e9eeeb34038f7c0c99a4be47156978b1d15cd116d0a9a145b9452d3f2248ab1a2a022a0f457cec0740b9cdd3ade6ce31cda0823efa2e5fdb94d58dc434fb14f5460ebd0776930f8d0ecd6c3ec95619d9cdb2208b53b9ba2c04dfb298729858052671ec4e97413ed80b9e308cfed8e2b4f2c2894209ce820b37ceca5094b2ab36c6a4199a3afddc241ff52be91db363666798ecc6549d6f5050f543abdedf0d6984ae23e2d1e29f594e07b2f58ae136a00f926877f15b1edf992ff66fb5278cc590c218ccf2d0d288a54e1bb8a", @ANYBLOB="722722647b4caa5833a5e4e623fb70eb2d4996b14e6289fca0eadf4e27e39a0a5dcceeba0470f7", @ANYRES16=r9, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES64, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64]], @ANYRES32=r1, @ANYBLOB="000000000000000000000000000000010000000033000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613232342d6176783200"/240], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:58:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x6412b672aeabb51f) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x32, 0xffffffffffffffff, 0x0) r6 = dup2(r2, r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)=0xffffff47) dup3(r6, r4, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r7 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r7) r8 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev)usbmon#\x00', 0x0, 0x3) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r8, 0x8000000000000) accept4$inet(r8, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10, 0x0) r9 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = syz_open_procfs(r9, &(0x7f0000000180)='net/ip_tables_matches\x00') setsockopt$inet_mreq(r10, 0x0, 0x20, &(0x7f0000000200)={@rand_addr=0x5b, @loopback}, 0x8) r11 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r11, 0x8000000000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r11, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 11:58:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x10000000000) 11:58:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x24) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400001, 0x0) bind$rxrpc(r3, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @local}}, 0x24) recvfrom$packet(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0xbe54ddd6f600bf63, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x1b) r4 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0xc00) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000340)={r6}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000012c0)={0x0, 0x1, 0x3e1, 0x80000000, 0x3ff, 0x3, 0x800, 0x0, {r6, @in={{0x2, 0x4e22, @rand_addr=0xa7}}, 0x5, 0x0, 0x4, 0x7, 0x3}}, &(0x7f00000001c0)=0xb0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 11:58:31 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = dup3(r2, r4, 0x100000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x240101}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, &(0x7f0000000280), 0x0, 0x0) 11:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="ee6cff93efadd24ee630329327e883faae16414cafda12a93f37fc61494ecab49a0d6e9eeeb34038f7c0c99a4be47156978b1d15cd116d0a9a145b9452d3f2248ab1a2a022a0f457cec0740b9cdd3ade6ce31cda0823efa2e5fdb94d58dc434fb14f5460ebd0776930f8d0ecd6c3ec95619d9cdb2208b53b9ba2c04dfb298729858052671ec4e97413ed80b9e308cfed8e2b4f2c2894209ce820b37ceca5094b2ab36c6a4199a3afddc241ff52be91db363666798ecc6549d6f5050f543abdedf0d6984ae23e2d1e29f594e07b2f58ae136a00f926877f15b1edf992ff66fb5278cc590c218ccf2d0d288a54e1bb8a", @ANYBLOB="722722647b4caa5833a5e4e623fb70eb2d4996b14e6289fca0eadf4e27e39a0a5dcceeba0470f7", @ANYRES16=r9, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES64, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64]], @ANYRES32=r1, @ANYBLOB="000000000000000000000000000000010000000033000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613232342d6176783200"/240], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:58:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000000)={0x8, 0x1}) set_robust_list(0x0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x200, 0x2) 11:58:31 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10040, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0xa, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x5, 0x0, 0x8, 0x8, 0xfffffffffffffff0, 0x8}, @map={0x18, 0x0, 0x1, 0x0, r1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000001000}, @call={0x85, 0x0, 0x0, 0xf}, @exit, @ldst={0x1, 0x1, 0x6, 0x7, 0xa, 0xffffffffffffffb4, 0x8}, @jmp={0x5, 0x4, 0xb, 0xa, 0x7, 0x8, 0xffffffffffffffff}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$inet6(0xa, 0x80000, 0xcf) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)=0x1ff) 11:58:31 executing program 3: socket$bt_rfcomm(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f00000000c0)={0x0, 0x3}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0xa1}, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000001c0)=0x5, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 11:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x880) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000000001) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:58:32 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xc, 0x3, 0x8, 0x70bd26, 0x25dfdbfe, {0xa, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) rt_tgsigqueueinfo(r2, r0, 0x13, &(0x7f0000000000)) ptrace(0x10, r0) wait4(r0, 0x0, 0x40000000, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) 11:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="ee6cff93efadd24ee630329327e883faae16414cafda12a93f37fc61494ecab49a0d6e9eeeb34038f7c0c99a4be47156978b1d15cd116d0a9a145b9452d3f2248ab1a2a022a0f457cec0740b9cdd3ade6ce31cda0823efa2e5fdb94d58dc434fb14f5460ebd0776930f8d0ecd6c3ec95619d9cdb2208b53b9ba2c04dfb298729858052671ec4e97413ed80b9e308cfed8e2b4f2c2894209ce820b37ceca5094b2ab36c6a4199a3afddc241ff52be91db363666798ecc6549d6f5050f543abdedf0d6984ae23e2d1e29f594e07b2f58ae136a00f926877f15b1edf992ff66fb5278cc590c218ccf2d0d288a54e1bb8a", @ANYBLOB="722722647b4caa5833a5e4e623fb70eb2d4996b14e6289fca0eadf4e27e39a0a5dcceeba0470f7", @ANYRES16=r9, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES64, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64]], @ANYRES32=r1, @ANYBLOB="000000000000000000000000000000010000000033000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613232342d6176783200"/240], 0x4}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 11:58:32 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RWRITE(r0, &(0x7f0000000140)={0xb}, 0xb) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)={0x3f}) 11:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:32 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r4 = dup3(r1, r3, 0x100000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x240101}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4080) 11:58:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001140)={0x0, r4, 0x10, 0x1}, 0x14) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000001ac0)={0x1, 0x80000001}) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={r2}, 0xc) sendmmsg$inet_sctp(r0, &(0x7f00000019c0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0xfffffffffffffffa, @local, 0x800}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000140)="50eea3ffa5b0314488e6d24183d83a1e48654551abc12da48699626e1630557975691e4b8c3b2138716ba9ea0cd5748528ff154ccfae24ade3f21aa8e48873e1a68284b5d00a4529dbaf658a1fc7591fa46bfb67bdb5d18a45b3fb7ebeaa00d83ba7a98acddcbcf6c42b1d2056b887b8f9b148efb8389dfeb3dfc71e8e40ca0ed0dae735b14a16ab2fb6f07a9ae186e5ac2a273e1bf64410e7ce4e", 0x9b}, {&(0x7f00000002c0)="6065cb8cb10a23d2b31c0e6b75b393b12461eb991e6434146ca1aec23a5583826127d6bab823f6e81dfb0746298cbf806d63b97a766436dbeaf57fcad3be9d721d3d8c97ad6d0028694db5c3432c31d6c50e5009cbad4eeb032e331ae28d5b0a09ef442f4db85dda19ee8452e84748a70089f38acc62ac30632f4b30dec8836f70a32b3d7f321aea5f6994fb9767da7bc518877165bb7c844bce47d0ac493a57109230ae7dfbc828ee338422afbfb88137333d0b4082d4d74a508b16f584757385dba219", 0xc4}, {&(0x7f0000000040)="4aeaaf4d31739210da59d1b538b9a143", 0x10}, {&(0x7f0000000440)="e7eb9c11cbfb38b1eec8ff215eb1342cb31772e0af51964e346b4be891d74e128f1e4f5c698cb430f67ea42abcb60d510bedd8c10c4435610577b81bebabac2e52de4b6cbe26271c659eff345a346e2d42bbee33fa227a2a69810b1d11d8166e0392dec5fc67c517d7e29a7ee80771273c43b98d87fe88c213c0d8af73ece32d013f3faa04478f4878d6be52bf1b94dbb8b1799725ca68eda4b6628f3c75b7a1c755d9489dca01507e403bcbaa36431acbf20fbca60cbc88b78009393a", 0xbd}, {&(0x7f0000000200)="280f6b2c705f3ab35b97f355f182b838434beb5743d8569c7d18bed2fdee27ac245e200cf3121d8821e00be533061bd3365d57785daf91cd40e86a5b553dee7048b0a08ac26554ce3ad48346dd640d9a2890d6a8e7408161b00415cfcf830fb1c30478227f5c348869dd50d35c727dd09645ef59a29368", 0x77}, {&(0x7f0000000500)="9e6b83db5b784c72ab8d939789e85d8435631cc3e654d7ddab2829b4ea533985f4b7bb132e1f76317327d0f8d65af288104ce71fa8f055384428dba7967c08527d7b05cdb49b4fa079f751e863544fc4cbfc812709f19877f3d25c29a97ae2963bf3672cbd429df207fd1986f13ea75dd959775a70bfe8f0e198c90a2ebacaf5", 0x80}], 0x6, &(0x7f0000000640)=[@prinfo={0x18, 0x84, 0x5, {0x20}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8001, 0x4, 0x1, 0x1ff, 0x1, 0x0, r2}}], 0x68, 0x4800}, {&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x1, @mcast1, 0x9765}, 0x1c, &(0x7f0000000b00)=[{&(0x7f00000003c0)="5488a7b86141f2ab14be", 0xa}, {&(0x7f00000006c0)="0aa71b6943e3243055f6bb0be809bffe3911e46d45e98ddcb437d1f1b50008f06434b15630574e150a01c9b4291ffad384b307bb98171b89c175fac91705504f79d12155a5c30bb5227ae6629c27f02c8d15840e4af42136622d761e428ad2b12e", 0x61}, {&(0x7f0000000740)="8a239fe536df1f36c45b94c0edc1141f0309086e7619206228e6c660bed875c470d9091d036f17105733554d678d27734331581eec260c0945c9ef72bfda61cfc76448c39ec9208777701d34ef41e23a89aafbae03cab90a4f51bb8e498a383269db6e787b01e4e062fdd0657150179efea00825ab5ea78f4d5a60ee1a65d9a1bf364ff7247d1b7241e2bf2f0968601af1f53d01914cd8e75474e16a6716eb403aab89b1a70c10f20c3f9cda817dde", 0xaf}, {&(0x7f0000000800)="2424a6a5e5dc091ec788cebd8688993ac6fef1", 0x13}, {&(0x7f0000000840)="8d906a217ef0c3f7918670dc21a3d693db1974c0585284cd5fc943fcfa6e9bfab61061c03c5ec09edd8a3581d9d217d7ef6928c46ec5f1ade56c68bc63052880d1ddb015aa42c3ee4c24f88045924a5626f66bd41aaf3f5cbb2592def6f0f59c8e90a12ef960f73981e50e078196a5928ab67cf1759e84cc7f308abbb88bb156c77afc4e634ec34a06bd37cce45ef97adb17070d372bb6ae5cc477e523d0c9937a6ddb2eb76805e2975f4a58f053db", 0xaf}, {&(0x7f0000000900)="4e76055c", 0x4}, {&(0x7f0000000940)="6b61ac0f3a2109653e26e3fb609b1bdfbb38d47da672f3f74ad55800014c5efad9e32b2b9bd04910a8ee91d0c121db06771d03ae8cc10b4aa4c7f37d2143cf18fcd2f239921c67d9a9c3d961bf37c3883a4d4619eadda2909a1409e917d4529b4f8b26deb7", 0x65}, {&(0x7f00000009c0)="a28413aa62a60c74172b84efa682598ad1726c6758c8038202ba8b7794deffe1ae6762d65232379773491cf435f6dd80dace15495b99f3469a", 0x39}, {&(0x7f0000000a00)="0e46747620c9ef88226ad774d6af5354f0b90da1dedf1a001bb59cfc8d9a318168f942ba7ae20a06faadcec0a066ede82eaaf3e0992c2aac07fe4d6ea6a36eab0394bdd570d8f5ce4b4bbab76433edff4433f17a40cd99062d2c75bba17d4ec808633309d851b6042dcf7678be8a4dd31c4467d354b0e6bd5c2f6380277ed79e9e2e", 0x82}, {&(0x7f0000000ac0)="7ec49ae33bd509f687e7f6e5a5209acb36371c08", 0x14}], 0xa, &(0x7f0000000e80)=[@init={0x18, 0x84, 0x0, {0x1000, 0x5, 0x8001, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x40}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x48, 0x4080}, {&(0x7f0000000bc0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000f00)="9fd35c1b0dec2995a3e0b8fec8d290ff988e9926abf4e946292b16a72760305d71e71ea837361f5ddacc715d713bf19fe4846debfb4d050d532a7ab7765ba758a2228eebe022410cefcaa1b8d3aac2efeb6f1d039e1c79c0ba9326320f73049940e8abe23f50d0f7a7933b295dcaf211af7bd191afd66d6ff54a716627e900f65abbb44044f2a50ea806e0494329ddf4e0c2821b6fc7fafe67ae5acaa8fee46d9aede986c9c75588fa4fa6037942d984720ce2cfa214", 0xb6}, {&(0x7f0000000fc0)="3621b7f4633598180a006b21b6f05091989a80dcabb7c0781f8d76f9eea021eb8bea01cce1ece069ef295790109476db25add1cd31b872ea86a9e81d943fda5640b231acaf18362853685aa8ca1fbea82c9f2b057cb74200af7b4aaddead4b71a958d502775e520ae233601928162c164128e89960f34dc54a91e28299f556206206bfa48b25ce41751e82f5e564da5fee7905dd55132540dcc513ff8a85e81963e1cc3cc25044", 0xa7}, {&(0x7f0000001080)="906f067541c43c96e1bd8608e2982197134416a3032e3f06854652ffe9ee30559fa6f93206633ce4ab69a9f8476bd1db7e30cd140fe51cdc8f9d971a960182a1", 0x40}, {&(0x7f00000010c0)="e2af9a643cf5fb2a67deb05568cc90cfc10257bbef0df06270837853a50efa4e1b33cf15ddc5269f67ca55ee7ad861f0013b0b48fcce6edbefebb1f2605b10001ccc96a62d684f94e9501472c87b0d953e64ed54e4381fa04dfddabdda5acedbf06e3ed76730094a4e471f8c68e71e", 0x6f}, {&(0x7f0000001140)}, {&(0x7f0000001180)="2712fc615c629b7bb282c9e6a1d5271d496e070bcb7612fc3d985dbdd66e86624a66", 0x22}, {&(0x7f00000011c0)="b8878429c1c1d4564d193a383168bf82ecc6c5e8", 0x14}, {&(0x7f0000001200)}, {&(0x7f0000001300)="c8ca22500bb2f89df7d2ff292028c9d162aa9ecdc1e9d3e29ceb85584d9e6cdae4bd42eee479c9b7c9ce4a64737ecfa09c78c037f1e46e5c1b51edac078531def35a0710029a69f9bdbca072d904d987d4af395f8606061f863f7faf309d43c0964b68ffc3a7c65b37a71d61c7699592e44dd7e37320ff49e455e568be117d407c04ae2696c2850a2fbfcb06feaa41eb923ff84bd0d0ad340dcf230afe837bf171d6673402843e", 0xa7}, {&(0x7f00000013c0)="42621d38b394585d7af825c009bc8d7d6e035c98a5608f5b943ee266511ff88a9d0f933ff32f32ffd2cabcd97cf01175a122ead12dc029ea2a5be774bb9f698d4e2cd499fc1c58307c1f5c2b9a616fa2bd009c2b96ff4be6e84a9ee8d655206db2c026d8c33fd2cd47d9930c6274e7a4b0ac7491d122a66422fd20cbcb0642b6149b8563e095c37d1d353ca9c45a994c68", 0x91}], 0xa, &(0x7f0000001240)=[@authinfo={0x18, 0x84, 0x6, {0x4}}], 0x18, 0x10800}, {&(0x7f0000001280)=@in6={0xa, 0x4e21, 0x10001, @remote, 0xa38b}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000001540)="f4f0f4dad9a254d271e25cc85d6f7cbdc064f5a89c182a9fd7cd615055e98b4f176f214d61ece6ada66e01936088608ce016e4c71e7a2fd713e2d2524f96433f06ba99e8b8e6", 0x46}, {&(0x7f00000015c0)="12b2d9a7ca8961046574f3a3a148bfeb7b9d13afcb88cb89362bae8225b5fbfb083855cbf8597a9f4b9e88f0fea0dac1b56dccdd4c2276bdef81785a28787f14acfce7831a77228c91c1ede05478d0ca1c37e975bc3e7dae6fda02fe3054313691bd743e3c3fb0601bbb8ae667e5c9a836f6a7de26696d974e4ab9ef6b156b2dc996dec844da13d172f3ea43e02a675f49f53048845b0d3c9608ad1b0f90a9c368f1f91f757e7966e8270f3c760521bbcd2fdf6e010ce5684d24c3c965f2df337377b21832354e93935ccfbe96e4", 0xce}, {&(0x7f00000016c0)="ab14922cb9e1303e34964514d86191bc3bbe6ba6d638579da1ff41bcf3f7af41d8fb501d28d265e4f06b9ccdb48f5e19e9f1d98e15f270a3fd597e044f6dc475d80d114ee7eb286dfa07d8f0792c330b7be6f804b1f0899bb46c2b86d4dc91bd8d42848bc35f794a8d891a2ff6ecaa9263a1daac6f2c75416a72e9318fad8198ebfae0155dda3fc44456463dcf70f68b25f476f22a42da47143b9159c493139de2dd6dc8da4f439f0feabce539af8582b3e6b854c78c58687c0ae3d9967153a1843648569307e76b6e1043735d49c48ae456a0ea425ba9672d08f901f7db47ac3e461a8d273e9f3fab67", 0xea}, {&(0x7f00000017c0)="dfb5c72fa3c712b2b959f91f476a2e87efffff3f7ef4ce46d1d3f774f2933bb4197f5fae06aede94f99cc41f0bf58618bf66c416c89c7ddd28bfbf114ce3126c0d2ef2b806080d644e2d584cabbfae3f3e332e9530a2ced50ae2647dd7fbd3d6c04f213d367c8e0ba84f1e16971f029051f9945bd0d08454c960abe9155811347a4a9351eecae417a3755e11ab044a060acf7ce5b3381eec75e70e29235856325dbf337292c46976613fb4b8e8f78efdbaec939fd4bffebeb47905f597", 0xbd}, {&(0x7f0000001880)="c09c4cf2aed5c6437a9ae227ffe95dbffb65f34e9032daca847bd9e1d7335b58aa1d4f890851c0791f99a9584f64bb442765fb735a13de68f1cb84692b384e332d6c04207d83593e875a5bca91cec7d36515ab6e0e", 0x55}], 0x5, &(0x7f0000001980)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x20, 0x100}], 0x4, 0x4002) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000001200)={0x0, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 11:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) 11:58:32 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffff, 0x42) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000001c0)={0x3f, 0xee9db575d43ca062, {0xffffffffffffffff, 0x0, 0xfffffffffffffff7, 0x3, 0xffff}}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) sendmsg(r0, &(0x7f0000000f00)={&(0x7f0000000500)=@ll={0x11, 0x1a, r3, 0x1, 0x9, 0x6, @dev={[], 0x29}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000600)='|', 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xa8}, 0x40) [ 318.817768][T14115] device vti0 entered promiscuous mode 11:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 11:58:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/205) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000016c0)=""/246) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$TIOCNXCL(r3, 0x540d) ioctl$PPPIOCSACTIVE(r2, 0x40107447, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) 11:58:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10183, 0x147) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000140)) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000480)='./file0/bus\x00', r4, 0x0) setreuid(r4, 0xee00) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = syz_open_dev$cec(&(0x7f0000000780)='/dev/cec#\x00', 0x1, 0x2) r8 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000800)={{0x6, 0x3, 0x3, 0xffffffffffffffec, '\x00', 0x9}, 0x1, 0xed7b4d05e0aa3e53, 0x9, r8, 0x2, 0x9, 'syz1\x00', &(0x7f00000007c0)=['/dev/qat_adf_ctl\x00', '\x00'], 0x12, [], [0x100000000, 0x8, 0x847, 0xfffffffffffffffa]}) setfsgid(r6) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000700), &(0x7f0000000740)=0x4) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100), 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400170300"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) fstat(r9, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580)=0x0, &(0x7f0000000600), &(0x7f0000000640)) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x5}, [{0x2, 0x5, r2}, {0x2, 0x8, r4}, {0x2, 0xc, r5}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {0x4, 0x2}, [{0x8, 0x5, r6}, {0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x4, r10}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x4, r11}], {0x10, 0x6}, {0x20, 0x4}}, 0x74, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r12 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r13 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000940)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) vmsplice(r13, &(0x7f0000000bc0)=[{&(0x7f0000000980)="4215da4ed886594cf6dccbd1838853417bfecab328e3084767595263ec2691f7696667637fd1f225302ec011e3d7f97c072fed399624f863a79e7a280458f7b341be1cdc6c143dfadad81e4b488479ea2a968583c5322fde8f5d304b3566c386c9724654fb2f6ad70740850056f73cb1ceee82c3948bedb1", 0x78}, {&(0x7f0000000a00)="95e75a2a27bbcf24515d20d90d85b2b834587f354dfbd1e071e81dcb614357d7e41f2c4e33c25bbf4eec47b88e7bd0e8cdb2c18b4271eadaf4ca392822d83b6f048af077b6de8bceb4ae3c8422a8b17043e6526dd0853c1f3d6e8e1406f8ed23a6189c0e49690410c01c893042e6df414297c4d38cf8e9baf85281", 0x7b}, {&(0x7f0000000a80)="4f93bb6dfa3e107db12ea20b6f40374f8555e99bbfb67b2d58a2fb1fc46127d9113418a019e79a6ab95262e6f414198946ba9119906b9474f8643058b3682d408bcd1c42370b1c398763fc659ef86004fcf7484e42b88b7ff67e27333dd0532c397a070d7b0edcb6b5fa16149658f3fafa0b35e7f02ad75b9ab37b94948880909283cfb36540", 0x86}, {&(0x7f0000000b40)="c67f65b06158ab21d9f42e55a91b941d6890911def0f7e7198819a62da7b322b9f4ae5207eeb1c782557c305875f74c34efab8f35dd5c83b5afac273e6a0764242c7cdf68534", 0x46}], 0x4, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000240)={r1, r12, r12}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif\x00'}}) 11:58:33 executing program 4: mknod(&(0x7f00000002c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x17fe, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) dup2(r0, r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) tee(r1, r0, 0x8a, 0x0) close(r0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0x8) 11:58:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1aa) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x9) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x18, "e0609c3e890d0f64cc84084409c58f047cb646b058f37ac9"}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:58:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40040, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x450, 0x0, 0x0, 0x118, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x8}}}, {{@arp={@local, @rand_addr=0x400, 0xffffff00, 0xff000000, @empty, {[0xff, 0x0, 0xff, 0x80, 0x1fe]}, @mac=@broadcast, {[0xd02cf21cee7347db, 0x0, 0x0, 0x0, 0xeec180ac763d3b50, 0xff]}, 0x9, 0x3, 0x10000, 0x3f, 0x9, 0x4, 'lapb0\x00', 'teql0\x00', {0x80}, {}, 0x0, 0x48}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x1000}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x40, 0xfffffffffffffff7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) 11:58:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x20, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xff5ffe5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f00000000c0)) 11:58:35 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) dup3(r1, r3, 0x100000) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') 11:58:35 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x80000001, 0x1f, 0x87af, 0x3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x3ff}, &(0x7f00000001c0)=0x8) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000200)={0xffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x2, &(0x7f00000000c0), 0x8) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104307, &(0x7f0000000140)={0x0, 0x0}) [ 321.214995][T14146] kvm: emulating exchange as write 11:58:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x800, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x36513, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:58:35 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r3}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r3, 0x2c, "3e7b56206bbd03a53624aa045f35e216a5f50d599381913ef016f5d8a84b390792e4814722017f03a3ae4275"}, &(0x7f0000000040)=0x34) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @local, 0x7}, @in6={0xa, 0x4e24, 0x0, @empty, 0x1}]}, &(0x7f0000000180)=0x10) r6 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000200)={0x10000, 0x81, 0x3}) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf3, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 11:58:35 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0x98f903, 0x0, [], @p_u8=0x0}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 11:58:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/der/usbmon#\x00', 0x0, 0x10280) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) setsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000080)="02007c2e0100020001bd00000002072065486e9f792e5fa6b5b21c6b50f677bf87f0f2a24d99ab77c4c2f2f1c36f8ccc89d6f814f21114d10ebcf79cc19f", 0x3e) close(r1) 11:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:35 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2030, 0xffffffffffffffff, 0x10000000) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) write$uinput_user_dev(r0, &(0x7f0000000000)={'syz1\x00', {0x100000001, 0x401, 0x6, 0xffffffffffffffff}, 0x6, [0x7, 0x5, 0xe5, 0x40d2c55d, 0x1, 0x9, 0x1, 0x7, 0x6, 0x1, 0x6, 0xf2b, 0xffffffff80000000, 0x6, 0xff, 0x724, 0x0, 0xec6, 0x2, 0x10001, 0x2, 0x9, 0x101, 0x9, 0x800, 0x5, 0xfffffffffffffd5e, 0x8, 0xfffffffe00000000, 0x3, 0x100000001, 0x4, 0x7, 0xe4, 0x80000000, 0x80005, 0x2, 0x80, 0x6, 0x1, 0x8, 0x10001, 0x8, 0x8, 0x200, 0x7f, 0x10, 0xfffffffffffffff7, 0x0, 0xe6e, 0x4, 0x6, 0x5, 0x6, 0x400, 0xf0, 0x5, 0x0, 0x1ff, 0x7, 0x100, 0x0, 0x0, 0x3], [0xf9, 0x0, 0x8, 0x3, 0x6, 0x1, 0x8001, 0x6, 0x101, 0x1f, 0x1, 0x1, 0x200, 0x63ee, 0x2a, 0x5, 0x3, 0x4, 0x100, 0x1000, 0xfffffffffffffff8, 0x57d, 0x1, 0x2, 0x6, 0xfffffffffffffff8, 0x9, 0x6, 0x4, 0x7, 0x2, 0x7f, 0x7, 0x7fff, 0x3, 0x6ee5, 0x3, 0x9, 0x9, 0x800, 0x3, 0x3, 0x7f, 0x6, 0x101, 0x4, 0x100000001, 0x4, 0x8, 0x8001, 0x49eb55c3, 0x9, 0x5, 0x9, 0xca, 0x93d, 0x4, 0x3, 0x9, 0x8, 0x4, 0x7f, 0xc93a, 0x100000001], [0x5, 0x3, 0x6, 0x10001, 0xfffffffffffffffc, 0xfffffffffffffffa, 0xffffffff, 0x9, 0x100, 0x89, 0x1000, 0x0, 0x23, 0x7, 0x3f, 0x5, 0x7f, 0x7, 0x9, 0x4, 0x0, 0x800, 0x8, 0x3, 0x3, 0x0, 0x2, 0xfffffffffffffffc, 0xfffffffffffffff9, 0x5, 0x2, 0x7, 0x3, 0x7, 0x800, 0x7, 0x4, 0x3, 0x7f, 0x74, 0x7, 0x6, 0x401, 0x2, 0xfffffffffffffff7, 0x6, 0x82, 0x80, 0x7, 0x5, 0xfd, 0x0, 0x7, 0x30c, 0x9, 0x5, 0x80000001, 0x3, 0xfff, 0x5, 0x1fd, 0x6, 0xa8, 0x8000], [0x3f, 0x101, 0x8, 0x580, 0xffffffffffffa996, 0xfffffffffffffffe, 0x200000000000101, 0x11eb, 0x3, 0xfffffffffffffffe, 0x8, 0x1, 0x1ff, 0x3, 0x5, 0x9, 0x67, 0x3f, 0x20, 0x8001, 0x100000000, 0xff, 0x81, 0x200, 0x7f, 0x738, 0x100, 0x9, 0x9, 0x9, 0x0, 0x1, 0x3f, 0x750, 0x4, 0x5, 0x5e0, 0x4, 0x3, 0x0, 0x8, 0x7, 0x2, 0x80000000, 0x9, 0x4, 0x9, 0xff, 0xbb6, 0x4, 0x3, 0x800, 0x2, 0x5, 0x10000, 0xd, 0x8, 0xfff, 0x1ff, 0x5, 0x2, 0x8001, 0x100, 0x800]}, 0xffffffffffffff7a) 11:58:35 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000000c0)={@local, 0x0, r3}) 11:58:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff103}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x8000000000000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket(0xa, 0x1, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000340)={r7}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001180)={r7, @in6={{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, 0xfffffffffffffffb, 0x1, 0x9, 0x2, 0x6}, &(0x7f0000001240)=0x98) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x100010, 0xffffffffffffffff, 0x8000000) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000001100), &(0x7f0000001140)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r3, 0x1000, "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"}, &(0x7f0000001080)=0x1008) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x38) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r9, 0x0, 0x0) r10 = getpgid(r9) prlimit64(r10, 0xa, 0x0, &(0x7f0000001280)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) 11:58:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x80000000, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xfc00000000000000}, 0x0, 0x0, 0x2, 0x3}, 0x20) 11:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r7, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000004300)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xc1}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000000480)=""/249, 0xf9}], 0x10000274}, 0x4}], 0x2, 0x0, 0x0) 11:58:36 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) dup3(r1, r3, 0x100000) 11:58:36 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa000, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 11:58:36 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2002) r2 = dup2(r1, r0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x13, 0x0, "68d84195fd872df722dafe"}, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 11:58:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r2, 0x0) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)='/dev/net/tun\x00') 11:58:36 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd30}}, 0x40) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x51200}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="78937d2c018525f640132ce09cfb1fdd"}]}}}]}, 0x48}}, 0x0) 11:58:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x3, 0x74}, 0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 11:58:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r1) 11:58:36 executing program 3: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x301, {{0x2, 0x4e24, @local}}}, 0x88) syz_emit_ethernet(0x7e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @multicast1, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:58:36 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x9, 0xdc3d532a54a32f7d, 0xfffffffffffffffc, 0x9, '\x00', 0xc46}) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/de\x00\x00\x00\x7f\x00', 0x0, 0x60c000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400040, 0x0) connect$caif(r2, &(0x7f0000000200)=@rfm={0x25, 0x2, "c9d096afbb32cb75d21094b854c8be1d"}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000b03ad7cc8d9738d06de7c869f1b", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) fcntl$addseals(r3, 0x409, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x80000000f, 0x0, 'client0\x00', 0x0, "dca712eeff0700", "8d60183f2357097e313bd4450ae7825cee6bbdf1521e871ca59a95221385e12e", 0x0, 0x6}) socket$nl_crypto(0x10, 0x3, 0x15) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000280)={0x0, 0xbae3}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000380)={r5, 0x7}, 0x8) 11:58:36 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000340)={0x1, {0xfffffffffffffffd, 0x7ff, 0x3, 0x2}, {0x1, 0x1, 0x0, 0x3f}, {0x26a, 0x3}}) sched_rr_get_interval(r0, &(0x7f0000000380)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x209, &(0x7f00000002c0)=""/119) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b400000000000003000000f2420000004a8e61f374f2d86ae0a7148001000000000000000000007494b3096845cd36e02af966baad37380ae06ed7bf019720fa12c9c1c3990f0db29010da0f8b2f3b5e6a6deed7c42fc064ceaa6058b8693db9c800"/113], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x450, &(0x7f0000000000)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0008000]}, 0x48) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000280)=0x1) 11:58:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x583, 0xc54842d) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2002) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0x35c1}, &(0x7f0000000100), &(0x7f0000000200)={r1, r2+10000000}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x88, 0x4) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) [ 322.644989][T14248] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:37 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x101}}, 0x18) getdents64(r1, &(0x7f00000023c0)=""/4096, 0xed) getdents64(r1, 0x0, 0x0) 11:58:37 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)="eb", 0x1, 0xfffffffffffffffb) keyctl$join(0x1, 0x0) keyctl$revoke(0xf, r0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000200)={0x1, 0x10, &(0x7f0000000100)="ff7ef7f671a831552353470babbdea6d389d59c5cf4e2f4481034a2ebec83e8b63f16a7ec1395c3d9f3d5d15700789ec573c37c62d4657e459482e20f8f1d533faacb4944e638ca294e26c05017bd95d2149e97a76ab6b5d6850c9599f0a35c9c0be24f03ac84750ac76ae46e8c383cb505abf3aef168bddcb4bb5535fd7f2634097a94ae5ba3653d24e505dd658562e031aeaaef651a23cacaf384a04659565835872660d42deb070a5b49f2f8ffc081f644a9f35b4c740b3ba6a1d9a9c3e95514498dbb957f71e8233ddbce9aef8c7ee034f77f9", {0x1000, 0x6, 0xcef69c558cd0a5a9, 0x0, 0x53, 0x87, 0x9, 0x1}}) 11:58:37 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x6, 0x4) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:58:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}, {0xa, 0x4e23, 0x20, @loopback, 0x80000000}, 0xd26b, [0x1, 0x9, 0x4f8a, 0x5, 0x80000000, 0xfffffffffffffff8, 0x0, 0x8]}, 0x5c) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) 11:58:37 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) keyctl$setperm(0x5, r0, 0x80008) keyctl$describe(0xb, r0, 0x0, 0x0) 11:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) listen(r0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x145000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) r3 = accept4(r0, &(0x7f0000000000)=@isdn, &(0x7f00000000c0)=0x80, 0x800) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000100)={r4}) 11:58:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl(r1, 0x9, &(0x7f00000001c0)="df7d1b8ddcb80772c4552952c51b809fc366e08c94c8c1eeb03a7d5f4bd9cdb07b5f8eccf94957b8bf5582f7e87fc7640b1b94d9cc3adc3f819832528480319cf6e94e4c8fca732f98effcc87c786e755458922a7fd82dbe0c09bfa8195384046efad0e765b0dcf293e98c48f47cf5bf5303aba870aceb1d9bbe40752a483a17c7903e61c1fadf93a39a7f898b65eaa34e64bf6e72912635ff4776ac1cfc117e78c383b393b1193cd66d3e7e40263b34a49175cce74bbbef2d86727c6194d519c3a9de98e49b0135e1b9") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x401) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)={0x1220}) 11:58:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={r2}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x2}, 0x90) r4 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5c}) 11:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) 11:58:37 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='\x00\x00\t\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0x5, 0x40000000000000, [], 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x268000, 0x0) 11:58:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r3, 0x0) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e22c76c4e10b3dc80d7674ba348bf26fb35f7eb84babc54b4bbe77fe38c", 0x1e, r3) keyctl$update(0x2, r5, &(0x7f0000000100)="8d611e7e713f6cc72a104ad5ccf31a34708463287f74a80317481c739139f63aac47bc0cf3d3115ed70fb2b658613e4aaee8a474c2669902329df2f687e7f058065f2f3ae39cea56c64aff6049631906", 0x50) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r6, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0xfffffffffffffffd) 11:58:37 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) 11:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 11:58:38 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) r1 = shmat(r0, &(0x7f0000fea000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) r2 = inotify_init1(0x0) r3 = getpid() fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r4, r3, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x106) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000040)={0x4, 0x1}) shmdt(r1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff1000/0x4000)=nil) 11:58:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) epoll_wait(r3, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x7f) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000040)=0x80, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cr4={0x1, 0x100000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:58:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x5) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r1, 0x0) 11:58:38 executing program 3: unshare(0x2000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x4, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x44}, 0xfffffffffffffd7c) 11:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000260017034000004a4300000000002000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 11:58:38 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f0000000200)={0x20, 0x22, &(0x7f0000000100)="2ff75ed2033f25c818d09ce2199b0cf69ad5782db455357a1748eb4e907e661db8aec1cfcb35a31676f89d50c79a12e3f0972e7e86c0ccf7cac4f5401601f7f1eba4b9cbb1299b68259d8d25aa044f774fa6dd074126488f629194ff24c35ab266be6f50dc418ecf55aca15c52ce9e59266b0720161ec179bfe48ec25113db7321a187d00ad1f56889ed31cf6cbc3cba9b147068629d6efce1b0f4247e6869ae545aa1a4acba9c6cc6f8180239234c34f83f730da37da56830fb6422820a1d44ba1286172563d7847301317b282cca8a4c6f2e826bd0a8f8d80b4c27e994cda605ca4027ccb3ed71ffb8cdc6ee01e48b0e6b0b", {0x8ca1, 0x1f, 0x56544943, 0x8, 0x9, 0x7, 0x7, 0x9}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000)="4b822640bba4b182694846a07070537a25bed17efcaa8e3c98ece7575671d9bc05e8d0c0df718fbac7051f32c2538c42dc5c00bac23cf5aa306c439db2a814c56dc211dfb6406cdab3fce65f300b8353d49e7648987d5ac66f2e568bd3807ffe44578afbd2e67fc382", &(0x7f0000000080)=""/24}, 0x18) ioctl$TIOCSETD(r2, 0x541f, 0x0) 11:58:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) fsync(0xffffffffffffffff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), 0x4) getsockopt$inet_int(r1, 0x10d, 0x89, &(0x7f0000000140), &(0x7f0000000040)=0x8) 11:58:39 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 11:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) 11:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000180), 0x4) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) accept$unix(r4, &(0x7f0000000280)=@abs, &(0x7f0000000240)=0x6e) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000100)='\\\\%(securitykeyring-#selinux\x00') setsockopt$inet_int(r2, 0x0, 0x12, &(0x7f00000000c0)=0x9, 0x4) 11:58:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1007, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) arch_prctl$ARCH_SET_GS(0x1001, 0x5f51a0c3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) getsockname(r4, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/fscreate\x00') r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x111001, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r8, 0x8000000000000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88041010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x40, r2, 0xd3556b6a49554570, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) 11:58:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x4, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000680)='lazytime\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000540)="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") r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0xa02900, 0x0) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f00000004c0)) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x6, 0xffff}) ioctl$TCXONC(r1, 0x540a, 0x1) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a04f2b061e0000000d00000008000006040000000200000003000000050000000100ffff0e0000008000000001000000020000000d000000b10000000f000000ff0300000d000000020000000d000000400000000600000006000085ff7f00000a00000004000000000000000300000002000000000000801000000000000000010000000100000003000000010100000000000000000000070000000400000000000000ff07000000613061002e61613000"], &(0x7f0000000200)=""/123, 0xc2, 0x7b}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000880)=0xe8) r8 = getegid() setfsgid(r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000009c0)=0xe8) r10 = geteuid() mount$fuseblk(&(0x7f00000006c0)='/dev/loop0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x4000, &(0x7f0000000a00)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x9}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/ptmx\x00'}}, {@context={'context', 0x3d, 'root'}}, {@euid_gt={'euid>', r9}}, {@fowner_eq={'fowner', 0x3d, r10}}]}}) prctl$PR_GET_SECCOMP(0x15) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000001ffffff200000000000000056000000000000000700000000000000040000000000000000000000000000000000000000000000000000000000000003000000090000000300000000000000feffffffffffffff306700000000000000000100"/448]) 11:58:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0xb96f91eb55888bdb, 0x0, 0x8, 0x0) 11:58:39 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x2, 0x0, 0x2014, 0x7429966f, 0x8, {0x7, 0xb9}, 0x1}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}, {r1}], 0x22, 0x0, 0x0, 0x35c) 11:58:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0xf7}, @in6={0xa, 0x4e24, 0x2, @local, 0x4}, @in6={0xa, 0x4e21, 0x8, @rand_addr="dfe11a06b033d2f79fa34cc2b5d7a270", 0x5000000000000000}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x58) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="b418cb1db85d46076a7122bae9ba0557b894057e54bff809bd7fb3b963e4ecf897daa1b4dd7f81c647460d9efac2040f7dfb065588cde8ac8e6fa28661a7af24382468f463bd0406499c2529217da97044f3946c51f722d3f7f2659ce31748f8ecf13b2f3d6b8050131d5a7b780ddadbd1e60b6e09224dc3cbccb5aae6f27bc931f625ff7fe91398adac91ba3f2a99d5a3af78d91f0cd53147c01c64801ad85f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x5) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r2}, 0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2, 0x100000, 0x6}, 0x8) 11:58:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000440)="f2af653611759a0f1ee2baf80c66b81c84c38f66efbafc0c66b8acf4000066ef64670f102d95a5cef0f30fa7d0baf80c66b83af4238c66efbafc0cb80b00efbaf80c66b8eae9388a66efbafc0cb8d5b6ef0f011d66b80d0000000f23c80f21f86635040030000f23f8"}], 0xaaaaaaaaaaaac68, 0x0, 0x0, 0x2fd) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="73ffffff2600000400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000500000000003b"], 0x198}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) r6 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/uts\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r8, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r9, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r10 = socket$tipc(0x1e, 0x5, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000026000b0300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000170000000000"], 0x24}}, 0x0) recvmmsg(r11, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r12, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000540)=[r7, r8, r2, 0xffffffffffffffff, r9, r10, r3, r11, r12], 0x9) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xf) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000000)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xa0100, 0x0) open_tree(r13, &(0x7f0000000340)='./file0\x00', 0x4815b76f34c41c8b) 11:58:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x50400) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x2}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1, 0x60ff}}], 0x48}, 0x0) 11:58:39 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:58:39 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x5, 0x101000) syz_emit_ethernet(0x60, &(0x7f0000000080)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2a, 0xffffff11, 0x0, @remote, @local, {[], @tipc=@payload_named={{{{{0x2a, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0]}}}}}}, 0x0) 11:58:39 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f00000001c0)={0x8, 0x5, 0x3, 0x1a, &(0x7f0000000080)=""/26, 0xbb, &(0x7f00000000c0)=""/187, 0x0, &(0x7f0000000180)}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x4102) inotify_add_watch(r1, 0x0, 0x1000000) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e24, @rand_addr=0x8}, @in6={0xa, 0x4e22, 0x80000000, @empty, 0x10000}], 0x2c) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x400, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000380)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1b}, 0xd2ed}, @in6={0xa, 0x4e20, 0x1000, @mcast2, 0x40}], 0x38) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, &(0x7f0000000280)={0x1, {r5, r6+30000000}, 0x3d, 0x80000000}) 11:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b, 0x0, 0xfffffffffffffffd}, 0x1d}}, 0x0) 11:58:40 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x40) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x2}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060001fe000001020b00000a0007003500280014000000090005407f0180000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 11:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000001c0)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100ff010200000000000000000000000001e000000100000000000000000000000000000000000000000a00390000000000c462acd6f3ff093e78b32c1da756ae7251a8f7295eec5b865ae459e9d0d71e2ecbabf52dd740faed26b05a7fff33ab5d858e11bd5c94dd0688ee8a78a610f58bddd9a36d05edb6360efacfb6546f899e536f68c9a3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/112], 0x4}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) get_thread_area(&(0x7f0000000180)={0xac, 0x20001000, 0x875c31ca88b85719, 0x2, 0x1f, 0x7, 0x1, 0x3, 0x8, 0x6c87}) 11:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:58:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r1, @ANYBLOB="140006000000006000000000000000000000000014000200fe8000000000000000000000000000aa34fce32b89a49be9386bc37795e0c13fa5db0436257218e16d259299a8ef5c9b66eeb21e1d7ea993c72ee37a5b25fc242b435c4a9c9fba83"], 0x40}}, 0x0) 11:58:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) 11:58:40 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x40, 0x1, 0x0, 0x8, 0x0, 0x6, 0x8, 0xf69b9dbc611d2a6f, 0x3ff, 0x1, 0x2, 0x7ff, 0x101, 0xdf98, 0x5, 0x4, 0x0, 0x5, 0x3, 0x1, 0x5, 0x80000000, 0x1, 0x7, 0x8527, 0x4, 0x4, 0x400, 0x81, 0x3, 0x2, 0x0, 0x2, 0x14, 0xad0c, 0xc949, 0x0, 0x36, 0x5, @perf_bp={&(0x7f00000000c0), 0x2}, 0x10008, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x8000, 0xfffffffffffff001}, r0, 0xe, r1, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0xd600) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x200, 0x2040) write$UHID_INPUT(r3, &(0x7f0000001400)={0x8, "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", 0x11a9}, 0xb192) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0xfff}, 0x28, 0x2) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") arch_prctl$ARCH_GET_CPUID(0x1011) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x14, &(0x7f000059dffc), &(0x7f00000000c0)=0x1) 11:58:40 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 11:58:40 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0x0, 0x24, [0x0, 0x0, 0xbb5, 0x6, 0x9, 0x0, 0x1, 0x8, 0x7fffffff]}) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000d11000)=0x3fb, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0xffffffffffffffff, @loopback, 0x4}, 0x1c) listen(r2, 0x404) 11:58:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000040)=0x1f, 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$inet(0x2, 0x3, 0x1c) getsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000140), &(0x7f0000001080)=0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r4 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000100)=r4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000001000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x80000002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 11:58:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=ANY=[@ANYBLOB="3c0000001000050500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012001c00010065727370616e00000c0002000800030080000000"], 0x3c}}, 0x0) 11:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) [ 326.969372][T14453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:58:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000100)={'exec ', '-\x00'}, 0x7) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) socket$inet6_dccp(0xa, 0x6, 0x0) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) [ 327.115611][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 327.115641][ T30] audit: type=1400 audit(1568030321.173:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="-" pid=14461 comm="syz-executor.4" 11:58:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [0x0, 0x800000000000000], &(0x7f0000000000)={0x9909d8, 0xd008, [], @p_u8=&(0x7f0000000140)}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f00000000c0)={0x2, 0x94a, 0x401}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 11:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) [ 327.243553][ T30] audit: type=1400 audit(1568030321.233:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="-" pid=14461 comm="syz-executor.4" 11:58:41 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) r10 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r10, 0x8000000000000) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) r12 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000500)={0x0, r12, 0x2c6, 0x5, 0x7, 0x9}) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x88, r5, 0x8, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xad}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xc}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x200000c0}, 0xc) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) 11:58:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x6}}, 0x7fff, 0x389, 0xffffffff, 0x7ff, 0x58}, &(0x7f0000000140)=0x98) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x20000000000000c8, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x40, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x254}}, 0x0) 11:58:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x21100, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000180)=0x5) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000002c0)={0x7, 0x8, 0x2}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x11) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9f246681eb01008118000000020000000000000000008050453fce15804317ac9970d4889478007f7b1f4e0453f66f8831638d0ee0e072966367192567c6b14a197918979d070735fdf24c1aa8316cd6cb4a21e23e9a874847d88cf625811ad965ee584ea0"], &(0x7f0000000040)=""/219, 0x20, 0xdb}, 0x20) 11:58:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000100)) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xff) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f00000001c0), 0x2bb, 0xc00e, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1a1800, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x3b) socket$caif_seqpacket(0x25, 0x5, 0x2) init_module(&(0x7f0000000340)='[keyring-bdev[mime_typevmnet0#eth0&keyringppp1--cpusettrustedsecurity\\ppp0#\x00', 0x4c, &(0x7f0000000280)='system!eth0\x00') r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x38) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) waitid(0x2, r6, &(0x7f0000000440), 0x2, &(0x7f00000004c0)) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 11:58:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000500)=0x2, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000001c0), 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080)=""/10, &(0x7f0000000140)=0xa) 11:58:41 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x10000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x5, 0xdf65d3ad0aeedb1c, "dbcd0ee611585b70c67fd9b07ffff1257b1874ea5e86d8b09052901c942cd34adba712b1d289e4fb8dbad8dcc68d6a60ac8fb301e4290b8aa4ae64485e2357a4", "ec8b541e46989355b898c7c4c0a10ec05bc6dbb6e0a1840b9a3f6aef950b4930", [0x1000, 0x1]}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000300)={0x0, 0x34324142}) 11:58:42 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) 11:58:42 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x1) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000140)={0x0, 0x1, 0x6, @remote}, 0x10) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='NET_DM\x00', &(0x7f00000000c0)='NET_DM\x00', &(0x7f0000000100)='NET_DM\x00', &(0x7f0000000180)='NET_DM\x00', &(0x7f00000001c0)='NET_DM\x00', &(0x7f0000000200)='])keyring!.(posix_acl_access\x00'], &(0x7f0000000300)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='vboxnet1\\\x00']) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @local}, 0x10) 11:58:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40041}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r6, 0x8000000000000) setsockopt$inet_udp_int(r6, 0x11, 0x66, &(0x7f00000000c0)=0x800000000000001, 0x4) dup2(r4, r1) 11:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:42 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x10020) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000140)='\x00') r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000000)={0x0, {0xffff, 0x1f, 0x2, 0x7ff}}) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000100)='\x00') 11:58:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a280700a2c2532e9d54e219c95f0000", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "3b12a6", 0x14, 0x0, 0x0, @mcast1, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 11:58:42 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x2000000000}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x85) 11:58:42 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x20000004e21, @local}, 0x10) syz_emit_ethernet(0xfffffffffffffec2, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000000abaaaaaaaa00c1004500001c000000000011907800000000e0000011050090784038ffff006500d003670005ac141418000000007dc2"], 0x0) 11:58:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1, 0x5, 0xfffffffffffffffa) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0x1, 0x5}, 0x33}, 0x10) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1}}}, 0x10) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 11:58:42 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:42 executing program 4: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000400)={0x6, 0x70, 0x401, 0x2, 0x2, 0x1, 0x0, 0x200, 0x200, 0x4, 0x4, 0xdbf, 0x0, 0x101, 0x1, 0xfffffffffffffff9, 0x6, 0x4, 0xce, 0x4, 0x4, 0x100000001, 0x29a, 0xffffffffffffff01, 0x81, 0x3, 0x7609, 0x9d05, 0x9, 0x10000000, 0x200, 0x7ff, 0x4, 0x7ff, 0x9, 0x7, 0x3b5f, 0x401, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f00000003c0), 0x7}, 0x28000, 0x3, 0x1, 0x1, 0x100000000, 0x7, 0x8}) r2 = open(&(0x7f0000000300)='./file0\x00', 0x400201, 0xb78565e1a1a277f4) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280)="9c849e50b1b81ed016b32e8fc65c309c32da46fc413856b202c71e2336d89ec94e87c00521fccbd1576275e9c2ddaded114292b8b7e6ea7799eb9fe63923cdc7b12783a11a89ba42494bae9c44be716c6088", 0x52, r2}, 0x68) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000100)='posixacl\x05\x00\x00\x00\x9fH\b\xae\x17c|\xe7+W\xc5c`\xfdQ\xa1\xdc#\v3\xf1>z\'\x11\xaa\xce\x88ET\xb1\x86i8M\xdf\xf6\xc7q\x16\xf6>\xb7\xa7\x1dM\x86\x87Ko\xf6\xa1j\xfbY\x87\\\x93s(\xc6\x04\xc1J`\x90\x8f\xbb', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000580)={@generic={0x3, "d8208b01508b70264583b475c7994109e9934cf030d7ea9fa5a847ce264e297127742077394a51f3c0b8313f0f3b842e383eb68c43dc7968a08edd2cf4619f510ef0fe3b8e86a7eee3f9061ade63e268b64521eba6242949f7600bce041c2d45b6427c1344b7fab2dbaf474d8f0e799ab95e6c2ced388eff45f646f2f42f"}, {&(0x7f0000000480)=""/167, 0xa7}, &(0x7f0000000540), 0x8}, 0xa0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50eedc0cffc7608}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x64, r5, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x193}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) 11:58:42 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xf0\x86\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x97~\xa7\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x007\xcd\xcfS,&\xcd \x8d\x8b8\x82\x18\"\x98S\xd8\x84y\x15\xbfoSe\x93\xf7\xbf7\xcc`5\x05\x00\v\xebGc\x14\xc33\r\xa9\xc7\xe8\xe0E\x018\xb8\xc3}\xe0Gt\x03\xdd\'4\xabe\x8e&2\xd4\xa4\xc2]\x19\xaf\xe2\'\x91\xca\x97\xb9\xbea\xfd\xc6|\xa9h\x98{)\xf3\x81\x98\x91Bp\xb7\xa8\x15\x85\xeb\x88q\xce\xdd\'\v\x02f\xab>bM\xd5\xd25\xe2\xd5>)\x82\xbc1|\x10\x84\xb6\x9d+*\x9a\xd3\x19\x86\xc5v9\x88\xd86m\x8e\xb4.\xdc\xf0\xf0%\xd5\xb2\xc7\xba\x17\x95\x12\xa6\xe6\xca\x86\x00r\xe8P\x81\x02x@\xaa\xa6pIR\xb1/\x06\x8a\xfa\x00\xed\xeaK\xb1\xe8A\\,\xcf\xae\x88\x885q:d\x11\xac\x1e\xf6\xd3~\xba\x05CU\x94\x1bX9o\xf2I\xe8\xc2K\x13\xa9t-k\x85k\xee\x04\xe2\xe2\x88<\xe4Zo\x9d\xcc\x0f\x88R\x02\x9dZJ\xac\xe3?wi0\x8d*\xca\xb4\xb6\xfbm\xf8\x9f\x950\xa1\xa4\xc8J\x00\xae3\x10\x10\x94h4\x96R\xef5\x05\x91u\x8dJ+\x8b\x18\xc0\x95\x9f#{U\xa0D\xfc\xff9\xc1\xd5\x846n\x93\x100\xbfL\x0e\xe2\xed\xf7\xfdz\xc8OE\x18\x97\xd0\xe48E') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\xff\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 11:58:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "e82ecb093b37b3a093071914d39664321b2c2a850f323f6c3703c9779ee1aee8"}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)={0x3, 0x9}) 11:58:43 executing program 5: unshare(0x24060400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x2, 0x10}, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0x4070aea0, 0x0) 11:58:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000053b000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffe000/0x2000)=nil) socket$tipc(0x1e, 0x5, 0x0) 11:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x5, 0x89, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "afada314c200d000"}}, 0x48}}, 0x0) 11:58:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x0) close(r0) 11:58:43 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(0x0, 0x0) umount2(&(0x7f00000002c0)='../file0\x00', 0x6) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) openat$cgroup_int(r1, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/4096) 11:58:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="0baf269b6f848fc0e8c4744e0627", 0xe}, {&(0x7f0000000080)="a26d655f1f345644a15e5595219cb94a8edad97f7f59cf9dc98bbca31fa747d760c01b28df2de97e5179f5cb2dae459e1fb92e055a05537e2128ad5ea2d9f77ee50b55e73262c46b3507e5153e92966589e59539434caf4ac06a50444de75ada47b47d00fb2d4a155b080a75aba9d9a0f299902242a555ce74d3cb8fc69de5afdb4fb83cd20f2f7032", 0x89}, {&(0x7f0000000140)="064f36c5f6ac39e3b539cc8a4eceb8776fea27cedf6416213332060d698ba59fd8c3152b8bdc3f2e976e8ed70016c1c044a8a3c4595475396b05692f468e463a6c58444d049c69428b06ec2ff5e9ff3728671353736c4ae499f4e284a055ef005d2db0eedd1b5d7ec7ae0d340231dd2ec0599df77a41582687", 0x79}, {&(0x7f00000001c0)="c4d99693e2f4cddc9bfac8d6269f0e07c3a1507a103a10a3a814b3890fd2eaeb32f65e067fc7baf8a9eaa417b59906c644dfe35578bc61478249c5b9aa086a9cdd4580511eefe3e40939299c80c5b87c03fdcca5b74d53f22c649c75dac7584a8a2b5ae6509618161971c1b43b", 0x6d}, {&(0x7f0000000240)="a1c7cd4e4408bea604e6a27af0be05", 0xf}], 0x5, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}], 0x18}, 0x200080c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000380)={0x0, {0x2, 0x2}}) write(r0, &(0x7f00000003c0)="b63db85e1e8d06000700001d003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x58) [ 329.528920][T14576] sg_write: data in/out 429306/40 bytes for SCSI command 0x67-- guessing data in; [ 329.528920][T14576] program syz-executor.3 not setting count and/or reply_len properly 11:58:43 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="2e00000018008114e00f80ecdb4cb92e0a60042c000cd300e8bd6efb120009000e0014a00200000006001600fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 329.644800][T14579] sg_write: data in/out 429306/40 bytes for SCSI command 0x67-- guessing data in; [ 329.644800][T14579] program syz-executor.3 not setting count and/or reply_len properly 11:58:43 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20a080) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f0000000140)={{0xa000, 0x1ff}, 'port1\x00', 0xc4, 0x10000, 0x1f, 0xe886, 0x7fffffff, 0x80000001, 0xffffffffffffe36d, 0x0, 0x9, 0x8}) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x7) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000080), 0x4) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 11:58:43 executing program 4: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7ff, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x1, 0x0, 0x1, 0x800}, 0x10) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 11:58:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r2}}, 0x24}}, 0x0) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000380)={0x8, 0xcaa, 0x3, 0x2, 0x239, 0x7f}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket(0x8, 0x0, 0x0) 11:58:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x200000000000007) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x123400, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000340)={{0x0, @name="58eb6bfd2c899d1006ec2a9b1c1ed264a9a91da9d46f4e02a31b5ca497744e44"}, 0x8, 0x100, 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000080)={0x5, 0x80000001}, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'\xfd\x00', 0xffffffffffffffdb}) 11:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) [ 330.066474][T14599] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.074653][T14599] bridge0: port 1(bridge_slave_0) entered disabled state 11:58:44 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xa94fe) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0x0, 0x5, {0x3}}) 11:58:44 executing program 5: clock_getres(0xb, &(0x7f0000000040)) 11:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x12080, 0x80) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(0x0, &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/154, 0x9a}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/85, 0x55}, {&(0x7f00000025c0)=""/228, 0xe4}, {&(0x7f00000026c0)=""/255, 0xff}, {&(0x7f0000000180)=""/61, 0x3d}], 0x8, &(0x7f0000002840)=""/4096, 0x1000}, 0x1000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg(r5, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 11:58:44 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x25, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendto(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe101}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x40}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x16}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 11:58:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280), 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e22, @local}, 0x80, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x9000004}, 0x2050) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2c82) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) [ 330.647328][T14626] device vti0 entered promiscuous mode 11:58:44 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000340)='.\x00', 0x80dcc8ac8c1deb6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) r2 = accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000140)=""/171, &(0x7f0000000200)=0xab) creat(&(0x7f0000000000)='./file0\x00', 0x8) 11:58:45 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) vmsplice(r2, &(0x7f00000000c0), 0x0, 0x5) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000100)={0x801}, 0x1fe) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:58:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1000000000101002, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") io_uring_setup(0x1bc, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x1, 0x2de}) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001340)={0x0, r5, 0x0, 0xa, &(0x7f0000001300)='/dev/cec#\x00'}, 0x30) r7 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x8000000000000) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001380)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000001480)=0xe8) r9 = getgid() sendmsg$unix(r4, &(0x7f0000001500)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="35e19335d6f1c6a8c64354b72cfb10e3453851e89f5f5a42ffa8df2aa9957386d8e6a0ad2181cb7bdf8fb823f84900d65b674f520d47ed9c9f7be4489bd88fd41a76d2de52ae75f2dc563621d59f77a38afd997b67a5b38279af62279af573b1a0abc9a41e4dc1539a5ca53990e7c513e3be868666de0ca37e27c69fcf0105a68dcd529d886f0f084c7e441cfeeaa50cd279abebda8d2fc935975988c7c7d2c307e3a0c3586500df076952822574d476cb2298", 0xb3}], 0x2, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}], 0x20, 0x4000}, 0x1f40af06ab4f5de1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000040)={0x6c3b69f8}) ioctl$TCSETS(r1, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) 11:58:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x81000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x66, 0x0, &(0x7f0000000040)) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 11:58:45 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6, 0x40000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x0, 0x400, 0x80000000}, 0xfffffeb7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x8000000000000) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000180)) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040)=0x61e, 0x4) remap_file_pages(&(0x7f000032d000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x20000) 11:58:45 executing program 4: timerfd_create(0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) exit_group(0x7fff) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000080)={0x19, "1838f7e0e7419bc049d1d356c3cc028d81a94aecec1887b3f9"}) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8001, 0x10080) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)) 11:58:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0xfffffffffffffffc, 0x0, 0x1}, 0x10) write(r0, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 11:58:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x0, 0xd000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0x0, r3}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1, [0x0, 0x2]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000100)=""/115, &(0x7f00000001c0)=0x73) 11:58:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=[@assoc={0x18}], 0x18}, 0x0) 11:58:45 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x2710, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r4, 0x8000000000000) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "bbb8f7447bc070c0", "6809f6613d75ff889c6b1e073dc63a2c", "72207fe6", "7bcff6d54e5220e1"}, 0x28) r5 = syz_open_dev$usbmon(&(0x7f0000000880)='\" \x00?\x13K\xb1\x00\x00\xd1\x06\x00', 0x3, 0x2e1001) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r5, 0x8000000000000) setsockopt$RDS_GET_MR(r5, 0x114, 0x2, &(0x7f0000000840)={{&(0x7f0000000780)=""/142, 0x8e}, &(0x7f0000000540), 0x13}, 0x20) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x400000000000, 0x0, 0x101, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x40], 0x1000}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x4], 0xf006, 0x100}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000001c0)={'lapb0\x00', @ifru_flags=0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000], 0x0, 0x882}) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$getenv(0x4201, r6, 0x7d29, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.941629][T14682] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 11:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:46 executing program 4: io_setup(0x1f, &(0x7f0000000240)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)='k', 0x1}, 0x0]) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000000c0)={0x7, 0x4, 0x9, 0x3}) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x8000000000000) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000080)={0x2f, 0x2}) 11:58:46 executing program 2: 11:58:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8001) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1004004, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)) 11:58:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x4100) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x10000000) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) 11:58:46 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x5, 0x84) 11:58:46 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x501d42) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}, 0x1, 0x63, 0x2}], 0x5f) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x128) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x1, 0x8, 0xe0, 0x2b73, 0x800}, 0x7, 0x4, 0x3, 0x3, 0x10001, "9d9757fdf5259e9ef27aa382bb8f77b427552ff446bb6e3badea4d94cc7bfff2241c38ecc98e2ab0b74c01c1fa83398e88680997ba551eea93c8edbbedad536dc51e70d1bb28d0b277fca04388e5f41f8c5cd28539986184754f5e51545c23740e53b241a19a0e7e87a55b115249967cabfaf77ec44e2bcf240337ece45dad55"}) 11:58:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1}}, 0x20) [ 332.272715][T14709] QAT: Invalid ioctl [ 332.285037][T14709] QAT: Invalid ioctl 11:58:46 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80, 0x1000) sendto$rxrpc(r0, &(0x7f0000000200)="c0c0bf84b7dd8dc5bc8a2b7cba0f173aafa4d02f47e0c1c1a6e7e988e6b19b3e77eb9764361a74101888d51b466a0ab584bbb2079893b0be211afa650fddc091d52c4f6292f174c8da778373378a2a54ad556469e6890eb53a", 0x59, 0x4000000, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r2, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 11:58:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000440)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffcd6, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}, 0x2}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300"/20, @ANYRES32=0x0, @ANYBLOB="000059b54d2ef1acd29945b6"], 0x24}}, 0x0) listen(0xffffffffffffffff, 0x100000001) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x15555555555556c0, 0xfffffffffffffffd) 11:58:46 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 11:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:46 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000080)='./file0\x00', 0x0) 11:58:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 11:58:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x23cb, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 11:58:46 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa2d00) 11:58:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 11:58:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x5) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) dup3(r1, r0, 0x0) 11:58:47 executing program 5: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) r2 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r3, 0x1000000) sendfile(r2, r3, 0x0, 0xeefffdef) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x100000001}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)={r4, 0x59, "c988d03f0801ee50f1350f751e36b4af5968f17ecc9d7e9bb3fb52fd01eca5b7ba9724ca29c3c1e1721d85a0c06eafd634c149ddc90550b97609c7269e1bd9c1c7f405d74ad6ee755ff5c50327ab2a2c62b910f7d275515c96"}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:58:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = memfd_create(0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 11:58:47 executing program 2: memfd_create(&(0x7f0000000180)='posix_acl_access{Y\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:58:47 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffedc, 0x0, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xb, &(0x7f0000000100)={&(0x7f000007a000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) [ 333.538592][T14780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe172, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) dup2(r1, r0) 11:58:47 executing program 2: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x93040000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:58:47 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x4d, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "9f8208", 0x2c9b625, 0x0, 0x0, @remote, @mcast2, [], "305367889d5a6108934f4fb8de3807be453a65bbe33716bf8a71e9d45f"}}}}}}}, 0x0) 11:58:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000ff00000000000000000000000000000000000000ffffffff01000000110000000000000008060300736630000010000000000000000064756d6d793000000000000000000000696662300000000000000000000000006c6f0000000000000000000000000000ffffffffffff000000000000ffffffffffff0000000000000000d0000000d000000000010000617270000000000000000000000000000000000000000000000000000000000038000000000000000000000000000000e0000001000000007f00000100000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000072656469726563740000000000000000b20000000000080000000000000000000800"/400]}, 0x208) 11:58:48 executing program 3: io_setup(0xccd, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 11:58:48 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0xd33}, 0x1c) [ 334.031790][T14804] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 11:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) [ 334.108057][T14811] x_tables: eb_tables: redirect target: used from hooks POSTROUTING, but only usable from PREROUTING/BROUTING 11:58:48 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000200), 0x4) 11:58:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:58:48 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r2) sendmmsg$unix(r0, &(0x7f0000003300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@cred={{0x18, 0x1, 0x2, {0x0, r2}}}], 0x18}], 0x1, 0x0) 11:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.660815][T14833] kvm [14832]: vcpu0, guest rIP: 0x8a disabled perfctr wrmsr: 0xc2 data 0xffff04d00000000f 11:58:48 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x100}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) 11:58:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0xa, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 11:58:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semtimedop(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 11:58:48 executing program 4: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x80, 0xdd, 0x27, 0x20, 0xfe6, 0x9800, 0x3cb8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x93, 0x0, 0x0, 0x7e, 0x5, 0x22}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000c00)={0xac, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x81, 0x1, '%'}, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x84, 0x1, "f3"}, &(0x7f0000000880)={0x20, 0x85, 0x3, "242503"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x40, 0xf, 0x2}, 0x0, &(0x7f0000000a80)={0x40, 0x17, 0x6}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "b04a"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000000180)={0x40, 0x0, 0x2, "60e8"}, 0x0, 0x0}) 11:58:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:49 executing program 3: 11:58:49 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom(0xffffffffffffff9c, 0x0, 0x0, 0x40008123, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x5e) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 335.322721][ T34] usb 5-1: new high-speed USB device number 2 using dummy_hcd 11:58:49 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff1d, 0x0}}, {}], 0x40000000000025f, 0x0, 0x0) 11:58:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:58:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x800) [ 335.582713][ T34] usb 5-1: Using ep0 maxpacket: 32 11:58:49 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x120}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:58:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r3, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r3, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) 11:58:49 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000000071b0200"/20], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140), 0xad4ea49098fe12, 0x0) [ 335.723119][ T34] usb 5-1: config 0 has an invalid interface number: 147 but max is 0 [ 335.731578][ T34] usb 5-1: config 0 has no interface number 0 [ 335.737909][ T34] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 335.747110][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.783911][ T34] usb 5-1: config 0 descriptor?? 11:58:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002600170300e1ff00000000000000e000", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@getqdisc={0x38, 0x26, 0x30b, 0x0, 0x0, {0x0, 0x0, {0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}}, 0x0) recvmmsg(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d80)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f00)=""/37, 0x25}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x8}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) recvmmsg(r2, &(0x7f0000004240)=[{{&(0x7f0000000340)=@ax25={{}, [@null, @bcast, @default, @default, @rose, @remote, @default, @null]}, 0x80, &(0x7f0000000a00), 0x9, &(0x7f0000000ac0)=""/127, 0x7f}, 0x9}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)=""/130, 0x82}, {&(0x7f0000000c00)=""/26, 0x1a}], 0x2, &(0x7f0000002240)=""/4096, 0x1000}, 0x800}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/17, 0x11}], 0x2, &(0x7f0000001fc0)=""/130, 0x82}, 0x2}], 0x3, 0x0, 0x0) [ 336.462992][ T34] CoreChips 5-1:0.147 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 338.682861][ T34] CoreChips 5-1:0.147 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 338.732771][ T34] CoreChips 5-1:0.147 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 338.743475][ T34] ================================================================== [ 338.751558][ T34] BUG: KMSAN: uninit-value in sr9800_bind+0xd39/0x1b10 [ 338.758397][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 338.765746][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.776032][ T34] Workqueue: usb_hub_wq hub_event [ 338.781046][ T34] Call Trace: [ 338.784375][ T34] dump_stack+0x191/0x1f0 [ 338.788722][ T34] kmsan_report+0x162/0x2d0 [ 338.793217][ T34] __msan_warning+0x75/0xe0 [ 338.797920][ T34] sr9800_bind+0xd39/0x1b10 [ 338.802493][ T34] ? sr_share_read_word+0x630/0x630 [ 338.807681][ T34] usbnet_probe+0x10ae/0x3960 [ 338.812573][ T34] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 338.818122][ T34] ? usbnet_disconnect+0x660/0x660 [ 338.823379][ T34] usb_probe_interface+0xd19/0x1310 [ 338.828681][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.834663][ T34] ? usb_register_driver+0x7d0/0x7d0 [ 338.839936][ T34] really_probe+0x1373/0x1dc0 [ 338.844605][ T34] driver_probe_device+0x1ba/0x510 [ 338.849708][ T34] __device_attach_driver+0x5b8/0x790 [ 338.855086][ T34] ? bus_for_each_drv+0x1d5/0x3b0 [ 338.860095][ T34] bus_for_each_drv+0x28e/0x3b0 [ 338.864929][ T34] ? deferred_probe_work_func+0x400/0x400 [ 338.870642][ T34] __device_attach+0x489/0x750 [ 338.875416][ T34] device_initial_probe+0x4a/0x60 [ 338.880426][ T34] bus_probe_device+0x131/0x390 [ 338.885263][ T34] device_add+0x25b5/0x2df0 [ 338.889758][ T34] ? usb_set_configuration+0x3036/0x3710 [ 338.895401][ T34] usb_set_configuration+0x309f/0x3710 [ 338.900861][ T34] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 338.906940][ T34] generic_probe+0xe7/0x280 [ 338.911440][ T34] ? usb_probe_device+0x104/0x200 [ 338.916448][ T34] ? usb_choose_configuration+0xae0/0xae0 [ 338.922151][ T34] usb_probe_device+0x146/0x200 [ 338.926988][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 338.932967][ T34] ? usb_register_device_driver+0x470/0x470 [ 338.938847][ T34] really_probe+0x1373/0x1dc0 [ 338.943526][ T34] driver_probe_device+0x1ba/0x510 [ 338.948635][ T34] __device_attach_driver+0x5b8/0x790 [ 338.953994][ T34] ? bus_for_each_drv+0x1d5/0x3b0 [ 338.959002][ T34] bus_for_each_drv+0x28e/0x3b0 [ 338.963846][ T34] ? deferred_probe_work_func+0x400/0x400 [ 338.969552][ T34] __device_attach+0x489/0x750 [ 338.974333][ T34] device_initial_probe+0x4a/0x60 [ 338.979346][ T34] bus_probe_device+0x131/0x390 [ 338.984194][ T34] device_add+0x25b5/0x2df0 [ 338.988702][ T34] usb_new_device+0x23e5/0x2fb0 [ 338.993559][ T34] hub_event+0x581d/0x72f0 [ 338.997992][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.004299][ T34] ? led_work+0x720/0x720 [ 339.008611][ T34] ? led_work+0x720/0x720 [ 339.012963][ T34] process_one_work+0x1572/0x1ef0 [ 339.017987][ T34] worker_thread+0x111b/0x2460 [ 339.022750][ T34] kthread+0x4b5/0x4f0 [ 339.026819][ T34] ? process_one_work+0x1ef0/0x1ef0 [ 339.032011][ T34] ? kthread_blkcg+0xf0/0xf0 [ 339.036586][ T34] ret_from_fork+0x35/0x40 [ 339.041002][ T34] [ 339.043320][ T34] Local variable description: ----res@sr_mdio_read [ 339.049887][ T34] Variable was created at: [ 339.054288][ T34] sr_mdio_read+0x78/0x360 [ 339.058742][ T34] sr9800_bind+0xce9/0x1b10 [ 339.063233][ T34] ================================================================== [ 339.071281][ T34] Disabling lock debugging due to kernel taint [ 339.077528][ T34] Kernel panic - not syncing: panic_on_warn set ... [ 339.084222][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 339.093156][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.103345][ T34] Workqueue: usb_hub_wq hub_event [ 339.108360][ T34] Call Trace: [ 339.111681][ T34] dump_stack+0x191/0x1f0 [ 339.116036][ T34] panic+0x3c9/0xc1e [ 339.119931][ T34] kmsan_report+0x2ca/0x2d0 [ 339.124436][ T34] __msan_warning+0x75/0xe0 [ 339.128940][ T34] sr9800_bind+0xd39/0x1b10 [ 339.133574][ T34] ? sr_share_read_word+0x630/0x630 [ 339.138758][ T34] usbnet_probe+0x10ae/0x3960 [ 339.143428][ T34] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 339.148973][ T34] ? usbnet_disconnect+0x660/0x660 [ 339.154074][ T34] usb_probe_interface+0xd19/0x1310 [ 339.159279][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.165330][ T34] ? usb_register_driver+0x7d0/0x7d0 [ 339.170791][ T34] really_probe+0x1373/0x1dc0 [ 339.175473][ T34] driver_probe_device+0x1ba/0x510 [ 339.180598][ T34] __device_attach_driver+0x5b8/0x790 [ 339.185957][ T34] ? bus_for_each_drv+0x1d5/0x3b0 [ 339.190985][ T34] bus_for_each_drv+0x28e/0x3b0 [ 339.195830][ T34] ? deferred_probe_work_func+0x400/0x400 [ 339.201535][ T34] __device_attach+0x489/0x750 [ 339.206290][ T34] device_initial_probe+0x4a/0x60 [ 339.211331][ T34] bus_probe_device+0x131/0x390 [ 339.216170][ T34] device_add+0x25b5/0x2df0 [ 339.220668][ T34] ? usb_set_configuration+0x3036/0x3710 [ 339.226300][ T34] usb_set_configuration+0x309f/0x3710 [ 339.231758][ T34] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 339.237957][ T34] generic_probe+0xe7/0x280 [ 339.242463][ T34] ? usb_probe_device+0x104/0x200 [ 339.247495][ T34] ? usb_choose_configuration+0xae0/0xae0 [ 339.253227][ T34] usb_probe_device+0x146/0x200 [ 339.258073][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.264041][ T34] ? usb_register_device_driver+0x470/0x470 [ 339.270086][ T34] really_probe+0x1373/0x1dc0 [ 339.274792][ T34] driver_probe_device+0x1ba/0x510 [ 339.279909][ T34] __device_attach_driver+0x5b8/0x790 [ 339.285276][ T34] ? bus_for_each_drv+0x1d5/0x3b0 [ 339.290295][ T34] bus_for_each_drv+0x28e/0x3b0 [ 339.295158][ T34] ? deferred_probe_work_func+0x400/0x400 [ 339.301056][ T34] __device_attach+0x489/0x750 [ 339.305901][ T34] device_initial_probe+0x4a/0x60 [ 339.311015][ T34] bus_probe_device+0x131/0x390 [ 339.315864][ T34] device_add+0x25b5/0x2df0 [ 339.320364][ T34] usb_new_device+0x23e5/0x2fb0 [ 339.325226][ T34] hub_event+0x581d/0x72f0 [ 339.329668][ T34] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 339.335660][ T34] ? led_work+0x720/0x720 [ 339.339985][ T34] ? led_work+0x720/0x720 [ 339.344330][ T34] process_one_work+0x1572/0x1ef0 [ 339.349352][ T34] worker_thread+0x111b/0x2460 [ 339.354198][ T34] kthread+0x4b5/0x4f0 [ 339.358247][ T34] ? process_one_work+0x1ef0/0x1ef0 [ 339.363429][ T34] ? kthread_blkcg+0xf0/0xf0 [ 339.368033][ T34] ret_from_fork+0x35/0x40 [ 339.374100][ T34] Kernel Offset: disabled [ 339.378460][ T34] Rebooting in 86400 seconds..