[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.630515] audit: type=1800 audit(1542009015.679:25): pid=6527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.649812] audit: type=1800 audit(1542009015.699:26): pid=6527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.669383] audit: type=1800 audit(1542009015.709:27): pid=6527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. 2018/11/12 07:50:30 fuzzer started 2018/11/12 07:50:35 dialing manager at 10.128.0.26:42475 2018/11/12 07:50:35 syscalls: 1 2018/11/12 07:50:35 code coverage: enabled 2018/11/12 07:50:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/12 07:50:35 setuid sandbox: enabled 2018/11/12 07:50:35 namespace sandbox: enabled 2018/11/12 07:50:35 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/12 07:50:35 fault injection: enabled 2018/11/12 07:50:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/12 07:50:35 net packed injection: enabled 2018/11/12 07:50:35 net device setup: enabled 07:53:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="c4e1b1c2bd0200005089650f32f4c744240000100000c7442402c5d70000c7442406000000000f011c24660f3a61a45415de00000866baf80cb8e2af618aef66bafc0c66ed0f07660ff95b000f3566baf80cb8fc9bc78aef66bafc0ced", 0x5d}], 0x1, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) syzkaller login: [ 261.405744] IPVS: ftp: loaded support on port[0] = 21 [ 263.781406] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.787996] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.796875] device bridge_slave_0 entered promiscuous mode [ 263.947868] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.954348] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.963136] device bridge_slave_1 entered promiscuous mode [ 264.103499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.241379] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.669732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.843054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.148735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.155928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:53:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) getrusage(0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.707164] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.715484] team0: Port device team_slave_0 added [ 265.888782] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.896998] team0: Port device team_slave_1 added [ 266.075047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.204355] IPVS: ftp: loaded support on port[0] = 21 [ 266.363764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.377201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.386312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.536980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.544606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.553827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.769975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.777776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.787252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.084618] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.091262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.098447] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.105073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.113971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.097429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.207957] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.214442] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.223201] device bridge_slave_0 entered promiscuous mode [ 270.446401] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.452895] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.461814] device bridge_slave_1 entered promiscuous mode [ 270.649616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 270.812206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:53:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) [ 271.675323] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.011159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 272.332258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.339844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.447208] IPVS: ftp: loaded support on port[0] = 21 [ 272.638606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.645764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.487490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.495826] team0: Port device team_slave_0 added [ 273.783402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.791785] team0: Port device team_slave_1 added [ 274.024620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.033875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.043006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.288617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 274.295790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.304576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.599548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.607404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.616611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.934552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.942316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.951471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.964152] ip (6940) used greatest stack depth: 53216 bytes left [ 277.254625] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.261269] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.269908] device bridge_slave_0 entered promiscuous mode [ 277.538942] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.545616] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.554278] device bridge_slave_1 entered promiscuous mode [ 277.830146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.102126] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.108717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.115792] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.122302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.131195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.139828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.008468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.055806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.267687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.491180] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.498609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.827368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.841419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:53:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x20000000) [ 280.767107] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.775779] team0: Port device team_slave_0 added [ 281.127488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.135857] team0: Port device team_slave_1 added [ 281.242854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.486736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 281.493798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.502692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.703615] IPVS: ftp: loaded support on port[0] = 21 [ 281.863352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 281.870649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.879755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.312762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.320550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.329721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.603258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.650451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 282.658271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.667306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.992465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.999028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.007229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.287780] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.910728] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.917296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.924259] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.930864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.939826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.711970] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.718679] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.727404] device bridge_slave_0 entered promiscuous mode [ 287.855504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.230134] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.236804] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.245678] device bridge_slave_1 entered promiscuous mode [ 288.541779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.849972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 290.071339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.396549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.743970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.751363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.169661] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 291.177005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:54:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x20000000004, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040)}, 0x20) socketpair(0x11, 0x5, 0xd43a, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x733c, 0x7ff, 0x7746}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x2}, 0x8) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/181}, 0xe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) [ 292.314175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.322383] team0: Port device team_slave_0 added [ 292.730994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.739187] team0: Port device team_slave_1 added [ 292.932053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.171201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.178456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.187531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.276577] IPVS: ftp: loaded support on port[0] = 21 [ 293.451003] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 293.552036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.559568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.568402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 07:54:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) [ 294.013572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.021475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.030547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:54:04 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000000380)='./control/file0\x00', 0x0, 0xfffffffffffffffe) getdents64(r2, &(0x7f0000fc4fbe)=""/80, 0x50) r3 = inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xd41) inotify_rm_watch(r2, r3) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./control\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f00000001c0)='+posix_acl_access{eth0(/{\x00') pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000200)="f546f7bd73261cc6d031d6ca002ee17446adf6f1873a0772bb2c81dd7036acbd7719f50ba3b4d3e61bcda8a77b374082e33aaacfe1a642aece39759e1d8aa78687b253a14d9b455605111c7807651a173c428d2b3cf9b4f6335ed4e232f02317d2d9f6c1aa3e49b73090f4c445af31637fd7dfa96cc3495afbfea16d09e9ac73af5946223da1504c2c3688f55432b68010e905e4af5cdc", 0x97}], 0x1, 0x0) pivot_root(&(0x7f0000000300)='./control\x00', &(0x7f00000003c0)='./control/file0\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x9) close(r0) [ 294.496862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.504466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.513524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.853709] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:54:04 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20}, {0x6, @local}, 0xc, {0x2, 0x4e22, @remote}, 'teql0\x00'}) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 07:54:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000000)={'sit0\x00\x00\x00\t\x00', @ifru_ivalue=0x400000}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r7, 0x3, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x724c}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="3755cdeb660444090000e800de58ef0110dc0300a4d6bb3f046fab35af02ab3e590c484935d5e55c2a6a0a4370c5d13fb420d981df96ff5b407f820000000000"]) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f00000002c0)={"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"}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000740)) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f00000006c0)=0x1c6ab00f, 0x4) 07:54:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4000000006) r2 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x40) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7f) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) mq_open(&(0x7f00000000c0)='.em0/\x00', 0x800, 0xe1, &(0x7f0000000100)={0x6, 0xce2d, 0x2, 0xfffffffffffffffb, 0x7fff, 0x3, 0x4, 0xffffffffffff8001}) bind$inet(r1, &(0x7f0000003280)={0x2, 0x0, @local}, 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f0000000540)="153f6234418dd25d766070") connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 07:54:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000180)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) [ 296.580845] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.587403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.595406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:54:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x29, 0x1c, &(0x7f0000000000), 0x3000000) close(r2) close(r1) 07:54:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x3, 0x80007, 0x10001) getsockname$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000140)=0x441) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x1, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="420000000000000000ffff0400000080010000d8b62c1000400000"]) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000100)) [ 298.332128] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.339094] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.345693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.352644] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.359459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.368040] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.585285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.489967] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.496625] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.505472] device bridge_slave_0 entered promiscuous mode [ 300.920875] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.927524] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.936294] device bridge_slave_1 entered promiscuous mode [ 301.224046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.587642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 302.578047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.902561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.213137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.233568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.241580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.547726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.554798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.475136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.483284] team0: Port device team_slave_0 added [ 304.700886] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.721169] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.729540] team0: Port device team_slave_1 added [ 305.011547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 305.020696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.029541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.362821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.370112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.378989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.721479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 305.730179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.739120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.822708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.829190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.837245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.050237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.058909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.068036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.976886] 8021q: adding VLAN 0 to HW filter on device team0 07:54:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/34, 0x22, 0x0, &(0x7f0000000180)) [ 308.860671] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.867310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.874307] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.880943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.889796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 308.896961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.570035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.388073] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:54:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f0000000580)=""/11, 0xb}], 0x4, &(0x7f0000002900), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = request_key(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640), &(0x7f0000000000)="2f6465762f6b766d002d780718c49a0579e67bfa0df28710f39aece614886e7b5b01d3a2afb85a69e253ecef9348f57e97997e568be6a7e308f8e9a30728d92f1a0ff0cc9a445f8d4c031dea2031b84d6f28c24792c7fa23f991c77db569d953ba6f2c5442fec7c24dbc09e34c79c655c5e37ca088a9f40bde84", 0xfffffffffffffffd) keyctl$revoke(0x3, r3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0xfff, 0x0, 0x0, 0x7fffffff, 0x0, 0xe96]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.146521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 313.152907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.160942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.700683] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.025703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.647499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.124452] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.131309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.139466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:54:27 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) mincore(&(0x7f0000605000/0x1000)=nil, 0x1000, &(0x7f0000000340)=""/56) getgid() [ 317.717499] 8021q: adding VLAN 0 to HW filter on device team0 07:54:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4, 0x2, 0x2, 0x1, 0x7}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 07:54:29 executing program 0: lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xffffffff, 0x6}, {0x7f, 0x457}]}, 0x14, 0x3) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x100}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x80) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000300)={r2, 0x4, &(0x7f0000000200)=[0x10000, 0x389a, 0xffffffff, 0x9], &(0x7f0000000240)=[0xa5, 0xfffffffffffff800, 0xffffffff], 0x20, 0x4, 0x200, &(0x7f0000000280)=[0x9, 0x100, 0x6, 0x9], &(0x7f00000002c0)=[0x2705]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept$alg(r0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1) 07:54:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x1d, &(0x7f0000000040)=0x80000001, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x15, 0x10, "533ce5733a6a9eb03571d6abef3c4b9c5cf4272554548c42f3715c192fefe76f57ca5c12538ce3237659e989a6cbcbf305e8663c0946020d0a3ba401bfe67069", "67c8403320a3da11d8a2206a98634b833ef1e0eb5e16b50335c4a2feaeb17c68", [0x9, 0x7]}) fchdir(r0) epoll_pwait(r0, &(0x7f0000000140)=[{}, {}, {}, {}], 0x4, 0x5, &(0x7f0000000180)={0x1ff}, 0x8) sendmsg(r0, &(0x7f0000001400)={&(0x7f00000001c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000240)="5dde45b63cd269f31b1c11eb7b8b1b8488cace4f07c4358508d0562d276e6800da92119590f7a9ba2af675c05d1e5a316b603dfcd59a1d7ac4f1ba89e0b880c98fbdcef962d38b78bce564e01c963fb79245249aaec3ba4c89128e912d7b63fcb3a2fca03346815a978dd3d388", 0x6d}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="451b4779c387c057da2373f58f5cf72f15dfea2c4944f70694e5503aa54c8c61d90bcc3cd92a0a87f8fed7c9950d2e909c9a82c7998a14118a3594f818106f0738b82a7a2c3e3c9ad9b369e151701a7a7637a337d21add167cd03038e85df44f3dfb688e5fdce659d240ccd632d59acb550bc6a56c496730bd7c6d10b0f459d1c7f6ebb9e9d6e92f8ce23f3e9cc47f460fa301457cf211a67dbf3b3e0e958226091ecd6e24e78456f71d2b7f7fa970fe89c2d0e99f79f82f86223925d46d394e4ceec37f981e096547dbbb08bca98206fb23a659afa6f0c6b9cbf1084af6c524fb99509124ed7049e87d6ccfb2c906ecda816340e2e27d6429", 0xf9}], 0x3, 0x0, 0x0, 0x4}, 0x8000) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000001440)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001480)={0x0, 0x400, 0x3f, 0xfffffffffffffffb}, &(0x7f00000014c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001500)={r1, @in6={{0xa, 0x4e20, 0x307}}, 0x9, 0x8, 0x1, 0x1, 0x6}, &(0x7f00000015c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001600)={r2, 0xd2c, 0x30}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001640)={@dev, @empty, 0x0}, &(0x7f0000001680)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000016c0)={@dev={0xfe, 0x80, [], 0x1f}, r3}, 0x14) socket$can_raw(0x1d, 0x3, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001740)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001880)={&(0x7f0000001700), 0xc, &(0x7f0000001840)={&(0x7f0000001780)={0x88, r4, 0x500, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @multicast1}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x58f1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x80) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x10000, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000001e80)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x84184001}, 0xc, &(0x7f0000001e40)={&(0x7f0000001900)=@newtclass={0x518, 0x28, 0x0, 0x70bd26, 0x25dfdbfc, {0x0, r3, {0xf, 0xf}, {0xfff1, 0x7}, {0x10, 0xc}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0xfffffffffffffff8}}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0xc, 0x2, [@TCA_QFQ_WEIGHT={0x8}]}}, @TCA_RATE={0x8, 0x5, {0x80, 0x6}}, @TCA_RATE={0x8, 0x5, {0x0, 0x2}}, @TCA_RATE={0x8, 0x5, {0xf9e, 0x9}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x44, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x5, 0x7300000000000000, 0x2}}, @TCA_HFSC_RSC={0x10, 0x1, {0x7f35, 0xffffffffffffbfa0, 0xf8}}, @TCA_HFSC_USC={0x10, 0x3, {0x2, 0x80000001, 0x7fffffff}}, @TCA_HFSC_RSC={0x10, 0x1, {0x310e, 0x2, 0x6}}]}}, @TCA_RATE={0x8, 0x5, {0x9, 0x9}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x450, 0x2, [@TCA_HTB_RATE64={0xc, 0x6, 0xe16}, @TCA_HTB_RATE64={0xc, 0x6, 0x2}, @TCA_HTB_CTAB={0x404, 0x3, [0x6, 0xfffffffffffffffe, 0x101, 0x7, 0xeb, 0x6, 0x8c, 0xd1, 0x7ff, 0x80000001, 0x7ff, 0x6, 0x15, 0x1, 0x100000000000, 0x8000, 0x80000001, 0x3, 0x0, 0x1000, 0x23ff, 0x7, 0x0, 0x91c7, 0x8, 0x100000001, 0x4, 0x7fff, 0x2, 0x8000, 0xfffffffffffffffe, 0x9, 0x0, 0x4, 0x0, 0x3, 0x7, 0x1, 0xdc, 0x9, 0x7, 0x40, 0xff, 0x4, 0x20, 0x101, 0x100000001, 0xffffffff00000001, 0x7, 0x400, 0xffff, 0x0, 0x6, 0x2, 0xfffffffeffffffff, 0x2, 0x4, 0xa9, 0x90, 0x100000000, 0xffffffff, 0x9, 0x9, 0x401, 0xffffffffffff0000, 0xf, 0x1, 0x100, 0x3, 0x1, 0x7, 0x100000000, 0x1, 0x7, 0x0, 0xffffffff00000001, 0x0, 0x325d, 0x8, 0x4, 0x800, 0x3ff, 0x4, 0x2, 0x5, 0x7fff, 0x1f, 0x9, 0x8, 0x3ff, 0xfffffffffffffffe, 0x7, 0xff, 0x200, 0x0, 0x8, 0x7, 0x3f, 0x200, 0xc17, 0x9, 0x2, 0x5, 0x0, 0x9, 0x2, 0x1000, 0x7, 0xffffffffffff8001, 0x100000000, 0x67e, 0x2, 0x401, 0x6, 0x20, 0x9, 0x1f, 0x1, 0x50, 0x1, 0x60f, 0x2, 0x4374, 0x4, 0x80000000, 0x3, 0x9, 0x3f, 0x0, 0x401, 0x0, 0x8, 0x3, 0x80000000, 0x4, 0x81, 0x7f, 0x1e, 0xc9, 0x4c, 0x8, 0xff, 0x0, 0x8, 0x2, 0x2, 0x8, 0x9, 0x1, 0xfffffffffffffff9, 0x10001, 0x7, 0x100000000, 0xf76, 0x3, 0xd13, 0x5, 0x2, 0x3, 0x2a5, 0x1, 0xa2, 0x80000000, 0x1, 0x3a, 0x10000, 0x9, 0xe0ac, 0xfffffffffffffff8, 0x3, 0x0, 0x9, 0x5, 0x5, 0x1, 0x5, 0x8, 0x8, 0x401, 0xff, 0x6, 0x9, 0x7ff, 0x8001, 0x2000000000000000, 0x1, 0x7, 0x1, 0x473, 0x0, 0x4, 0x6373, 0x80000001, 0x6, 0xc1, 0x9, 0x4, 0x800, 0x3ff, 0x1, 0x1, 0x7, 0x1, 0x8000, 0x6, 0x6, 0xffff, 0x6, 0x559, 0x9, 0x200, 0xd, 0x6, 0x9, 0x0, 0x47, 0x1, 0x4, 0x9, 0xfff, 0xdb, 0x9, 0xd09, 0x1ff, 0xfffffffffffffff8, 0x5, 0x1b70, 0x2, 0x7f, 0x9, 0x800, 0xe0, 0x40, 0x4, 0x78725e16, 0x8, 0x100000001, 0x800000000000, 0x1, 0x2, 0xfffffffffffffffa, 0x3, 0xfffffffffffffff9, 0x0, 0x6, 0x9, 0xfffffffffffffffa, 0xe1adb81, 0xffff, 0xfffffffffffff800, 0x2, 0x8, 0x10000, 0x3df220d7, 0x8, 0x10001]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x8aa, 0x2, 0x6, 0x57e8, 0x6, 0x2}, {0x5, 0x2, 0x6, 0x1, 0x4, 0x9e5}, 0x8, 0x100000001, 0x1ff, 0x7fff, 0x3}}]}}]}, 0x518}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) recvmsg$kcm(r0, &(0x7f0000002380)={&(0x7f0000001ec0)=@l2, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001f40)=""/195, 0xc3}, {&(0x7f0000002040)=""/126, 0x7e}, {&(0x7f00000020c0)=""/126, 0x7e}, {&(0x7f0000002140)=""/48, 0x30}, {&(0x7f0000002180)=""/223, 0xdf}, {&(0x7f0000002280)=""/56, 0x38}], 0x6, &(0x7f0000002340), 0x0, 0x180000000000000}, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000023c0)={r1, @in={{0x2, 0x4e21, @multicast1}}, [0x6, 0x80000001, 0x8, 0x2, 0x5, 0x0, 0x6, 0x7ff, 0x7f, 0x1ff, 0x3, 0x5, 0x457, 0x7, 0x4]}, &(0x7f00000024c0)=0x100) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002500)=0x0) sched_getparam(r6, &(0x7f0000002540)) sendmsg$nl_generic(r0, &(0x7f0000002640)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000002600)={&(0x7f00000025c0)={0x2c, 0x18, 0x400, 0x70bd28, 0x25dfdbfd, {0x1a}, [@nested={0x18, 0x2d, [@typed={0xc, 0x4e, @str='dsmark\x00'}, @typed={0x8, 0x42, @pid=r6}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040004) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000002880)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000002840)={&(0x7f00000026c0)={0x158, r4, 0x22d, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x51}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6fb}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7845}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40000}, 0x4810) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000029c0)={r5, 0xe8, &(0x7f00000028c0)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0xfffffffffffffffc}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x0, @loopback, 0x7ff}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x816a}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x2, @loopback, 0x1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x9}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x2}]}, &(0x7f0000002a00)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000002a80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002a40)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000002ac0)={0x15, 0x110, 0xfa00, {r7, 0x3ff, 0x0, 0x0, 0x0, @ib={0x1b, 0x39505b8a, 0x8, {"2afc4a6b23ccc8a7e5d0a176d306259e"}, 0x66de, 0x4, 0x3}, @in={0x2, 0x4e23}}}, 0x118) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002c00)={r1, @in6={{0xa, 0x4e22, 0x3}}, 0x4, 0x1}, 0x90) 07:54:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffff7d, 0x7, 0xffffffffffffffff}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/146) fadvise64(r1, 0x0, 0x4, 0x7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) write$P9_RGETLOCK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="2000000037010002bd00c2a44a32b10c783500000200f10000effdffffff790f8100fffffd7170f9f5d14896834b5434a1459649cb6e62ed2f7d84ae88cd5e29e30c2806adb82292b86fce4ae79b07babff668", @ANYRES32=r2, @ANYBLOB="02002126"], 0x20) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73797a30a2c91b5888dab5e86c5a0b1c3f5c1b72db9b92266fa05c2957deb7da23dff714d2b6a78ea618d185352cee1b2d2ce91bca525806419b059ac648d85abb5521bb0ea42cf370c460fbda0ae7489eb7a251fa4cb4e41e1863cdb4c5817075f9a1f87d54e7a4a5fdd3a9d04a446101a6c0b9ba9ca39e7c"], 0x47) unshare(0x8000400) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000200)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x5}, 0x8) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000280)=0x200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x4}}, 0xd24, 0x6, 0xf0f, 0x3, 0xfffffffffffffc00}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r3, 0x13}, &(0x7f0000000480)=0x8) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000540)=r0, 0x4) 07:54:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') write$P9_RFLUSH(r1, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000100)={0xe, 0x8, 0x0, 0x6, 0x6e, "f671e3ef825ae9afaa2939e06f6db0ecc2490c52c53b3a021754518cf30ccd426fa665d20d9f7db7aa92287e4e82473558418c7049e3212e6afa731b60e2fc77434c5a20aafaef260d8428aeb598aa8012aaf7e386ce6f91bd4af36ed13dd865885d336bc95c45c91ef042f2ed4b"}, 0x7a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r3}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) 07:54:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x400000000000001b, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x101000) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000100)={0x10f001, 0x0, 0x9, 0x75, 0x4}) 07:54:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b68a0cda2f2560207", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="5b3b1141b15f8895e349a102edf4dd6630500410ab956c68cdd5f3a6fcddb0b70fe888b853df3b76da868205319bc92e765794a89e789b1c25bede9e8dcd27b4193f8712e1966d1361361a1a7a98f3474f70750fe5af7ce29b50f546ebd155079a062c391f8306dd916d42898742da3bd36daadc8e4c33cf4c601ebd6a0d595dcd3b4d46fe182804c9de9a9d5ecb178a6101b5beaaa2b623682d4d2058df023d4f4f2110c9947670a5807ebb59f80c48069467a32782648d23d7fdfea68a", 0xbe, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) read$eventfd(r1, &(0x7f0000000200), 0x8) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/115, 0x73) 07:54:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) unshare(0x2000400) fcntl$setlease(r0, 0x400, 0x2) 07:54:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x7fffffff, 0x2, 0x4}) r3 = eventfd(0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r3}]) 07:54:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x24003) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000000c0)={{0x0, @name="082316cb42afae03153449c0d944b22ac0ce278c7cb375c45cd079dddce8f160"}, 0x8, 0x4ac0, 0x7}) r2 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r2, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:54:30 executing program 2: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000000)="6188d54f4c66ba2b726aa07941edd622f5124aabb0d4354c265f2e8d10b8b251512bdc8eb7d932aa62b82379d08eafd8ac077a1d7c045e0d07460f881689b9f4bcc2301a430328a3614642c8036a5b244b25f16188613fce4c3e401d625ec56be421a700e38bafc51a7665c40c50da1e89bb81de570199afaec6ef136aa2ed25b08dc2e98a719fdc404f3a6b7c76a1071747f0bf5057f4a1af1f603112e55e09a1d2d979830c6c3ca043301eb543980882cedb305f7f45602802a030d69e79469c2dfec15c540d6d4b2f9e5739eeeac38a36c4b5ee8d98da649041ad05acd4c1c1b9349f9ac0a3ed06", 0xe9}, {&(0x7f0000000100)="99b147393e8fe2d797081b253f112a5a4f42", 0x12}, {&(0x7f00000001c0)="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", 0xfa}, {&(0x7f00000002c0)="bcffbff1fbf158983643bb889f2a1cf38dfbfa075cb0b03385be0c93cb3474769c41da7555ec29960f5b3af46ec18671931a0bcb02f236be69050cadb0f90aedcf4bebc1fe62b92ebc67e64bacc82c824ac0b3b6e34ef21b1de707334fc7f9d89226df74cc0cd5a0f7b90aeda917fce3894cbc358f8fe8d7e8b23a3de83ffe06ac9ea967", 0x84}, {&(0x7f0000000380)="1a289b1982e88e99e348654648a95c01c0bb28ba73b2d6c32938a997ea52ed5a9a740ad5841a7bea42cef81a3432c90e261a6a3bf5fbc8ef8fff94d8054992ae3d09a893be5101167ccf9a0067130be63b7f8ce539014c9118f9204fa009e77316d3faface", 0x65}], 0x5, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x0, 0x1c9c380}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f0000000180)) 07:54:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x100, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8000022) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x4, 0x0, 0x8, 0x40, 0x0, 0x8}}, 0x50) 07:54:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$radio(&(0x7f0000000480)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffff9) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000002c0)={0xff, r2}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f00000001c0)={0xdf, ""/223}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000004c0)={0x2400000000000000, 0x10000, 0x3, 0x3, 0x11}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000340)=""/229, &(0x7f0000000440)=0xe5) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) close(r4) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000500)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000adbee3094eb80739f76c77c351fc317d945c28dd35c1cb5caaff48322701703014336a594cb14fcc43dfa9a055f9aa1e50aee7afb0"]) close(r3) 07:54:30 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x0, 0x100) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xffffffffffffff55) [ 321.139397] IPVS: ftp: loaded support on port[0] = 21 [ 322.549147] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.556037] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.563650] device bridge_slave_0 entered promiscuous mode [ 322.641621] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.648251] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.656803] device bridge_slave_1 entered promiscuous mode [ 322.733667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.811702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 323.047951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 323.136884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 323.285920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 323.292865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.529497] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.537161] team0: Port device team_slave_0 added [ 323.614726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.623699] team0: Port device team_slave_1 added [ 323.702594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.785827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.867072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.874424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.883611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.962409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.970083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.979307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.844137] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.850658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.857680] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.864106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.872486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 325.225341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.180804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.486644] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 328.783622] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 328.790067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.798192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.111796] 8021q: adding VLAN 0 to HW filter on device team0 07:54:41 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0}) r1 = syz_open_dev$rtc(&(0x7f00000002c0)='/dev/rtc#\x00', 0x6, 0x200040) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x401, 0x105000) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000340)={0x0, r3, 0x400, 0x100000001, 0xfeb, 0x4}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000100)={{}, {r4, r5/1000+10000}}, &(0x7f0000000140)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_PKTINFO(r6, 0x10e, 0x3, &(0x7f0000000180)=0x81, 0x4) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={r0}, &(0x7f0000048000), 0x1) modify_ldt$read(0x0, &(0x7f00000001c0)=""/219, 0xdb) futex(&(0x7f000000cffc), 0xa, 0x0, &(0x7f00006f7000)={0xfffffffffffffffc, 0x100000000000000}, &(0x7f0000000080), 0x20) 07:54:41 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) personality(0x100000) 07:54:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1ff, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x24003) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000000c0)={{0x0, @name="082316cb42afae03153449c0d944b22ac0ce278c7cb375c45cd079dddce8f160"}, 0x8, 0x4ac0, 0x7}) r2 = socket$inet6(0xa, 0x40100000003, 0x87) sendto$inet6(r2, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 07:54:41 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, &(0x7f0000000380)) 07:54:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x5, &(0x7f0000000180)=0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'teql0\x00', 0x400}) ioctl$TUNSETPERSIST(r0, 0x800454d2, 0x70e000) 07:54:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mremap(&(0x7f000083c000/0x2000)=nil, 0x2000, 0x6000, 0x2, &(0x7f0000a83000/0x6000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 07:54:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="2dc3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x3f, 0x4000) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000300)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}}, &(0x7f0000000280)=0x84) socket$bt_rfcomm(0x1f, 0x43a116cf88a521f4, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x60083, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e21, 0xffffffff, @mcast2, 0x200}, 0x1c) 07:54:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @empty, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x15}, r2}, 0x14) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 07:54:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x45, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2001) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x420000) fchmodat(r0, &(0x7f0000000040)='./file1\x00', 0x2f) 07:54:41 executing program 1: mprotect(&(0x7f0000750000/0x3000)=nil, 0x3000, 0x0) socketpair(0x3, 0x3, 0x8f3f, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, 0x6, {{0x9, 0x81, 0x2, r1}}}, 0x28) setrlimit(0x3, &(0x7f0000000780)={0x2000000, 0x3ff}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 07:54:41 executing program 0: unshare(0x400) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) 07:54:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) mount(&(0x7f0000000100)=@sr0='/dev/sr0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000200)="62646576001d8679b218acbf9255f2047833193c463af89f826ac1d11450720589a6c2c94c6cc140e3f108e0b75673da8397d5b23efc85c921f28668bff7b8bb1d8fa4561585a0a4b968fee6c47571f797e0b14aebe41656f4809d2139122d3c91f7f66002210fcfd01fd34ffc80c24e3068b694d6e3ca510d8983b038db6e5885b9c469fa5a38363171a12ef5cba486bcbe", 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) mount(&(0x7f0000000500)=@nbd={'/dev/nbd'}, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, &(0x7f00000005c0)='system_u:object_r:pam_console_exec_t:s0') 07:54:42 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setns(r1, 0x50000000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101080, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x448, 0x118, 0x248, 0x248, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000100), {[{{@arp={@dev={0xac, 0x14, 0x14, 0xa}, @multicast2, 0xffffff00, 0xffffff00, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x20}, {[0x0, 0xff, 0xff]}, 0xe84b, 0x7fff, 0x0, 0x41b, 0x100, 0x1, 'vlan0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@multicast1, @empty, 0xffffffff, 0x0, @empty, {[0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x8000, 0xfffe000000000000, 0xac, 0x8, 0x6, 0x3, 'veth0_to_bond\x00', '\x00', {0xff}, {}, 0x0, 0x35d}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x5, 0x7, 0xc84f}}}, {{@arp={@rand_addr, @local, 0x0, 0x0, @empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x6, 0x400, 0x9, 0x8, 0x80000001, 0x4, 'lo\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x120}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x498) 07:54:42 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1, 0x55d, 0x40000000}}, 0x28) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) 07:54:42 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/netstat\x00') getdents64(r1, &(0x7f0000000000)=""/48, 0x2b) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f00000002c0)=""/127, 0x23a) 07:54:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2012, r0, 0x0) recvfrom$inet6(r1, &(0x7f0000ffbf47)=""/185, 0xb9, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20400, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000000c0)="f410a40c32e9ab46d84a2a9e39e9fb2c5d439abdbe7177fd02db67265ca45dc7c4db04fe9ce10ce3b57f9e98cd817f5cae4ac60c7edf49b3695ad87af9e7286d8b3e3f2c1d125ebdf14b538b2bbf4c6d7c366f17c40454a9d2a45858fb2385c23182064dbdc8df6338cbc60ae8bf6aa3195c985e06d3497969c93f0a53346ec31ce4073beb77f8c4465a8bdb40d97562da663594b5f9f4264b181b7238e1a8c836537cf995fee7f93d5c7142285f8449400a13007459359ca0651c956d7d7fcdb26b2bd9e1710d942205921127ebfbaa49e6fe0a4c3d08404e282f7cf275e294b6fa6099abc18c7920", 0xe9) sendto$inet6(r1, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 07:54:42 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt(r0, 0x800000010f, 0x3c62, &(0x7f0000000000), &(0x7f0000a3c000)=0x264) 07:54:42 executing program 0: unshare(0x400) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pselect6(0x40, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) 07:54:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000040)=""/140, 0x8c) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000300)="c9eca6013a9196f4ab51bb0240a81b9ab5dd22ec7e511f8d276e1fdf2285cd49493ba866b47b427a5e2e0316dfe88f449cd35e3ed9358f3fcd3d4860f4d223ef9dafb3faeaae922c9b94ed9ffc668bc6110566ab56beec016624ba3fb0d14a15c891b763240c3c08f86adaa0af99695d9389acd4029c3acbb4362bc6fddad2f53cba2b4e6ff045245584276825bc703387b39b1c201fce3a1871b1b6303c2d32c3278282e959db9c18639a3b79ecb7a0463c26010c092859a194dda6d2c404c2abe1e8351d35903af006f93c94b62fa42cfd64ca49dba0427a55e3503f0d0790da160dce", 0xe4}], 0x1) 07:54:42 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x604000) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000080)={0xb, @output={0x1000, 0x1, {0xddc, 0x1000}, 0x8000, 0x40}}) syz_open_procfs(0x0, &(0x7f0000000040)="636f6d6d00fe3578f186a4532934784d00a1a10ebd4fbb127d32bc8100ffd225b4f67f0ee8ba95e5d5f3a65fd73afc") preadv(r0, &(0x7f00000000c0), 0xb3, 0x3) 07:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602000000fde80001024000040d0005e3ff0400000005000000", 0x29}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x2) 07:54:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet(0x2, 0x80b, 0x7, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000240)={@local, @rand_addr}, &(0x7f00000002c0)=0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180)=0xfffffffffffffffa, 0x317) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0xfffffe62}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x101000, 0x0) 07:54:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x58) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000300)={[{0x100, 0xfffffffffffffffe, 0x6, 0x1, 0x3, 0x8, 0x7, 0xeb31c93, 0x5, 0xfff, 0x27e, 0x0, 0x3f}, {0x400, 0x1, 0xffff, 0x2, 0x9, 0x1, 0x4, 0x2, 0x7, 0x4, 0x4, 0xfffffffffffffffe, 0x7}, {0x7, 0x1, 0x9, 0x5, 0x5, 0x47cf, 0x3ff0, 0xfff, 0xfffffffffffffffb, 0x3, 0x1, 0x0, 0x9}]}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x14041, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000003c0)={0x1000000000000000, 0x0, 0x28e, 0x4, 0x8}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x20200) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x9, 0x8204, 0xe935, 0x4, 0x641, 0x81, 0x6, r5}, &(0x7f0000000240)=0x20) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'tunl0\x00', 0x400}) 07:54:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac45"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0xd, 0x6, 0xffffffffffffdab8, 0xff, 0x4}) 07:54:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001600)='/dev/autofs\x00', 0x591801, 0x0) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001700)={"50a061cf6e8deaac3a595a8fb2aac72f8107aced07b22264e3ac3d2a4f534b19e6729dbfb3f195fa452e421256dc267d9aa9e4bfecc71f17c1af52d056d33a2f98165415b3f00aadea6f4cfe4c76b5c3941965ec925eb8d5fe26775167f7757b52e065846e2863cb5eac97ab1492fea40f36c396821d1e22c7b8b3bbd171af3d4ca96c62123267e4863fb347d2168161641c85f3e13c5b30cb3c5584f8cc1158e206ce6036fb5fe5e89d206a6a6ff13372246203dcd01f2f53eac132e0bf718bba260fba3fa1688a068cf4bb09dc4da099f08fce64a82173cc693b6d7cb7a6c60b4e9ed37b00ae6851f0d4421bf5f6091ead2a7521af42f7befd2cf1068cb2ab68e24c38b279704f8483b4415e419c1c117ced2e4e6258baf1b765306a92eac185778a1ae0d6f1f4029f6094e95daa8f924eae2b852a9324de350a722577ce19c34c3237781bd6aa32345cc80675b06a6d39cf8bb139121fd51b536d80873f5d9edd7a8d8661a6a823b91880bb2c8d575448c142a499ce4dc806dedccba1d41d406fcb2dbc35d404f9b1a2e6c8c1aa07ee642a97d24abaf35ce4ea6f1e59a1d911a29fbcfc582391af34b19768066f1271078774fd49a6e6a45deebefe4dce32d390ffc1b2b5461875e63ee6437685fd7c26c9eaf91699543bcc209fde693968bac27b47b44fc52c8e7885109239be73e17478d32bfeb21b88952960ce8f34638db5b836d8fe81380e320afbc29cdc06f5c3ac103d19fe1b21af57e5f8a8c17437b9f44e3e6d6e188e7ca2cfb2c409e1415c9921ef5f4568ea3dad003c94147c107db1f7459eb3f2f7d6c688a2bd1affc7ead2c4d1c7cd6f83426549e75256000bce093d199ce64d782faa061747b7c1644acb813fa9c68a5561e367d3064674caf20775343a93147b0b1834b8f21e6fc6242fb7f5db4d95b44b82f9b903f1431d4279dd87ddf8a463a8e337e5d41d36f3768f311ab42d22b82785198fde82c2f3d78cf59c601505923c080350fcf1de69972782ded1d70ed028a20f57f2b3d2a7e989dc1d61fb1f94ee13f3b55fca9d8440b55d83107f9069e3fc7ddca492a179b0d5aece8be49ab8a80094d0c0c3a788efb99506f72ed422d065eabb3428972d057eecb1a5a305a8166a61c246485b65c68759f65fe03a82c9e91f87588a1530df3015219dc89658bf80c9f5339d322a3af3d2a7879671f023c7cd14546983e21423853d421752f33784c38a846f677cf9fc579f7156d704dd60159802093d39ef65ab57319dc829b5f6cdc57e96d8c2781d8c9fc75e724a867d3eac870ce2bcf95ba7d2cb867fc91113886f6a6d5e7cecce2b179afccdbfb71563be2531bb136d031693c15d51dbd0a741451d35d70ab519318f6baddd0b7118d4a5251a324e34c4e3b8b2d5d0bf730f6ad102faa236d1815b26d75557047f5e324c5738dc"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r1, &(0x7f00000015c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000140)={0x1410, 0x2e, 0x104, 0x70bd2a, 0x25dfdbfc, {0xb}, [@nested={0x310, 0xf, [@generic, @generic="bbbcd4bcd8f14eb6260beee9a7c0e9af1baa79b01c1fdb7430d689f8bd7169e2e143ca4a031b375f784fd4b5d958579bc58e9f1d8028b251b444bfd79e4c4f58c406f157b35f0afc180fbcfb51ff908b3159d5b2227c1004187c1ab285b4907935bb76ea1d9b03ed5db1394597098fbf5b5ae1e3120e4e88025f2d5699b77d20ff06b401dc28", @typed={0x8, 0xf, @pid=r2}, @generic="912bf8b8d00eadb51d9dd04fbd0204f926cff37f450292199bfdb4e1250e1db92459d244f2742ecac549e0ce7e5d7800c08c4b1fb834b3bfa5688c680abc7afe744efe31894bdba10e6c3d1f", @typed={0x14, 0x31, @ipv6=@mcast2}, @generic="a60cb000c81a78cfa3796e05eb4199b910118a347ba748484d595681b11e53f0ab3e677512fe092c4f5045b5990fba1dbc4e0987bb0920b396f75a650f3e876407c18caf5c7b2b3cdb35fcb5628a69a41c1d0abe356ac45e6f6bcdcfb47351b763313f53b0826994764ae7b8f8bd9815df408e6ec209c76d3eb074dce7b1f2e502e1a057963056929d922c15828ddce730cfd62eeb3a2bf3608277e8c418634c60e3fc9a61c988826e819d70f2da48c6f6375a281992ecb7d3f8a9830f9083d36404b7f62b443eeb65b827aa5b4fef79ae7623f517f681cb15", @typed={0xc, 0x58, @u64=0x4}, @typed={0x6c, 0x40, @binary="497bca0f207ae00f58744786eaf46b486cd37f4a97e6416e6e55cb4c927d007352cd3d7ae9137e60bced40ce2deede045bd6b9c9cf66fe5bf0492aca6a37612c63eeab5c5a9abc9460a04598527f17b8583f40dfe81a0641159dac9347b69e4a6403ea684cff"}, @typed={0x8, 0x6e, @str='-\x00'}, @generic="065df2888b892f29a8b2e8655f9f6b11545ff90262716eb535bab5bf444b0284dea7935520b1fbf6013a4118a76be62feaf42df2a321aa5d10e2208b73aa11c940b0da3beeb57016ab6ae014aa1ec4d982fe0dcfcac78d6a43063c72a43445716c6372df3f857aa16e67f215a76489d6f4f57882053c320188fcfe2555444c1b83928d50ff2c0cac85322a375157055412e3bcf4173f2d5d75969fc75b3a1932b11d062a6424ba43284a71cca5198a668670006f6649475e26816f8761d3bb5871d4eab705"]}, @generic="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", @nested={0xe4, 0x5c, [@typed={0x8, 0x25, @fd=r1}, @typed={0x8, 0x7e, @u32=0x9}, @typed={0xc, 0x32, @u64}, @generic="baf10869c496e2d8f5e0dd202ba6e9fda73244208c421f9b5f946a26b3b7e5d6e9ea330cf03957b117802a6f37888c775eaabbd7878b57b03e83360976e7357f697442e40ea301192581a59c13aa", @generic="519e93e35e41a01dda5faed875f9469354241096c58cf16ca2db3ed6f7ecb1c694aa235f5c1a1a298ab7e6eb1c0a1aac1bd525bd06cd1a692a345783b16d1f43398b8b733e6c84970b0b63ddd2f616740ccfd19650544a5acac3046685aad12ad331b64a80d71aa87860101f0bc0d48aeb6a825977"]}, @typed={0x8, 0x30, @u32=0x6}]}, 0x1410}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000016c0)={0x20, 0x1d, 0xffffffff0000000d, 0x0, 0x0, {0x1d}, [@nested={0xc, 0x3, [@typed={0x8, 0x0, @pid}]}]}, 0xff10}}, 0x0) 07:54:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080), &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 07:54:43 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xdc, r1, 0x404, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xa}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x804) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) [ 333.669005] netlink: 'syz-executor4': attribute type 3 has an invalid length. [ 333.694975] hrtimer: interrupt took 243511 ns [ 343.892070] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 343.903490] clocksource: 'acpi_pm' wd_now: bb3c93 wd_last: 83e7e7 mask: ffffff [ 343.912949] clocksource: 'tsc' cs_now: bdb91eee7d cs_last: b829295304 mask: ffffffffffffffff [ 343.923560] tsc: Marking TSC unstable due to clocksource watchdog [ 343.988211] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 343.997187] sched_clock: Marking unstable (344043377358, -55191144)<-(344101276212, -113089065) [ 344.700698] clocksource: Switched to clocksource acpi_pm [ 344.715577] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 07:54:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)="636c6561725f726566730067ffca028af0e15a4dfa401b533011bedcdcddc1177e18d6a58843642a2adeaeafcf09ec3004e7f3220839b59656522bbba061bbc8") ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0x2, 0x3, 0x6, 0x1, 0x3}) r1 = dup(r0) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000080), &(0x7f0000000100)=0x5e6133145e8837fb) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r2, &(0x7f00000000c0), 0x3ff) 07:54:54 executing program 1: r0 = gettid() unshare(0x28020400) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x40) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/125, &(0x7f0000000100)=0x7d) exit(0x800000000040) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000140)}, 0x10) syz_open_procfs$namespace(r0, &(0x7f00000002c0)='ns/mnt\x00') accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000200)=0x1c, 0x800) 07:54:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x1715}}, 0x2, 0x3ff, 0x7fff, 0x1f, 0x20}, 0x98) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xffffffffffffff73}], 0x1, 0x80000003) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000040)=0x4) 07:54:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x2, 0x3}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000700)={@loopback, @multicast2, 0x0}, &(0x7f00000001c0)=0xfffffffffffffe40) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000003c0)={r3, 0x1, 0x6}, 0x10) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f00000004c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x1, 0x3}, {0x1, 0x7ff}], r4}, 0x18, 0x3) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2200, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000480)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000380)={@empty, 0x5f, r6}) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000600)={0x0, @bt={0xd7, 0x904, 0x1, 0x2, 0x7, 0x80000001, 0xff, 0x80000001, 0x3f, 0x4, 0x9, 0x2, 0x8, 0x401, 0x4, 0x27}}) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000440)={0x6, 0x1, 0x80, [], &(0x7f0000000400)=0x7}) 07:54:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) timerfd_create(0x1, 0x80000) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000002780)=@nfc_llcp, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)=""/65, 0x41}], 0x1, &(0x7f0000003bc0)=""/148, 0x94}}], 0x1, 0x0, &(0x7f000000a240)) 07:54:55 executing program 4: r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000280), 0x0) 07:54:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet(0x2, 0x80b, 0x7, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000240)={@local, @rand_addr}, &(0x7f00000002c0)=0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180)=0xfffffffffffffffa, 0x317) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0xfffffe62}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x101000, 0x0) 07:54:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setlease(r0, 0x400, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, &(0x7f0000000140), &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000009000000000000000000697036746e6c3000000000000000000073797a6b616c6c6572300000000000000ac22f5afbdbc66a792c862ae7c7fde76970646470300000000000000000000076657468315f746f5f7465616d0000000000000000000060000000000180c2000000000000000000000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000dfffffff0000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000005000000006595509b6db8d3d4645f736c6176655f310000000073797a6b616c6c6572300000000000007465617d5f736c6176655f310000000065727370616e30000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaabb00000009e5dbbe00000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000005241544545535400000000000000000000000000000000050000000000000000200000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff010000000900000000000000000064756d6d793000000000000000000000697036677265746170300000000000006272696467653000000000000000000076657468300000000006000000000000ffffffffdfff000000000000aa00020000bb000000000000000070000000c00000001001000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000049444c4554494d4552000080000000000000000000000000000000000000000028000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff01000000110000000000000000006966623000000000000000000000000076657468305f746f5f626f6e64000000766c616e300000000000000000000000627269646765300000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a0000000434f4e4e5345434d41524b0000000000000000000000000000000000000000002dab76e79606deee43bf594bb2b3be387b478b91ffc9122a4d6b227f29e924a5d1c7c395e1567debb9bf05488a1c416dc96ec24517e5afaf09391e7cb8ffe7b644066a8d2b52cf551667e3c95b574b330a43070daadc35f6c0330c7a04c501aab7fbd37d5b2e5f09903d225be0cc5e710e9b1413d98ed9fe6a8fcee5bc6aa796993243d33d914d284cf452af85b620ece6451b5f5681e6f96e70fa2c16ef0e1bd11f1a0000000000"]}, 0x53f) 07:54:56 executing program 2: r0 = msgget(0x3, 0x22) msgsnd(r0, &(0x7f0000001200)={0x1, "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"}, 0xfec6, 0x800) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35, 0xcbe}, {0x6}]}, 0x10) 07:54:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 07:54:56 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) r1 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000e49000)=0x4, 0x4) sendmsg(r1, &(0x7f0000eeefc8)={&(0x7f0000fef000)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80, &(0x7f0000437000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8d3fe04329000000020000001d1a2d4ba2f2ffffffff573700000000000000000000000075bffa2458ac20a72e830c58deaa2c00f7c065274709a738a05e4efd1b7a069a361df93a3d422537f81e5150d7035bb6ac2d9d2374bd44d458923fde3b7af7bb07d552c14c65631a1bb1274b61fb7451fe18bd56030a4764099055d81a8bf800504a5bb87fab239d52cfb89850e6b4211a9bd153edbf440d2d52f43de8dc7ddd875eb1fd84e948490c73112ec61f713b7b"], 0x28}, 0x0) [ 346.096574] kernel msg: ebtables bug: please report to author: Wrong len argument [ 346.154199] kernel msg: ebtables bug: please report to author: Wrong len argument 07:54:56 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400001, 0x0) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000008, 0x20011, r1, 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0xff, @multicast1, 0x4e23, 0x3, 'fo\x00', 0x3a, 0xfffe00000, 0x71}, 0x2c) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9cd05a1a68b6904021894683e31775747395f348ac9b3f7e891708c5ee22012327ebce57eb281b412867320264a76956301f507dddda69d5f0c71e3ee503a108", "dc6d2502551838cd3aa8b460ed808d135ab0ba07764b64e847d0bbfdbe1386f6"}) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1000000000000009, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0xffff, 0x7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', r5}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="4934787628f2314278c5a4312983d364094d6f977af259acc8ea705072a3b6ae11c634b6be6fa3f25ea210d97814f5fd0ac459f6f15fbcbe098db0c9e9f7d44620cdf72452d7f7a7f47892220232dc36c71160f088f1f3f3ed59465a1fbac3ab5788bbaeb30357d06d846e91d7521593ba84a187c0eab42f8e22aa19dbf4fabac0c4a04eef74f68ca53ece5133d490dcfe999824c1d7c2758b9087f9b656b9d9ab14e99706f5179963f8c0e6f015850cdf9f2d44dae5743b7534c3525d13874559943718") ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'gre0\x00'}) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) r7 = getpid() getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x9}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r8, 0xa2, 0x9}, 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000003c0)={0x0, 0x3, 0x7, 0x7}) setpgid(r6, r7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="bc0000000d1abd3ab28989e14cd2d476560d090b6ea580b637fc56a08b5bd0e39e357714f7e9d3840ec36af2dd0d930bcffc404e96d8cce1f163b12cdaaedbdb5f71a1dc337f56b182dc7e85c9cea5da89bff975d8d0052a68e89fca8625139277c98ee9463b09751a47801dba1a7b8696ee35925d63f5db42e711b660d56dff478bf7fd6c051241e714dc67d34301e99649196eec02c05bfcfda06582f7628a011e525bb7c054b39d92ab9257fbfc333e1ca25a65000075c5e9f872e1b6f000551a62b916b442e32dcaacee16d32e500f85"], &(0x7f0000000500)=0xc4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000540)={r9, 0x7, 0x1}, 0x8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 07:54:56 executing program 2: r0 = socket(0x8d35ac4129d1f0a2, 0xa000000001, 0x6811) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) dup2(r2, r0) 07:54:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x40014, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x90000, 0x0) shutdown(r0, 0x1) write$binfmt_script(r0, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0xa91) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x2}, 0x8) 07:54:56 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x2) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000180)=""/187, &(0x7f0000000100)=0xbb) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], 0x17) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) write$P9_RWALK(r1, &(0x7f0000000140)={0x62, 0x6f, 0x0, {0x2aa, [{0x10, 0x3, 0x3}, {0x44, 0x1}, {0x10, 0x3, 0x1}, {0x80, 0x1, 0x6}]}}, 0x7f) close(r1) 07:54:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000700ffffffffffffffff5d0000000000000100000000000000bbaa21aaaaaa00aaaaaaaa41390173c2000000"]) [ 346.781212] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 346.847048] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 346.938396] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20003 [ 347.054743] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 347.106993] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 07:54:57 executing program 3: r0 = socket(0x40000000015, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x40082, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @multicast2}, {0x306}, 0x22, {0x2, 0x4e24, @broadcast}, 'bond_slave_1\x00'}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x2100, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 07:54:57 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1f, 0x101000) getpeername(r0, &(0x7f0000000240)=@can={0x1d, 0x0}, &(0x7f00000002c0)=0x80) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000840), &(0x7f0000000880)=0x4) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={r2, @loopback, @rand_addr=0x100000001}, 0xc) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000180)=@in6={0xa, 0x4e22, 0xc5, @ipv4={[], [], @multicast2}, 0xfffffffffffffff1}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000340)="f7699076e1680581bc8fecf7a10c0b516cf7cc88e40db3fae32a329ea44b2f0835ce68418e66833a1e2df38d9fa014e8abd66c4061a2013e5b605f30339257622ff2cca5225bb87c8c48d067c47c6ef2732326ae48d0c3fcfcd478e103202d6075a7661c0d380f3a8291f4cea89874e5d77315ec7f59d74c0027f747fb5250c64376b7f9972688688e3a729b3b8288143dcc541024c66e0f73d81c1514baa458e14cb3aff9deee740083b5af79867b97346ab7e1b206619db4d016778cc0a1cc9f55a3b35479eac384ca236ffe9eb297", 0xd0}, {&(0x7f00000001c0)="64356629b5c41a67a00d7ff9663738aa072c809a155f350152a32584d049fe668b6384ccf5b5d05f4f", 0x29}, {&(0x7f0000000440)="7b62859e41428f82ffea372c7ccc5bbf4e118d76bf1e850f054637cccd57004b0f6923951f3118622f60b0a62e2b1ae162686dab94264365c6a65d247117ce575ddb90354cd7497e02ac928a415b71c70e0e54e4cdb109a1f57c03a9b0ae9496624cddda50c9a1ef0c605ca0ffc2293f713ca62a2fc67e27bd41c7c891b8662fabc0429fae23821909e9", 0x8a}, {&(0x7f0000000500)="2b6f2bd2f4976e988dbba66e6a6739a1db6f70eddf0671905abea0ea51b960d219887a456a3ca727907f62fbfca58865a707055e644d9c8ae5f5df5505e5af26e063a56298023f26b49ff8012727a0fbbe259eaf0255dfa115da5abece74c424570e6df24e4e92afba6b7b586da79280f45e880d955a1841d148da65935f6c7474cedb2bd800f48f00650b9f51630c2bbd0ae189b1e7e8825aab7feacec67feca4afed69fe148acf33e87d00dcff10af831f1dd82c158efa30b9aaecc181cfbe9180690d1cc5a19d6af55f5f", 0xcc}, {&(0x7f0000000600)="f9cf8042be789fcbc635b68a5e8568fa4bbdbae6035a1866be5d7d9cd33692fa454bf1327540a4e8b99549b846ea35546832cc4fda812c82005125c175694830e45e82d25bc4c03c90f3453833b73bcefd1d4a61e41105b5ba611eba9dbfca9a64f347e8efedd059b560a0b9e48cf07431fd1cecddd179391ce3bd42df7c", 0x7e}, {&(0x7f0000000680)="79302ae8d850fcd64d3d08873c9ac3dc7d4639db7b5666036883e9cd97eb89d9dffb664f3e01fd8c8da8e07cdb22570b0770f6bc774d3ccb4732e68f36aad6f934169b7a817bb34808ea29906a75d30bc970a248f1da4b1ee88360440535668c6c9d1624a2a81bb650cefedd36de51b4d408f067d793a0f17efdaf5fbc21d1b27d1cfccb92bb06e32cedf54a975e204a558fcf544cee5eea4b45bcd1955135514b08c94f26ef3897d7bfac", 0xab}], 0x6, &(0x7f00000007c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x2, 0x8, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x50, 0x10}, 0x4000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) 07:54:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$inet(0x2, 0x80b, 0x7, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000240)={@local, @rand_addr}, &(0x7f00000002c0)=0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x78) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000180)=0xfffffffffffffffa, 0x317) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0xfffffe62}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x101000, 0x0) 07:54:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x8, @ipv4, 0x3}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0xe}, 0x7}, @in6={0xa, 0x4e21, 0x5, @empty, 0x80000000}, @in={0x2, 0x4e22, @broadcast}], 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x7, 0xa7, 0xa40f]}, 0xa) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) 07:54:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x8000, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)='Y', 0x1}], 0x1, &(0x7f0000000300)=[{0x30, 0x88, 0x4, "fba18bf358fac1ed0f25b9f469f8d3980c39c169cc8b35092eeb97e6"}], 0x30, 0x4000}, 0x4004) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000580)={"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"}) 07:54:57 executing program 3: r0 = memfd_create(&(0x7f0000000000)="23d35cd3cfec61f41a646576656d3100", 0x0) unshare(0x20400) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400, 0x2) close(r1) splice(r0, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f00000000c0), 0x6, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/101, 0x65) 07:54:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x7, 0x101, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000240)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000f00)={"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"}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0x200000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x1ff}, &(0x7f00000001c0)=0x8) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x1f000, 0x3, 0x52c, 0xffffffff80000000, 0x0, [{0x5977, 0x1f7, 0x80, [], 0x80000000}, {0x4000000000000000, 0x8, 0x80000000, [], 0x4}, {0x4, 0x6, 0x81, [], 0xffffffff00000000}, {0x0, 0x2, 0xfffffffffffffff7, [], 0x3}, {0xe6b, 0x8, 0x81, [], 0x7}, {0x11, 0x1, 0x0, [], 0x5d}, {0xfaf, 0x1, 0xc1a, [], 0x2aa}, {0x1, 0x200, 0x4, [], 0xadab}, {0x0, 0x3, 0x1, [], 0xe396}, {0xffffffffce3acf10, 0x101, 0xffffffff, [], 0x1f}, {0x4, 0x5, 0x6, [], 0x7fff}, {0x20, 0x80000000, 0x2, [], 0x6}, {0x1, 0x200, 0x3f, [], 0x2}, {0x6, 0x6, 0x9, [], 0x4}, {0x8000, 0x9, 0x100, [], 0xfff}, {0x0, 0x400, 0x20, [], 0x100000001}, {0x8, 0x1f, 0xa698}, {0x2, 0x7, 0x1, [], 0x3}, {0xfffffffffffffffb, 0xa79, 0xf9c, [], 0x1}, {0xd5d, 0x4, 0x8000, [], 0x6}, {0x4bb, 0x5, 0x10000, [], 0x100000001}, {0x9, 0x116, 0x1, [], 0x7}, {0xd1, 0x2, 0x8, [], 0x7fff}, {0x9d1, 0x800, 0x2d6, [], 0x2}]}}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0xc74, 0x4, 0x291, 0x0, r4}, 0x10) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d04, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:54:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/249}, {&(0x7f0000000400)=""/164}, {&(0x7f0000000200)=""/7}, {&(0x7f0000000140)=""/42}, {&(0x7f00000001c0)=""/1}, {&(0x7f00000004c0)=""/137}], 0x8f0f7e64fa283a2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 07:54:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1000000000, 0x7, 0x6c}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={r4}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000080)="9a003000008100c4e17c53aa155b0000b8b1dc00000f23c80f21f835080090000f23f8c4c255920436b8010000000f01d9b9550300000f32c4c1dc5471380f01ca660f28aa2100000066b89d000f00d8", 0x50}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001180)={0x1, 0x0, 0x2080, {0x0, 0x10d000, 0x3}, [], "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", "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"}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000200)={0x1f, r5}) 07:54:58 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x28020400) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x403f) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000080)=0xac7) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) [ 348.742390] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 07:54:59 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet(r0, &(0x7f0000000080)="25607566d4f8d5fd2af50851141740ab6769a5999a4815d0c491f90e50b337cdc0f37860c3603177f14f58ba64a3d8e3022993ff705af813004cf395c095e30de5274c1dddedd9f383bbc6e94acb1ed020ded9bf865e19dfa873e098e0945ec0514841f62ba6a29d554c482f9ba2c48baae9a62d43f6eb51ce2c80879aa4422377e863657ad405b879a72b8a43d2a7ab09d3aa1bae9d1371f85b487cac02c88a9d0f5dc1a5370556ad9c", 0xaa, 0x4000, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a00000000000000000000000000000100000000000000000000000000000003000000000500050000000d004000000000ff0100000000000400000000000000010000000000000000000000000000000000000000000000"], 0x70}}, 0x0) 07:54:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) 07:54:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x101000) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000080)={0x8f2e, 0xe, 0x3f, [], &(0x7f0000000040)=0xfffffffffffffff7}) close(r1) 07:54:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8080, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r0}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)={0x0}) r2 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xac, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x18, 0x28, &(0x7f0000000140)=[@flat={0x0, 0x0, r1, 0x3}], &(0x7f0000000180)=[0x70, 0x20, 0x40, 0x38, 0x78]}, 0xfffffffffffffa6a}}, @increfs_done={0x40106308, r2}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f0000000200)=[@ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x3, 0x10}], &(0x7f00000002c0)=[0x20]}, 0x3}}], 0x22, 0x0, &(0x7f00000003c0)="091ae8fc87f58d5e0b0522c40204bc5a70c5271a989ba2f19d6647daaf529097c692"}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0xffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 07:54:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) set_tid_address(&(0x7f00000001c0)) unshare(0x20400) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000200)='(\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x7530}, 0x10) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x40080, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x7, 0x1, 0x2, 0x5, 0x8000, 0x800100000000}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x8000, 0x200, 0x6, 0x7, 0xd5}) 07:54:59 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) lstat(&(0x7f00000001c0)='./file0/bus/../file0\x00', &(0x7f0000000200)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x1, 0x6, "dfa50134dfecbeb3fb273005412173f5ff8887da648c0c3e3c1c91c8f4dd389fdaa2c1d2a809ff042371e0d3cc4d4adeacee98440152fe87e35c7ae2b93b6e", 0x2c}, {&(0x7f00000008c0)=""/4096, 0x1000}, &(0x7f0000000180), 0x8}, 0xa0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clock_getres(0x6, &(0x7f0000000100)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus/../file0\x00') 07:54:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000002c0)="0a5c2d0240316285717070a5e5b9367b9588f571badd245267deebc52817ad819ec4e14adcdc587d06c765d36355857ae3771479a2ed7ad36cbc4c5526f52df1b7a3ecbb2d5c38bcf78107e39f9d55158e84f24716baa4df3b82b0ec5f56d1671148b185286537336252b861a01ecd7fdb13b6772dbf8d46c71a7f") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0xfffffffffffffff8}}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) 07:54:59 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80400000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x281, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fff) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 07:54:59 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x2e, @rand_addr=0xffff, 0x4e1f, 0x4, 'lc\x00', 0x0, 0x0, 0x9}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000000c0)=[r1]) 07:55:00 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x200, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, 0x0) r1 = socket$inet6(0xa, 0x1000000000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast2, 0x9603}}, [0x7fff, 0x2, 0x800, 0x3, 0x4, 0x200, 0x7, 0xe73, 0xf03, 0x7fffffff, 0x474, 0x6, 0xa2b1, 0x1f, 0xfffffffffffffffd]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x0, @local, 0x9}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0x2, @empty, 0x5}, @in6={0xa, 0x4e20, 0x0, @remote, 0x2}]}, &(0x7f0000000240)=0x10) ioctl(r1, 0x80000000, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3, 0x10200) ioctl$TIOCNOTTY(r3, 0x5422) r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000400)) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000300)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f0000000440)={r3, r3, 0x6ac3}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000480)) setuid(r7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc4c85512, &(0x7f0000001000)) 07:55:00 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) lstat(&(0x7f00000001c0)='./file0/bus/../file0\x00', &(0x7f0000000200)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x1, 0x6, "dfa50134dfecbeb3fb273005412173f5ff8887da648c0c3e3c1c91c8f4dd389fdaa2c1d2a809ff042371e0d3cc4d4adeacee98440152fe87e35c7ae2b93b6e", 0x2c}, {&(0x7f00000008c0)=""/4096, 0x1000}, &(0x7f0000000180), 0x8}, 0xa0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000840)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clock_getres(0x6, &(0x7f0000000100)) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0/bus/../file0\x00') 07:55:00 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = epoll_create(0x8) epoll_pwait(r2, &(0x7f0000001580)=[{}], 0x1, 0x1ff, &(0x7f00000015c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x12}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:55:00 executing program 2: eventfd(0x0) r0 = inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) flock(r0, 0x2) r1 = dup(r0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r2 = pkey_alloc(0x0, 0x1) pkey_free(r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x5) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000000c0)={0xa, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000800)={0x1, 0x4, 0x1, 0x8, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r5, r4, &(0x7f0000000140), 0x200) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:55:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000940), 0x0, 0x20008804, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast1}, 0x23f) 07:55:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x86, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000080)={0x3, 0x0, @pic={0x20, 0x5, 0x9, 0x8, 0x4, 0x80000001, 0xda91, 0xdea, 0xf6, 0x5, 0xf6f7, 0x0, 0x200, 0x0, 0xa3c1, 0x2}}) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) pwrite64(r0, &(0x7f0000000240), 0x0, 0x0) 07:55:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000000)={[{0x3ff, 0x4c15, 0xbc92, 0x0, 0x1ec00000000, 0x1, 0x50b5429a, 0x7, 0x20, 0x80, 0x80000000, 0xfffffffffffffd66}, {0x0, 0x800000, 0xcf9e, 0x7fffffff, 0x8, 0x5, 0x5, 0x9, 0x40, 0x4, 0x71086caf, 0xab17, 0xffffffffffffffff}, {0x8, 0x3, 0x7ff, 0x1, 0x8001, 0xaa0d, 0x0, 0x6, 0xe586, 0x5, 0x400, 0x100000001, 0x3}]}) recvfrom(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:55:00 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) clock_settime(0x5, &(0x7f00000000c0)={0x77359400}) [ 350.624222] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 07:55:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f00000001c0)=0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0x9204, &(0x7f0000000040)) 07:55:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x49, 0x80001) fcntl$setstatus(r0, 0x4, 0x400) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x9) fsync(r0) 07:55:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000080)={0x7, 0xe, 0x18, "4e4e8b0d5a5e949a8ed6aca2794491a324f2c2c34c479224e4f6372fb1396c7883c05cab64f0273e713152fde35160ee2874f21136d8e0446b3062ce", 0x8, "44a90540118f65e114f2494d41865005b665a651e4bd694bc031eb90c473759d75b020d121c5a99e73b15e0038058939b7a58b915f9b79786a5abcb9", 0x90}) 07:55:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x12, &(0x7f0000000280)={@in6={{0x2, 0x0, 0x0, @mcast2={0xff, 0xffffffffffffffe0}}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) dup3(r1, r2, 0x0) 07:55:01 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f0000000980)=[{{0x77359400}}], 0x18) r0 = socket$inet(0x2, 0x2, 0x100000000) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) arch_prctl(0x1003, &(0x7f0000000100)="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") recvmsg(r0, &(0x7f0000000240)={&(0x7f00000007c0)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000700)=""/179, 0xb3}, {&(0x7f0000000500)=""/221, 0xdd}], 0x2, &(0x7f0000000600)=""/237, 0xed, 0x7}, 0x101) [ 351.172702] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 07:55:01 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = getgid() getgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setresgid(r1, r2, r3) accept4$inet(r0, 0x0, &(0x7f0000000140), 0x800) getsockopt$inet_int(r0, 0x10d, 0xf7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 351.363230] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:55:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) 07:55:01 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400000141048, 0x0) close(r0) write$binfmt_elf64(r0, &(0x7f0000001240)={{0x7f, 0x45, 0x4c, 0x46, 0xf2d, 0x1, 0xfffffffffffffc01, 0xc9, 0x4b2b, 0x2, 0x3, 0x2, 0x175, 0x40, 0x39d, 0x5, 0x5, 0x38, 0x1, 0x5, 0x9, 0xfd}, [{0x1, 0x2, 0x7, 0x6, 0x3, 0x3, 0x5, 0xc1}], "fb11d0005fbb787afbcc8f7e86cce7651a2b5e5346def675d856c3035a4e81c549f77fe6596dfc46abeed6333a7806d79bee212c085d7da5d14cba09de550257fa7930139e04c2ef9fc25dae4759cc8f", [[], [], [], [], [], [], [], [], []]}, 0x9c8) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x1, 0x100e}) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x105082) read$FUSE(r0, &(0x7f0000000240), 0x139c) 07:55:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet6_int(r1, 0x29, 0x7f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r2, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 07:55:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffffff00, 0x240600) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x27d5, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x800, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x10) sendto$inet6(r2, &(0x7f0000000300), 0xa7e6, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) 07:55:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)="6ee05503a46f75700047a113cf2120bcd39d8dba9d806041ea0b6cbdd3cfdf88536be324895651b091af7742021bfbc9019b1e59c4ade779fd2b51dbc07230eba09dbda704adeb833b5e44ceace95ddbb8ebcd8b8b872c29b9185b4739e463b71dd49698f2b425edacb1e8938b572e9204bf6e5fac1d0a9f480850cbb8a86c91e7b053d26fb990d35468b98de01f4a35cceaa4b050129369dab8cbc275ffe28ee00d68413884fa6d2fd0ede859974918056282ff9250f4cc5adf7133256bc98e817eddbf76822fa72facb4163cb70e22a9c3dace691349c8b1e4fc5088aaa9be567d933350000acca34d639b8c6bfd29f9a2b8709622", 0x200002, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0xc41) r5 = openat$cgroup_int(r3, &(0x7f0000000440)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000080)=0xfffffffffffffffd, 0x12) 07:55:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000014001501000000000000000002f30000c32ba3104ec9", @ANYRES32=0x0], 0x18}}, 0x0) 07:55:02 executing program 5: mkdir(&(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000600)='TRUE', 0x4, 0x0) renameat2(r0, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/113) 07:55:02 executing program 1: clock_adjtime(0x0, &(0x7f0000000200)={0xfffffffffffffe01}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sctp\x00') setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000140), 0x0, [{}, {}, {}]}, 0xa8) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x2000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 07:55:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) creat(&(0x7f0000000040)='./file0\x00', 0x7) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x5, 0x40200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x800000000, 0xfffffffffffffff8, 0x0, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) 07:55:02 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '/dev/sequencer2\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x2) 07:55:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x9, 0x2, 0x8001, 0x6, 0x5}) 07:55:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) mknodat(r0, &(0x7f0000001080)='./file0\x00', 0x100, 0x8a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000021c0)={0x0, 0x8}, &(0x7f0000002200)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002300)=[{&(0x7f0000000080)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="d416c2468d71e16333ba2ed2beaa5e201a4bf2aa9bbbe7a58e48bffa04e06cfb8ac40223d498914767f7cc85dac87e010f29ec40a274e655fe89e69c8830342ed1f9b6908a2a5d3695bc60260e6366253698", 0x52}, {&(0x7f0000000100)="33be24402a90510d0f25ed4c0c7415943e1decb684beb43df8b84b6d48", 0x1d}, {&(0x7f0000000280)="1335ab8d4d0ebe62ba874cfe2d7d7f8ea4d39752d4da102c3615325ceb1e26bdba77df5fc0fa3d614094d69b7229c4cece82a10f49f53f7ccc2a9c947cdf6f68434f3d2f672382ba59ac49f4cdef4db9edacee8acd74883a59207c99fc226fc0263055dbc6807d03bc3c3656cc033d32752fdef0fa89f56264ceff6337df91f9f80a2cff3a6817b565e5dd2a088bbb9d097edabfc36486a70d1cccf760a821e206ea4cbef0744866f71e0cee6879aedf", 0xb0}], 0x3, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x5, 0x6, 0x10000000000000, 0xfffffffffffffffe}}], 0x18, 0x4000}, {&(0x7f00000003c0)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000400)="e437c51526099b8a292d3d3246f9ed8ab9e09509d44b38723faafb9448b7719fb7ef04b93b19d4ca5834074cdd0fb8e2cf", 0x31}], 0x1, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x40000000000000, 0x100000001, 0xfffffffeffffffff, 0x80000001}}, @init={0x18, 0x84, 0x0, {0xc1, 0x2, 0x8000, 0x3ff}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x40}}], 0x98, 0x40000}, {&(0x7f0000000540)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000580)="dae6c6917c09c82e227700ca9cb3b77bc313d145ee30458ff3d4af3db593d3b76625fadd68f330fdbbf9cbc198165f0e31745b466f7a843a325d26d30aac704bc7d48236be0090c7eb4de2d5c8d1e457a5e5cf1a0c8afca99bbcccdebb88231166436ad7adcb9bf5c7a5e5afd6c421897dba19f6cfba9118fe01cd4e439c4d1a83b94e875bb37a7c", 0x88}, {&(0x7f0000000640)="6b0405a44babd42b88b470062018cef2ba8e4d97de9b42b307dd10b16611c02bd4d2b7d836e3dfaa76d44274847a86a52361777738f42d10ef899f33ae03ceb09b95e6587f2959943fa4b4a3b5727bf7f4167abd97eb4a04f4b732977adc42108912a2509dc7e6c3d118fdf404ce4a1847ba595c91d33e3ee19ebae6673036f6a1f0bcaef8bb37d1e4b839c3400d8138fa07fef44c525f86fb09bdfec730021da57d3260fe54faa1da4cd036803bea61ee4453700b5826414a9329673028bc2b9b5c440591c861d1a5a67e26c11dc6136352cb8e208dfcb1d3583f002c878cb755d31dedf211ca7a", 0xe8}, {&(0x7f0000000740)="c4a622c7e04ec68c290667a7c3a4b16dc30ff2bdc431d5eba969e67a19f7a93eb965c8ab4d5cb36afdc2579a3da536930d12b043ad671556b54abac5b4f0e4670907736d5400aef3baaa963fd60527863311ee7b27be8e67a95c6fb94237f825295ddb4000f7948271115fbe63698bdd27e35f6d0f40ab881a7486ef04400d8cfdefaee38fed98cb841f1f517b63d1b6227b200b0e088ebe1fb8a70c3852eaef871f5b6aa5ce", 0xa6}, {&(0x7f0000000800)="d1f402f46854af87fd0d7147a5a879fcf344d201245366ac8a53fb6183fd62aed978eba1efba1bf3f34b75e758904dd9b01cbd456d8d28c14b52ef9dbc133ecde0778ef24dae6fac48381d90b0160a4651345e41a0039dcef30137ca6ce9a6d554170ba7e23d99a4809fed887965269b5b7ac2ed321e35a8f66d1990cfde4537703d69b1d8f73905a4b2ab81162d97c2a2a727b44930333da9cf7c2168f038671c8d259c61bc805dd1ac591c2bc5cf7c3765b036a5bfb89e3212bbca6a5adb812c", 0xc1}, {&(0x7f0000000900)="9dea73a117bbc3ab05fc39ce1ce58b4717d991fd3fb152289e8d4366b5b63af6e150bff20eafdab761a4700268fecac750a6453b9c02c62f6f7f06f614e5b8fcc2", 0x41}, {&(0x7f0000000980)="8bee0c053ab5ee88ea2a8942981cf765f97804665d1f6510e73d48c6b957ebe088cd638474254d0076c03cbdb9ecaf20c23d63bca1b2ecdeacef5a9fe427738ff18248908e79c23789184972ab8772afbaca711898ae0b5799b1ba594b5d0265fff61fdc479f49a42a4eb9e5f4b3741ae06b01dcccccd532f381bc0d805b8666d1b398b5ed14e3d7ffd10f0f57561dfb236bc60ed4e1bcb74f9f59fa0c88", 0x9e}, {&(0x7f0000000a40)="3587d2f486dd2b78e7086f060780267f998da7e3b7efd6e3df2854e81283c891efd7ed9f56034468a630b5eadba4d96ac209205f6ff9fb26b622317dabe7a4ad825eba3df4428e217a6b2bda495ac6667c04da65545f1b99a8d4cfefd6da572a172984bed6286366cd27f0f4e71b7c7accef039abd2700e8a98df2cd7643dac567884411e639d997d64289d44554da8f6c5c501d3faa6c1fc83c9f8e700e2b41ce4b6b4b5fd2a486b928ad89d4af93eb5b271727973a932b8b0cb2c65a0e6fbc2b1116c1", 0xc4}, {&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="b4cea5cfbdc008e8c1916f352622923ce4326c369891935a1b7fccc826a9c5e45ad3a9954f3069a4c911f30c5af95275a950ac510e380e530051decd8b636bdd98ff6fe43076be31a45995243036c1bfa6082b57000f561b80d8469204408680fc6a839e20ba8c6cc749efd2e13c46cc0db44db6f8848b2dce5f6dbcafbc8d4692e2af5fca1f04b5522518010aae813bfc4978f49210adc6fafc994c88a1d54624b51dd4688125c500667de78f0bb576aa9dc68c137006fb41d281eae3", 0xbd}, {&(0x7f0000000d00)="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", 0xfc}], 0xa, 0x0, 0x0, 0x8000}, {&(0x7f0000000ec0)=@in6={0xa, 0x4e21, 0x4, @empty, 0x5}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000f00)="0a3960adcd969672006675061f3845774baab07d437873ffb581c8e5021360ce5e7abfe4bde4ed2b2399b94828d82d95bba4eb6b56ea692ee0c3770a135bed5c2b7f66facfab38fc7bbeef74fb8f96239dff98d7f9a35e908c35a2479beaeefe8a2376622a4d85fdb21dad4037c64fa87936ab20aea9c688bec188f682f43c251bcbdce58d952cdb43c68f19848afb88f47bb2f041c8616bb65fdebc4e6ef6e8e3d040ebd79aa60cb8701a3a5ac4ae2ce9f3b22f1102cbdd344841885e2fe11e3d9d5cf0b3fc0a51a31a7ad3d0", 0xcd}, {&(0x7f0000001000)="f89f46ed7b2eebd74139484d4731a2d2f1810c81bc762f3be0c459ad82780dd60fdcd6d954c480a6691090bc0869d3ba7510eaa54d22069df3760412513d887d1f2f5261b77c18d16e49de6a9930e50b724743fd06e44eba236b9f9d4d833926cec4", 0x62}, {&(0x7f0000001080)}, {&(0x7f00000010c0)="d5c160465b99df28d78e26d64e34ac65d9babd1889544fe29d8957caf39e5d3205202d3f28ffb19c0e70ccb3ebdc11c88c8adc107bf689ce8ecfab89b8d428403d6b9d1061629c120006f23d3563657b3aee6b5ab1a7e1449616c7fbd9a49dfa26eb62", 0x63}, {&(0x7f0000001140)="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", 0x1000}], 0x5, &(0x7f0000002240)=ANY=[@ANYBLOB="1800000000000007000000e00000010000000018000000000000008400000007000000ac1414200000000018000000000000008400000000000000bf5109000600020080d7461736df1d02ae975e04200000000000000084004626330000020000000001000205000000ffffffff", @ANYRES32=r1, @ANYBLOB="200000000000000084bcdc74f16f09e00a09bab4be14ac00000008000000fe8000000000000000000000000000000084000000000000000100ff0184eb0008"], 0xa0, 0x800}], 0x4, 0x8004) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000002400)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, {0x0, @random="e6e7438fb0fc"}, 0x8, {0x2, 0x4e21, @rand_addr=0x80000001}, 'rose0\x00'}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0), 0x92) 07:55:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x2c}}, 0x4040000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f00000015c0)=0xc) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) 07:55:06 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r0, &(0x7f0000000180)='./file0\x00') mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)='mime_typewlan1eth0%],vboxnet1lo!$$em0mime_typenodevem1-cgroup[cgrouplo&ppp1\x00') 07:55:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000005001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x0, 0x1, 0x0, 0x8, 0x3}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @icmp=@info_reply}}, 0xfffffde2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'eql\x00', 0x400}) 07:55:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000380), 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x20) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) prctl$setmm(0x23, 0x6, &(0x7f0000ff9000/0x4000)=nil) tkill(r3, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2100) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000080)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xc7, 0x1, 0xff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={r6, 0x80, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x1, @local, 0x9}, @in6={0xa, 0x4e24, 0x3f, @remote, 0xfffffffffffffffe}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x7}, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x800}, @in={0x2, 0x4e23, @local}]}, &(0x7f00000003c0)=0x10) [ 356.220561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.227436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.314091] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 356.403774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:55:06 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) mknodat(r0, &(0x7f0000001080)='./file0\x00', 0x100, 0x8a) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000021c0)={0x0, 0x8}, &(0x7f0000002200)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000002300)=[{&(0x7f0000000080)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)="d416c2468d71e16333ba2ed2beaa5e201a4bf2aa9bbbe7a58e48bffa04e06cfb8ac40223d498914767f7cc85dac87e010f29ec40a274e655fe89e69c8830342ed1f9b6908a2a5d3695bc60260e6366253698", 0x52}, {&(0x7f0000000100)="33be24402a90510d0f25ed4c0c7415943e1decb684beb43df8b84b6d48", 0x1d}, {&(0x7f0000000280)="1335ab8d4d0ebe62ba874cfe2d7d7f8ea4d39752d4da102c3615325ceb1e26bdba77df5fc0fa3d614094d69b7229c4cece82a10f49f53f7ccc2a9c947cdf6f68434f3d2f672382ba59ac49f4cdef4db9edacee8acd74883a59207c99fc226fc0263055dbc6807d03bc3c3656cc033d32752fdef0fa89f56264ceff6337df91f9f80a2cff3a6817b565e5dd2a088bbb9d097edabfc36486a70d1cccf760a821e206ea4cbef0744866f71e0cee6879aedf", 0xb0}], 0x3, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x5, 0x6, 0x10000000000000, 0xfffffffffffffffe}}], 0x18, 0x4000}, {&(0x7f00000003c0)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000400)="e437c51526099b8a292d3d3246f9ed8ab9e09509d44b38723faafb9448b7719fb7ef04b93b19d4ca5834074cdd0fb8e2cf", 0x31}], 0x1, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x40000000000000, 0x100000001, 0xfffffffeffffffff, 0x80000001}}, @init={0x18, 0x84, 0x0, {0xc1, 0x2, 0x8000, 0x3ff}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xa}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @authinfo={0x18, 0x84, 0x6, {0x40}}], 0x98, 0x40000}, {&(0x7f0000000540)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000580)="dae6c6917c09c82e227700ca9cb3b77bc313d145ee30458ff3d4af3db593d3b76625fadd68f330fdbbf9cbc198165f0e31745b466f7a843a325d26d30aac704bc7d48236be0090c7eb4de2d5c8d1e457a5e5cf1a0c8afca99bbcccdebb88231166436ad7adcb9bf5c7a5e5afd6c421897dba19f6cfba9118fe01cd4e439c4d1a83b94e875bb37a7c", 0x88}, {&(0x7f0000000640)="6b0405a44babd42b88b470062018cef2ba8e4d97de9b42b307dd10b16611c02bd4d2b7d836e3dfaa76d44274847a86a52361777738f42d10ef899f33ae03ceb09b95e6587f2959943fa4b4a3b5727bf7f4167abd97eb4a04f4b732977adc42108912a2509dc7e6c3d118fdf404ce4a1847ba595c91d33e3ee19ebae6673036f6a1f0bcaef8bb37d1e4b839c3400d8138fa07fef44c525f86fb09bdfec730021da57d3260fe54faa1da4cd036803bea61ee4453700b5826414a9329673028bc2b9b5c440591c861d1a5a67e26c11dc6136352cb8e208dfcb1d3583f002c878cb755d31dedf211ca7a", 0xe8}, {&(0x7f0000000740)="c4a622c7e04ec68c290667a7c3a4b16dc30ff2bdc431d5eba969e67a19f7a93eb965c8ab4d5cb36afdc2579a3da536930d12b043ad671556b54abac5b4f0e4670907736d5400aef3baaa963fd60527863311ee7b27be8e67a95c6fb94237f825295ddb4000f7948271115fbe63698bdd27e35f6d0f40ab881a7486ef04400d8cfdefaee38fed98cb841f1f517b63d1b6227b200b0e088ebe1fb8a70c3852eaef871f5b6aa5ce", 0xa6}, {&(0x7f0000000800)="d1f402f46854af87fd0d7147a5a879fcf344d201245366ac8a53fb6183fd62aed978eba1efba1bf3f34b75e758904dd9b01cbd456d8d28c14b52ef9dbc133ecde0778ef24dae6fac48381d90b0160a4651345e41a0039dcef30137ca6ce9a6d554170ba7e23d99a4809fed887965269b5b7ac2ed321e35a8f66d1990cfde4537703d69b1d8f73905a4b2ab81162d97c2a2a727b44930333da9cf7c2168f038671c8d259c61bc805dd1ac591c2bc5cf7c3765b036a5bfb89e3212bbca6a5adb812c", 0xc1}, {&(0x7f0000000900)="9dea73a117bbc3ab05fc39ce1ce58b4717d991fd3fb152289e8d4366b5b63af6e150bff20eafdab761a4700268fecac750a6453b9c02c62f6f7f06f614e5b8fcc2", 0x41}, {&(0x7f0000000980)="8bee0c053ab5ee88ea2a8942981cf765f97804665d1f6510e73d48c6b957ebe088cd638474254d0076c03cbdb9ecaf20c23d63bca1b2ecdeacef5a9fe427738ff18248908e79c23789184972ab8772afbaca711898ae0b5799b1ba594b5d0265fff61fdc479f49a42a4eb9e5f4b3741ae06b01dcccccd532f381bc0d805b8666d1b398b5ed14e3d7ffd10f0f57561dfb236bc60ed4e1bcb74f9f59fa0c88", 0x9e}, {&(0x7f0000000a40)="3587d2f486dd2b78e7086f060780267f998da7e3b7efd6e3df2854e81283c891efd7ed9f56034468a630b5eadba4d96ac209205f6ff9fb26b622317dabe7a4ad825eba3df4428e217a6b2bda495ac6667c04da65545f1b99a8d4cfefd6da572a172984bed6286366cd27f0f4e71b7c7accef039abd2700e8a98df2cd7643dac567884411e639d997d64289d44554da8f6c5c501d3faa6c1fc83c9f8e700e2b41ce4b6b4b5fd2a486b928ad89d4af93eb5b271727973a932b8b0cb2c65a0e6fbc2b1116c1", 0xc4}, {&(0x7f0000000b40)="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", 0xfe}, {&(0x7f0000000c40)="b4cea5cfbdc008e8c1916f352622923ce4326c369891935a1b7fccc826a9c5e45ad3a9954f3069a4c911f30c5af95275a950ac510e380e530051decd8b636bdd98ff6fe43076be31a45995243036c1bfa6082b57000f561b80d8469204408680fc6a839e20ba8c6cc749efd2e13c46cc0db44db6f8848b2dce5f6dbcafbc8d4692e2af5fca1f04b5522518010aae813bfc4978f49210adc6fafc994c88a1d54624b51dd4688125c500667de78f0bb576aa9dc68c137006fb41d281eae3", 0xbd}, {&(0x7f0000000d00)="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", 0xfc}], 0xa, 0x0, 0x0, 0x8000}, {&(0x7f0000000ec0)=@in6={0xa, 0x4e21, 0x4, @empty, 0x5}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000f00)="0a3960adcd969672006675061f3845774baab07d437873ffb581c8e5021360ce5e7abfe4bde4ed2b2399b94828d82d95bba4eb6b56ea692ee0c3770a135bed5c2b7f66facfab38fc7bbeef74fb8f96239dff98d7f9a35e908c35a2479beaeefe8a2376622a4d85fdb21dad4037c64fa87936ab20aea9c688bec188f682f43c251bcbdce58d952cdb43c68f19848afb88f47bb2f041c8616bb65fdebc4e6ef6e8e3d040ebd79aa60cb8701a3a5ac4ae2ce9f3b22f1102cbdd344841885e2fe11e3d9d5cf0b3fc0a51a31a7ad3d0", 0xcd}, {&(0x7f0000001000)="f89f46ed7b2eebd74139484d4731a2d2f1810c81bc762f3be0c459ad82780dd60fdcd6d954c480a6691090bc0869d3ba7510eaa54d22069df3760412513d887d1f2f5261b77c18d16e49de6a9930e50b724743fd06e44eba236b9f9d4d833926cec4", 0x62}, {&(0x7f0000001080)}, {&(0x7f00000010c0)="d5c160465b99df28d78e26d64e34ac65d9babd1889544fe29d8957caf39e5d3205202d3f28ffb19c0e70ccb3ebdc11c88c8adc107bf689ce8ecfab89b8d428403d6b9d1061629c120006f23d3563657b3aee6b5ab1a7e1449616c7fbd9a49dfa26eb62", 0x63}, {&(0x7f0000001140)="106bfafa1e08604182caea24669046c28ff5a0506c4b5e6a63332db2d234dfd536e61c1e4f060e1082d67b8c22c28a01534b995515d3f8d28b013beee145c671200ba5b3baedbdaa00184ac7ef25b0d4f9f3461433fd62e4d4cbab86ceedf20a98ee953194e052bc4f783aa160868fd3a61f3998398344c12d21a8e2167a758290ce2fe87a498bd01748ee649000b550a18ed161ff78a6c0c8a89033cd5d1eb7cbcc0ed5387fe14d25f6a6dbd1458de83f90a5c02c8c4fa69640ba8b41db9c5222591bfe36256189105e997a274c776e77fd47bfed0f2c5fdcc749556fde24dbc5e7484db3696ea5004bd9f6b3c5e98ef858b7eb7148289e92463fb1f87eb59e040cc4fd1096a611a019b8155f5e3bc340ad6b92d118abbfd20fff8d6b027a35c11a1916b39798e3681650daf309fb2f7eb01cc83ffeafd59840980382a5b7c6266f16763ba36825adcec7ca0865cfc1fa158658a4fcb61e16b67728833e93a6bcdcc486000b9708f08d3bc6c129b2a13682e14861a5e21d9984c17c2abeb671f2e3bd9689ed804e12d13b23b5e76897e5886d76d6f57876a8588136b2d83258239310dee3bbeed5fba96ceae150d62b8ddaa9e4af8c4362f38f073797daae61a3b5a08f6679ae554489b6be9e921824d042896d60eea1795b7ea777e4c17d5c79e9448bbcf3f47a1a0032e8f2bc625e0194ac3ff527320809d60d393c0f5ec8b7cfe7ddc2c07dd5046b01fcca82d30481a2961bc804350444a53ae654885dec604e1e3846bdf4bd875f99dc9de6f904034feac59f6b6cc023a681eeeb546c98417eb60f0674621450d32f035d334d980bbd86de721447061fd4b92a763581e02df40fa560043e39e800dadeb9ca00239c5c2d31d25e75fb3c1d400efba0ffe98853a0314e6fb565f41410e43eb4bf09bc8b39d36982bf0b504dbf1c687b5888a28b3b286393a0788ff21f715b62ac2b4b6aa843dc459fc3a1a7303bd8d45a6f1a230c3dc5014893db2e3067bd27ad5480dc4eda13aa3bdc76ed6ccd381315a8f2ff2b03b7ebbeb8c249e338789a111feb4b4b430463b4bd23ab33004511742d2b106ae4bfd67558feb0b1de7ecaf79e585c90136a11671315bef742d766d4f65e9ca0cc40298e4662de1f6133cbf6d4e9a70d0b47721dd184d0b508bbc2c2beeb4b9c9d2e0d116c0cfc9c35b3d4e264f0f96a28582e13f45b8f84278213d251a4cfba97751926e720d8e91988b1f8c18d9886e1bd0bc31048e88d46e134ffc13eb573e0c86b42de128df83417f6cf7e99a51be02ffd454ea58c189389f67be579d3027476d2a76dda1818c882373d529e29e3e02419b2b72f071ba3afef0869080ff1a94e744e9051dd6df1648a7591f1fc6b6de3a81ee2189caa5a267399a0383e73d7c793f94dadb21021b5a1abfb31607501f930626610447f9510abf235b3fb2a2efff339af678f9615501b3c0207d4f41970033968e705e749b92c2b9b53f9ecf68d1867ab9dcc7c95d5f08ba538e70a00bbe2a3e9c50a550422b02870be2e33caff3ced38d1b7b8a7c51d20c453978b91c561151a421a36d944119d9933d7d72ce8d50317605c8c4faa561753f33beb829baa1d6b8d5abe3ea2e69e5910abd0cc9fb2c84b70e1c52b2cda380210287a124c342c6584937be388848e11fd4fb4215491129521d49076c7d68e86a3ffb27489bed8c64193428efd03186a47adcf43e562529bb70ae5d46daf12a4c63640c307c46f8bad92eb68926473fde4922db9dd980d13f72880e90ee57d552b7111dc5a869f4a9a6dcf789d0e294d866d89d9959aa8f15830b5daf7bdd73ea05b3e06749eb7da5797ca6ee9ab8a57251412ba1bb9961497186ca5716681ac78a1d3ffa1c8f4dd980a99b5a9eb997da464eac2eb799a6533a843ce9e34cf13bc0972372db4f910e405b7feb9394a4bd4bd7c4b683ab914cbf4f8b4a43cb0f6f6c3eb423e4fe919d6579f64b57e4c75f093072bac2af18049adbbf10a99ba88001db7183fbc844c1b25e980edee99244eadc6a9205da1396221c92eb86be87f0b67780c5067866d25a6fc1289992833555d97278db0a6f89f2badca40f6c5a503cd8f8c4fa8739b834550c7096d71515a3917092f49a28118a6c6035f62e20da3ff725db722e7b39f0fbc0adf89cbf7292ee688ae01f37962b33551b0db60c8766a4dadf34751d7f874d464c90026e04e91048c7ac32e08b7c4892ff95e3c7c539082f6623a9baeb1417293180a07b9ebeb799a939b16a290a82b4f5654e6cade1a66e4f24ee0aba9b23e547a916a820fe638712a666361a07a1a0819f63b5220c9d6ed4ea2a3a019b23db1e1d0d803f0e2ba795ba5fb87e553ed75544023855dfb94c30d4f13b68b9fb1dea1320979b634e7b7552df55504d3cdaf9e0db3edbbda3f8c0a3678e35398fb0d4055051c57e39460e2547fe6cab2f5a669a1ed1c6e41e032d2ab1b33525d6950b0de4fd551d49a2e3f17f3e47c49707ca14170827ad44b633e5baf271593894f87ed73df5d5720c7efc9b808882f8683e16d106ff6dba2704787c8340da4413355c845a87645ae321045e209e1de484114dca5ed168f550c50ea4edc9ba22d1b936d5c200e81495f8e704d92d7322b81789660322bfcc8d32032e5b10f5f21c95d80a26d3767f3fb7e9b3f39dc5f8d351151d00ade4decac0fe141baf96be803b3a44d61663383f1a6e5b63ab98657af18627c50a5c3e25c41508394917f099660edbec8ea47bd803da8b4465fce6e50137146c683296b156b4f3dd95bbbd286e9e85987aa3825a7c6c44a43d74c4d9f4af04cfbe04225d2b0cc6d563e6a16ab25b517ddaf766c8c5cc32c65e00e4e73e96b6750f209edd9ebc3640f0966c95e6b3b65be2f407e6cc1df941249dec241ba6f6d7f47d564702e7637ddae8442101d0aa165cc8d033020ed7f675fba6f812a1a6e497505d2fddb84e1664e31a551af852eff262d988456f36c668261a68c7e757aff2081df01827523eca2933d0a0b448d8a61128576d514ac476445b1d1a4be4918d78515e642d07338adb0c3563638311e9ce3da676f3eeaf97f839ae162f021a1f1e829e62b4294687c2b1970b9201c673c1f5e76f758f2133dbdce60eb46b89ce3502cb0ce1d535ef99d22e8e27df455acbb9a967ccfb0dd5376c4ec7c253b7950812574496a6564f615fe2e6f22f43cde9abb8078ac5452aa2bdf6beb493b74d844397adc707ab70492edf0a6f3e51d85dac04206e01968e3d716686c1e2821996ecc89a239c2e7ab44ec0397bf8cc462db3647c4ae5c028fa42babb10a2610a7adc0d5dc3c21d2c4c90b20607aefbf1e0f331214cf695dafbfae47931f07a8d47291d7df051b81fa0cb12d7af155d8574048ceca3a7eab1b29171f781bb384650482ccfd9e48b9eca578069aea66bf5e85b7262c25d95416f6f2d733db2648adf1f02b51be1b869bac9f2e4ebf1030223b48b75679d46c9aa7ad92071953486404f27fa9dc0901725e872ce18db4ef03d64bab4b0e562fbd86d33439b287d2a39968aa78bd8aaa493c797790ca86a2acd473cc5900a41eeb4dc41791ec739900c1f6fdd0fb40e6d2b4c23f59aa1125bc96c4762391b7d98672e30062edb96847f0f02b9144ba7524b55dff50c5a5d259be16934ded7d9a34f8e436f3e3bb6c0687aee71432059a6ca64f5060c9e8d686133a1d9909a102e1133df48cc7cbe2c80be91fd579de72c4791d1a82f9de37e852de52b674186460bc4e6b9de7709cadbcb1774402182d305e3934291a8180126834a3ba7d05a8745b27a3200834dbc4318393aa0d8b2786bc48a15d61db4c754676461fbd249de742381da3c9be30b1013cca2d7a6577ffd8b1b8d794a3b45ae97bc89355246d4623302bea2aa68b7419bd8e7bbe4704e081dd096d6bd023b67d00d8e963b6092de31edc67b26b778bd5ba9f0eee69204a05be7d37ad54afb95e37ee55c20e7da4a114ad861146f476e846939477efb177a85ac57e56426524e1876cfa42220eebe8a1da248c3ff6547f3360fdb35273af32275459e71f9a06c20826936985afc64c113b9a9c3dc11ac08e168e13c0a695cf04e3e771e550bc894ef0ffefe2c14adae18938ab1b77a5b5dc818c785cc3a84dbfe52b29abd377e3037625a104a8d15c09eb3e4f2a282dd23e11e0db4fca717f7c881d10c852ebf8439862136b3be63503dbc1650aafbe061d554c3a3f1faa986fb30ef9a11671f9d00705ac2581a016f72ad48b1909b8ddb67866dc0f1013bf29ca1650e905112c3feab354135dfad25911e593b37e15a6a9529604e952b6cc116d9b78e28eb3d38d1118e35a04c8f797c5978af6b8b4abdde1ca5ec481dc2bcdf63b3a014acbc19392a1eba6ad384add94770629e5fe8d8cff2a84ec6b4a656032a4ab2eebcac74b8c61a2d13dc17349b840cc811f5bfdbfd822d44f5763888c6ae5abc2f957df37b2a845ed461878d067d0a1da2c41adb5e034ba640677a8d9324fde7d7536bc492a6f091290bb8c84b3c9e695b15b26cb18a92b3c714e21ad69b42625b03c67f0d71a82de31deae74084fe8f2905ed517191141862fb4044f86d59f9cf2029d59d4ca649ea0dcf8040d9a7f954fd2237115091dd956dfd94b2044560b2b72ed8170f66c84836c3a624ad24b2cad3694bfe9f83e7b9a1a4273b673c0e029c58becc80fbba2d195eee9b5365aa9938fef9ebb8b7e5a5adc7ab06f5a3b3e50a230747137eecc0ba50c57b820e2c67663894f0e51e8ef872e16544b00482ae063ff657562e18e194f6941c8e41022b9c18566597acac21c427ff08066957c3a7e93eb159b3151f3f97836137c2ca038e19e72cb2998f764ef733d4ebe1306ff0ec819af2257c84fef1882febe8ed5d2f4691d46ddc17cc2c2e3e1dd9be9809c74634d5e812eda02bd605c4706f1e84071cb7e7eebdb287300e3925b7a3538af1aacc51708f303d10a958d8831f01742a8de1ee54c262747ed9cde2f3745530d33d59a97b60ec6aab2e8c589706e7f39feb1fe624b4636f503e8c2805a9a9d18a67a2c22fd647a62cf1d1e341c7d709e30e3e139024fda4c6a04a2f7aed8701a8d60f6a367b1fffa71d3a485fa7345f62e58a8da4d46ffdfcbcfd66d090ae7d8a2a27302626446e959882739dfb4c73f860c51fc794b3444e560d6dd40c69ed58c4f967f3dd5ce8b14da45880b5c4d30e65c74b67460b22e1ec76e714d7d776bf9753114b6d0452fafcd08b454e8f8058c9ac744340fc212b44f4b27a9ec7a9f993ff67ee8afff3d350c9b21aa1d09dc9a333c6f32d0863e8a4acb42f3c8ea3f1fa87d26c4d92140ebd04a63fc5461795ccf8cfad16cfa7a79e4c8dd67ae654efff1098eee5fb6e3d4724fa716cdf7ae33feed43c2f37f14cb605279b0951fbba1ee8919e4297715a477f012684d2bfceebd933e6384942e661fa3f3d4b870723b89b7ab9da1efb6446e123c774427423efe7500c14008dfd4bcf4e9db069eb7e3b0c99f46d2ca6b1a2d19a8b836b81e6c628c6c41deff612ccd3e9afabfde8ccb73d561b71b1cc933ce160d37ea592ec52b0a22fd972faa05c44a9fc449adf0605bceaca5406b573a767f8f5414f3dbf5498382fca5577445031808fc7fc85c05f20f2a25c329117cf6172f38cca53c2500997148abcb42bd268c02b62658876f8649d8a084c47fb7c15d476e9301ccde9273a6bebb3e11b3281f097603537042767faf5299bce992fce2866b3c8159b81c37e6506b2178c6b54feb9097696b", 0x1000}], 0x5, &(0x7f0000002240)=ANY=[@ANYBLOB="1800000000000007000000e00000010000000018000000000000008400000007000000ac1414200000000018000000000000008400000000000000bf5109000600020080d7461736df1d02ae975e04200000000000000084004626330000020000000001000205000000ffffffff", @ANYRES32=r1, @ANYBLOB="200000000000000084bcdc74f16f09e00a09bab4be14ac00000008000000fe8000000000000000000000000000000084000000000000000100ff0184eb0008"], 0xa0, 0x800}], 0x4, 0x8004) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000002400)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, {0x0, @random="e6e7438fb0fc"}, 0x8, {0x2, 0x4e21, @rand_addr=0x80000001}, 'rose0\x00'}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0), 0x92) 07:55:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0xfffffffffffffde7) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x10800, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lookup_dcookie(0x2c, &(0x7f0000000280)=""/239, 0xef) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000200)=0xfffffffffffffe96) 07:55:06 executing program 3: r0 = socket(0x5, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x5c, [0xf0ffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf0]}, 0x2fa8}, 0x1c) 07:55:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40000, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0xfff, 0x7, 0x8, 0x100000000, 0x9, 0x100000000, 0x200, 0x1, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x4, [0xd76, 0x80000000, 0x0, 0xb6b]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0xfffffffffffffffd, 0x7, 0xfffffffffffffffd, 0x3, 0x9, 0x1, 0x2, {r3, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}, 0x1}}, 0xfffffffffffffff7, 0x10001, 0x6, 0x4, 0x800}}, &(0x7f0000000200)=0xb0) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000, 0x200000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)={0x20, 0x29, 0x82d, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @uid}]}]}, 0xffb7}}, 0x0) 07:55:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000000)={0x0, 0x263, 0x0, 0x2, {0x3, 0xfffffffffffffffc, 0x19aa, 0x40}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x2, 0x0, 0x0, {0x300}}) 07:55:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000007980)={@remote, @broadcast, 0x0}, &(0x7f00000079c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007a00)={'team0\x00', r3}) memfd_create(&(0x7f0000000040)='posix_acl_access}ppp0*\x00', 0x6) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f00000000c0)={@loopback, r4}, 0x14) prctl$intptr(0x1c, 0x800000000008) 07:55:07 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) flistxattr(r0, &(0x7f0000000080)=""/103, 0x67) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 07:55:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x0}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x10, r0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x368) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="c11daf5bc425"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) 07:55:07 executing program 5: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/protocols\x00') setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x0) 07:55:08 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1000, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x4, 0x4, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0xd, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) [ 358.386069] device veth0_to_bond entered promiscuous mode [ 358.393247] device veth1_to_bridge entered promiscuous mode [ 358.505629] device veth1_to_bridge left promiscuous mode [ 358.511399] device veth0_to_bond left promiscuous mode 07:55:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000f24000)=0x1) 07:55:08 executing program 5: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/69, 0x5}], 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x200) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x7ff, 0x20200) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000001c0)={0x33c0, 0x1, 0xe4f, 0x405}) 07:55:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000100)=0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) 07:55:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000280)}) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x30) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/236, 0xec}, {&(0x7f0000000580)=""/202, 0x112}], 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 07:55:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x1, r0, r0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28800000200000000001000000a2f6000a00000004090000081cfc003c20fda700000000000000000486919c4d43bea7dd2796e4f8394811023e96b533099d6e979871a60deadcf6137d79bc433bee9fc14636afabb6e9c0ebba5e341e3ebf1c26954285a4f6da236bdc848743d61dd12b30bea10cb2ea64bd273d0c1a89d2f107d861b7e1fc549206272ced932d7f1c3e19fc75b8a17ac686cfc8533541c53deb137a3c108ef0614151bf22"], 0x28}}, 0x0) 07:55:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5995ec756deefae82a2f0376bfeb44fd10e81b58ab347d64926f97dd35b71818592dd91c31a80efcb57eff1debdb4c16f1eea393b17fdc5d7bdd6a5435f0d868a96ed98a5a62fe875a7d36d6a6af31ae6eedc45615190c89559a21148fe98c5adb3a3e91ecc4a665029d86452e5d335c3d7f20c09f61e597083cd1a38509f08885f0c132afff5410eff201ec51f2827d5e8cc37b08167d9de0554e3f7fc6ccd9fd888ad02e7d8bfd52e87e11", 0xac}], 0x1) quotactl(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, &(0x7f0000000400)="967308c5fcb14ecf476c165bc3a6825e17468d2a0f3403eb6fadfbfb67d95e4930cd0039fa0d558a6159c54c1dc1094a6c0b0cd8df172d52c4c9f76d7b2ce3f3f2113e624f171eedff316f28770365abffb1a60a7b8d01019abcc6955288e8d3914202efcb4541c8768ecc2cce84d15b3ee1abda0add6399133c6d11ae03628e7029636265") syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, 0x0, 0x40, 0x6}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:55:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040)=0x100, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xe90, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0xb0, "4cfd3aba5e8ba369420f2678045c28666998fa8837eb8d9e512e843023c92c8eb66a40d53332f23ccab35f8049230afacb6c5574784a2ce4250f5a93d46a028055384c647703dfff1159a90033764f2be22e4e9665cb9c8d7145707dc39e21bdd92814fcbf6b469431e7cdab8b9b365e17386fbbe0d3f1834202bb15bb2d87ac8376233229d5a3f644dad499efb284fe7049d2f40ab51433107f03e0b051a3be2f2da512958124b92f87ce4cdc28759b"}, &(0x7f0000000280)=0xd4) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}, 0x10) connect$rds(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) 07:55:09 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0xfffffffffffffff7, 0xc00, 0xffffffffffff5623, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c7eabe7039e0036a8064552d63614f00c09fbb9f103afe1cf4c1caa363a4742099ffa89ec1d1589caa511b7e290dbe733afe0bbad2199", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x1c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x3f}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='/dev/vhci\x00'}, 0x30) 07:55:09 executing program 1: socketpair$unix(0x1, 0x20000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8001, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101880, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x3}}, 0x7a, 0x1, 0x1, 0x4, 0x7}, &(0x7f0000000040)=0x98) ioctl$TIOCNXCL(r3, 0x540d) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000000c0)={r4, 0x20}, &(0x7f0000000200)=0x8) getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f000059dffc), &(0x7f0000000100)=0xffffffffffffff96) read$eventfd(r1, &(0x7f00000001c0), 0x8) 07:55:09 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x8100) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000580)=0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x2100, 0x0) r3 = dup3(r2, r2, 0x80000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000740)={0x9, &(0x7f0000000600)=[{}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000780)={r4, 0x2}) r5 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x800, 0x2, 0x400}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000300)={0xfffffffffffffffe, 0x8, 0x2, 0x8, r7}, &(0x7f0000000340)=0x10) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r9, r8, r9}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000540)='H', 0x1}) 07:55:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="76af0401e964fa465f5d73a27ff13c7e6fd3beaba7e1da9724b14ab8850b9d44f1eca48c35d8aae6f74217007bda12f4c8712b662f933f2bafd70142b10a09c8", 0x40, 0xfffffffffffffffb) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x10180, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="0a065cbc2fea2fab9197ff3e1de9e02e24130a14be10fb31e787dbe0367fbfb9346a092143c69e7a5f7bfbc5353ce90887fa419c702bc43c251dc25f99a64d0954ad5bda4ee02a093a8ea4b3f888c63226c068ca2a23", 0x56, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x1) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000240)=0x5, 0x4) 07:55:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) prctl$setname(0xf, &(0x7f0000000000)='/dev/audio\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xd5) 07:55:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x4800000000000000, 0x0, 0x3000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x30}, 0x1, 0xf0}, 0x0) write(r2, &(0x7f0000000200)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00d9f500b1c30770bf860cc40a470b438ce701e0343bf8ce3c3977e8a0deafad390529c948941dba7928e86ecdbfa3337283fde813d02e35f7d29c9677a70fb2e0c1a79bcb5db28428e0dc8e458e973202eee6ec8529bbcb08b4fee646fb71a26d6e58afb843e1c0fc58fa76f0ac99a77001f62b7ecee2e049d361ebb54e04d90c7ebb9e0d289594e2c2cd943a2d1046c6ff5d094a696745c088d0170da87748371076bae232eb89dfb6d4c4ead8158d957f3997be9272a16224adf539ab439fcc5e8fdae467", 0xec) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) 07:55:09 executing program 1: unshare(0x20003fe) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x2, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 07:55:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x1, 0x3, 0x4, 0x80000, {0x77359400}, {0x0, 0x8, 0x1, 0x6, 0x7fff, 0x5, "684c0fd3"}, 0x7f, 0x7, @fd=r2, 0x4}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendfile(r1, r2, &(0x7f0000000000), 0x1) [ 359.946442] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 359.957614] bond0: lo is up - this may be due to an out of date ifenslave [ 359.965688] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:55:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r1, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x2, 0x1, {0xa, 0x4e22, 0x1ff, @ipv4={[], [], @local}, 0xe0}}}, 0xffffff7f) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) read$FUSE(r3, &(0x7f0000000440), 0x1000) sendto$inet6(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0xffffffffffffff1b}, 0x2000) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000001c, 0x0) 07:55:10 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="5995ec756deefae82a2f0376bfeb44fd10e81b58ab347d64926f97dd35b71818592dd91c31a80efcb57eff1debdb4c16f1eea393b17fdc5d7bdd6a5435f0d868a96ed98a5a62fe875a7d36d6a6af31ae6eedc45615190c89559a21148fe98c5adb3a3e91ecc4a665029d86452e5d335c3d7f20c09f61e597083cd1a38509f08885f0c132afff5410eff201ec51f2827d5e8cc37b08167d9de0554e3f7fc6ccd9fd888ad02e7d8bfd52e87e11", 0xac}], 0x1) quotactl(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, &(0x7f0000000400)="967308c5fcb14ecf476c165bc3a6825e17468d2a0f3403eb6fadfbfb67d95e4930cd0039fa0d558a6159c54c1dc1094a6c0b0cd8df172d52c4c9f76d7b2ce3f3f2113e624f171eedff316f28770365abffb1a60a7b8d01019abcc6955288e8d3914202efcb4541c8768ecc2cce84d15b3ee1abda0add6399133c6d11ae03628e7029636265") syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000380)={0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, 0x0, 0x40, 0x6}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 07:55:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f00000000c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xf22, 0x0) read(r1, &(0x7f0000000000)=""/105, 0x18) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9204, 0xffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f0000040000)) pread64(r1, &(0x7f00000002c0)=""/160, 0xa0, 0x0) tkill(r0, 0x4000000000000014) [ 360.084429] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 360.095983] bond0: lo is up - this may be due to an out of date ifenslave [ 360.103684] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:55:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0], 0x2}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="c6", 0xffffffffffffff57, 0x100000000007fd, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000000)=0x90) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x200000) 07:55:10 executing program 1: clock_gettime(0x7, &(0x7f0000001900)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f0000001200)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, &(0x7f0000001240)=""/61, 0x3d, 0x8001}, 0x4}, {{&(0x7f0000001280)=@ll, 0x80, &(0x7f0000001740)=[{&(0x7f0000001300)=""/140, 0x8c}, {&(0x7f00000013c0)=""/232, 0xe8}, {&(0x7f00000014c0)=""/145, 0x91}, {&(0x7f0000001580)=""/132, 0x84}, {&(0x7f0000001640)=""/216, 0xd8}], 0x5, &(0x7f00000017c0)=""/13, 0xd, 0x1}, 0x200}], 0x2, 0x10040, &(0x7f00000018c0)={r1, r2+30000000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0xc020660b, 0x72fffd) 07:55:10 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x420040, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsync(r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc074510c, &(0x7f0000a07fff)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)=0x6) 07:55:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000d09fe9)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000000c0)=""/8, 0x8, 0x33) 07:55:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20040, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xb702, @loopback, 0x4d62}, 0x1c) r1 = socket$inet6(0xa, 0x10000080001, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:55:10 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000240)="983074a3", 0x4}], 0x1, 0x0) 07:55:11 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x1010c1, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x0, 0xbc9, 0x1, 0x5}) r1 = shmget$private(0x0, 0x1000, 0x40000077fffffe, &(0x7f0000ffd000/0x1000)=nil) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xff, 0x800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000000c0)={r3, 0x24}) shmat(r1, &(0x7f0000c00000/0x400000)=nil, 0xfdfffffffffffffe) 07:55:11 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x6, 0x2, 0xef9, 0x0, 0x1f}) write$cgroup_int(r0, &(0x7f0000000000)=0x80000000, 0x12) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000140)=""/107) 07:55:11 executing program 4: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x800010, 0x803, 0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x3, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) flock(r1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x346, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:55:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x11, @empty, 0x0, 0x1, 'ovf\x00'}, 0x2c) 07:55:11 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f00000004c0), 0x0) fallocate(r2, 0x0, 0xff7f, 0x10000101) 07:55:11 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x90800, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x200) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x9f, "a92f13f21eddeac59087a66620bd3d1b32688a8fbec583b2c9d28a4979a5b2982b38144835717a4707ceb8c50251be2aeb046310797f43942617d16c78b7a7bca70f13f6061cfa040cb0b15cc2d8f7c3919dd978fe8a38d978e76a6e9de46994c2bb456538582c55b74e20472be05884b0a672a2c63309224e73fdfeeb50a90fa383f71ec9e8f5923e767f65f1f3e067f4d60e5cc529f63fc8acf09d17dbf0"}, &(0x7f00000002c0)=0xc3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(r0) sendfile(r1, r1, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) pipe2(&(0x7f0000000140), 0x80000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x80000) 07:55:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x8000a0ffffffff) 07:55:11 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:55:11 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000004c0)={{&(0x7f00006d4000/0x2000)=nil, 0x2000}, 0x1}) 07:55:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 361.931429] rpcbind: RPC call returned error 22 07:55:12 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 361.988436] rpcbind: RPC call returned error 22 07:55:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000600), &(0x7f0000000200)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), &(0x7f0000000400)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 07:55:12 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000140)=""/27, &(0x7f0000000180)=0x1b) open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/250, 0xfa}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/211, 0xd3}], 0x1, 0x0) [ 362.261719] rpcbind: RPC call returned error 22 07:55:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="7e22f18e", 0x4) 07:55:12 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, r0+10000000}, 0x8) r1 = getpid() gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000a70000), &(0x7f0000a72ff0), &(0x7f0000000100)={0x77359400}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ptrace$poke(0x5, r1, &(0x7f00000001c0), 0x0) [ 362.449930] Invalid argument reading file caps for ./file0 07:55:12 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readv(r1, &(0x7f00000004c0), 0x0) fallocate(r2, 0x0, 0xff7f, 0x10000101) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 362.519392] Invalid argument reading file caps for ./file0 07:55:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c6"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x30000000, 0x80000001}) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) 07:55:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) 07:55:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003840)={&(0x7f0000000000), 0xc, &(0x7f0000003800)={&(0x7f0000003340)={0x14}, 0x14}}, 0x0) 07:55:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006ac0)=[{{&(0x7f0000000580)=@pppol2tpv3in6, 0x80, &(0x7f0000000200)=[{&(0x7f0000001dc0)="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", 0xd78}], 0x1, &(0x7f00000018c0)}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/251, 0x200003fb}], 0x1, &(0x7f0000000740)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001d80)={0x0, 0x989680}) 07:55:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003a80)="6368696c6472656e00d72e0f1d3a401c3cfaa246614150e457b27b5f35000052e33c6f1ccaa6b11735303f9b4dc567ea630e50d839adc6700ed308f8f7f9c04526b7cbd7a6dbea8f09440ffd6fdceffdabf47b6ab85f74c35384b16f2d4d09d762a4024430d3511f262e0d9ad39069d2c2f61b912ad26ada6ad05ee6c3d692064fba986f49181bf04de9bc21fd9ddc") clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) pread64(r0, &(0x7f00000018c0)=""/114, 0x5, 0x6) 07:55:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 07:55:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000010b7705f5600"]) 07:55:13 executing program 0: 07:55:13 executing program 4: 07:55:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 07:55:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000080)='\nns_resolver\x00', &(0x7f00000000c0)={"00feff"}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 07:55:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000200)=0x6) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0xfddb) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23}, {0x1, @dev={[], 0x1a}}, 0x10, {0x2, 0x4e20, @local}, 'gre0\x00'}) r1 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0x10, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000540)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r6 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) setsockopt$sock_timeval(r5, 0x1, 0xc, &(0x7f0000000100)={r7}, 0x10) syncfs(r3) sendfile(r2, r3, &(0x7f00000000c0), 0xc6) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000340)="47c2434f6ad42d9ec18049d2227c1a29daf6ad6308b6a296a7933d6292cb65e1a352bffc7561ef4372298e37cd85d02c4e007818e9f8ab7bd530cdc31e891009a0cdb8f63fbb999f768b095ed2b1d6c2a8fdba51e5ab186f161142e6fce17b") r8 = fcntl$dupfd(r0, 0x406, r0) writev(r8, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 07:55:14 executing program 5: socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f00000002c0)="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") 07:55:14 executing program 4: [ 364.191123] sctp: [Deprecated]: syz-executor1 (pid 9049) Use of int in maxseg socket option. [ 364.191123] Use struct sctp_assoc_value instead 07:55:14 executing program 3: 07:55:14 executing program 1: 07:55:14 executing program 2: 07:55:14 executing program 4: 07:55:14 executing program 3: 07:55:14 executing program 1: 07:55:15 executing program 4: 07:55:15 executing program 1: 07:55:15 executing program 3: 07:55:15 executing program 4: 07:55:15 executing program 1: 07:55:15 executing program 5: 07:55:15 executing program 3: 07:55:15 executing program 0: 07:55:15 executing program 2: 07:55:15 executing program 4: 07:55:16 executing program 0: 07:55:16 executing program 3: 07:55:16 executing program 4: 07:55:16 executing program 2: 07:55:16 executing program 1: 07:55:16 executing program 5: 07:55:16 executing program 0: 07:55:16 executing program 3: 07:55:16 executing program 4: 07:55:16 executing program 2: 07:55:16 executing program 5: 07:55:16 executing program 0: 07:55:16 executing program 4: 07:55:16 executing program 1: 07:55:17 executing program 3: 07:55:17 executing program 2: 07:55:17 executing program 5: 07:55:17 executing program 0: 07:55:17 executing program 4: 07:55:17 executing program 3: 07:55:17 executing program 1: 07:55:17 executing program 5: 07:55:17 executing program 4: 07:55:17 executing program 0: 07:55:17 executing program 3: 07:55:17 executing program 2: 07:55:18 executing program 1: 07:55:18 executing program 4: 07:55:18 executing program 0: 07:55:18 executing program 2: 07:55:18 executing program 5: 07:55:18 executing program 3: 07:55:18 executing program 4: 07:55:18 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200000, 0x0) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r1 = getpgid(0xffffffffffffffff) r2 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x7, 0xffffffff, r1, 0x0, r2, 0x4, 0xffffffff, 0x87}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xf401000000005400, 0x300000000000000, 0x0, 0x0, 0x4000000, 0x0, 0x200000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r4 = socket$netlink(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 07:55:18 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setsig(0x4202, r1, 0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') 07:55:18 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0xff7f, 0x10000101) 07:55:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote, [0x8000a0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="db00000000000000"]], 0x8, 0x40000}, 0x0) 07:55:18 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') 07:55:18 executing program 5: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000280), 0xffffffffffffff59) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000001c0)={0x7fffffff, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31111, 0x0, 0xf, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) [ 368.851932] ptrace attach of "/root/syz-executor0"[6689] was attempted by "/root/syz-executor0"[9173] 07:55:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) symlink(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)='./file0\x00') 07:55:19 executing program 1: futex(&(0x7f0000000200)=0x2, 0xb, 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, r2+10000000}}, &(0x7f0000000080)) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) write$sndseq(r3, &(0x7f0000000240)=[{0xdda3, 0x473, 0xab, 0x6, @tick=0xffffffffffffffdc, {0x80}, {0x7fff, 0x7}, @note={0x8000, 0x1, 0x80, 0x8001, 0x65bf9fc}}, {0x4de, 0x7, 0x4, 0x6, @tick=0x7ff, {0x0, 0x7}, {0xe, 0x7f}, @raw32={[0x4, 0x8, 0x19]}}], 0x60) tkill(r1, 0x1004000000016) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x300) 07:55:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000000)="56081dd354f7eb463120", {0x1, 0x1, 0x7f755d5e, 0x5, 0x10001, 0xd1, 0x200000005, 0x8000}}) 07:55:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02071009020000000000000000000000"], 0x10}}, 0x0) 07:55:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1, 0x8c}, {0x8, 0x7}]}, 0x14, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) utimes(&(0x7f0000001680)='./file0\x00', 0x0) 07:55:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000140)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 07:55:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x24020400) capset(&(0x7f0000000b40)={0x20080522}, &(0x7f0000000b80)) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4, 0x28000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="040000000000000002004e2200000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d421dc46ea533863a9439b197adebc000000000000000000000000000000000000000000000000000000000000000000000700000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac14141e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000003ac14140d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003039b859aaa4058eb441836ffc4f048021622a59d1a5f183076afd8166d1f74aebc63e9a69c08c3c149e9d5f4a4b9e45283b71c3932e391ada5a9735d7baf617a30f6c028759bafc65d737da238ab9f81f4eed4f4f1714881b4bbd81fb31e5"], 0x410) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, &(0x7f0000000100)="b226906ccbf695c1f10ee6787fc6ca6724c7357433", 0x15, 0xfffffffffffffff8) r3 = request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='em1\x00', 0xfffffffffffffff9) keyctl$reject(0x13, r2, 0x2, 0x9, r3) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={&(0x7f0000fed000/0x12000)=nil, 0x1, 0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0xfff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team_slave_0\x00', 0x10) 07:55:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x87a7d77fdd41b705) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000300)=[{0x4279, 0x7, 0x5, 0x20000000000000}]}) r2 = syz_open_dev$dmmidi(&(0x7f00000005c0)='/dev/dmmidi#\x00', 0x2, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000600)=[@in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x8}], 0x1c) poll(&(0x7f0000000000)=[{}, {r0, 0x4}], 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) pause() unshare(0x2000400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100)=0xc4, 0x8) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x5, 0x3f, 0x8, [], &(0x7f0000000180)=0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x80000000}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 07:55:19 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x5a5, 0x7, &(0x7f0000000040), 0x8) 07:55:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r3, r5, &(0x7f0000000100), 0xe08c) 07:55:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r1, 0x4008744b, &(0x7f0000d1df52)=""/174) fcntl$setstatus(r0, 0x4, 0x800) 07:55:20 executing program 2: set_mempolicy(0x4, &(0x7f0000000080)=0x1f, 0x81) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@empty, @remote, r1}, 0xc) 07:55:21 executing program 5: r0 = socket$inet6(0xa, 0x40000000000000, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000001538000000000000000000000000000000000000000000000000000000009f24000000000000008defdef01068f600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000465a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b7005158038ebe4c9e80752"], 0x1a5) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000300)=0x4) 07:55:21 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000d40)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='cgroupsystemem0-\x00', r1) 07:55:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x20c0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0xa, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000340)={r2, 0x9, &(0x7f0000000240)=[0x0, 0x5, 0x80000000, 0x8, 0x0, 0x10000, 0x0, 0x8, 0x40], &(0x7f0000000440)=[0x3, 0x1, 0x2, 0x9, 0x7, 0xffffffffffffff00, 0x2, 0x8, 0x6], 0x21, 0xa, 0x9, &(0x7f0000000000)=[0x551, 0x3b7, 0x1, 0x80006, 0x1, 0x0, 0x80000001, 0x7, 0x7, 0x1f], &(0x7f0000000300)=[0x12d, 0x6, 0x3]}) fanotify_mark(r1, 0x8, 0x13, r1, &(0x7f00000003c0)='./file0\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r4 = accept$alg(r1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) syz_open_procfs(r6, &(0x7f0000000480)='net/psched\x00') setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffeb", 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r7, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x3, 0x0, {0xa, 0x4e22, 0x2, @remote, 0x80}}}, 0x3a) socket$inet6_udplite(0xa, 0x2, 0x88) read(r4, &(0x7f0000000bc0)=""/93, 0x20000bdd) syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x800) 07:55:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001c000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x76}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090a68fe0700000000000000ff3f0b00000045000107000000141900040002000700efff0100000a00005d14f0ab80af38d2fd", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xc000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:55:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x4e}, 0x45c) r1 = dup2(r0, r0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/150) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 07:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xc040, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000280)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000480)={0x7fff, 0x0, 0x0, 0x5, 0x1f, 0x3, 0x2, 0x6f86, 0x5, 0x62a, 0x4, 0xfffffffffffffffd}) r3 = getpgid(0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x1}}, 0x6110117a000, 0x7, 0x3, 0x2, 0x84}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x3, 0x80000000, 0x7, 0x379, 0x3ff, r4}, &(0x7f0000000180)=0x20) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x2, 0x10000, 0x5, 'queue0\x00', 0x8}) sync() [ 371.489591] netlink: 'syz-executor0': attribute type 4 has an invalid length. [ 371.599703] input: syz0 as /devices/virtual/input/input5 07:55:21 executing program 5: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x72, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) unshare(0x400) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0xc, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x48) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000002c0)={0x8001004, 0x8, 0x2}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000280)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$TCSBRK(r1, 0x5409, 0x2) [ 371.712895] input: syz0 as /devices/virtual/input/input6 07:55:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x406100, 0x0) syz_open_pts(r1, 0x40000) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7fffffff, 0x10000) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, 0x2e, 0x20, 0x70bd2b, 0x25dfdbfb, {0xf}, [@typed={0x4, 0x3c}, @nested={0x5c, 0x1f, [@generic="4d5c1d3dec91e4fe2a08ffa07d3ca913c8ee12dd7510eb7f28c5dee351379606ae71bee8dc470669a721ae3d782bf144dd2abab93885e82b3f613fb5c2cb2226415cce9bf7e61f9c6663b93228ed491a48704d0e410715b4"]}, @typed={0x8, 0x6, @uid=r4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000010) sendto(r2, &(0x7f0000000240)="91dad0567272b96ae62575580f5313c610", 0x11, 0x0, &(0x7f0000000280)=@ipx={0x4, 0x0, 0x0, "7bf8ef6a6f8c"}, 0x80) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000500)=0x2) accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001440)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/143, 0x8f}], 0x1, &(0x7f0000000600)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000012c0)={0x0, 0x1c9c380}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x105800, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000100)=0xb2b8) 07:55:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x480002) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x600) inotify_rm_watch(r1, r2) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 07:55:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x102, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000100)={0x5c, 0x28e8, 0xd6b, {0x0, 0x989680}, 0xff, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3}, &(0x7f0000000200)=0x8) 07:55:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x200400005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x200, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x4d6, 0x5, "65a626a4f6ee8bf97ce57b8ed306f1c98ab57bd1b744e49980f927b5c486733b9f308e903662bfcf7c5583bad72369b9937d6037c133299b2a081807dbadd42a03a3b296e40960e82c83ecb8d63636a6"}, 0xd8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r2}, &(0x7f00000001c0)=0x10) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x8, 0x8000) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000500)={0x7, 0xff, 0x8}) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r5, 0x102, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x20}}, 0x800) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="00000010"], &(0x7f0000000000)=0x8) 07:55:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r2, r0, &(0x7f0000000000), 0x2000005) readahead(0xffffffffffffffff, 0x0, 0x3f) ioctl$LOOP_CLR_FD(r0, 0x4c01) 07:55:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000000)="161df8f9cf24907ee845a9214c452c13eea4e76e12648f7440d382f96a8dc88e72799ed2c9fe9239c5064893cb04e267a771f72e12cbecff9d37f4ce730458743af951cbbd15ea8c99066054146069c7467c82b01a5e7f00027fa003a9c2ea5ed6e2eb63500cf41e1bfaef9c8941eac5d9b015ffff35adbaf7ac91681cfca7fe20f7cc47e115ccd9c78c266d9a1a8d301e95981a3b722f4b8abe30d0efe4a474680eb674930f0f4ca440584133333750d74bca14492aaf8413f4a336d1dfa20afc3cad5cb8b7cb061ef67921a910f5ebf5dd924f385c") r1 = socket(0x40000000015, 0x5, 0x0) r2 = memfd_create(&(0x7f0000000240)='](\x00', 0x4) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000280)) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x804000000000002, 0xfffffffffffffea0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffff, 0x2) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000200)={0x10000000, 0x100000000, 0x1a}) sendto$inet(r1, &(0x7f0000000a00)="ba", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000100)}}], 0x1, 0x0, &(0x7f0000000140)) 07:55:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond0\x00', 0xffb}) 07:55:22 executing program 1: socketpair$unix(0x1, 0x801, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x3f}}, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x25, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000080), &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000e3ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000"]}, 0x108) 07:55:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="7730fab3f45bed3fa19531157192083e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740), 0x30c, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000300)=[{{&(0x7f00000006c0)=@pptp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)=""/146, 0x92}], 0x1}}], 0x1, 0x0, &(0x7f00000002c0)={0x77359400}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000800)=""/4096) 07:55:22 executing program 2: unshare(0x20000000) unshare(0x20000200) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 372.930917] kernel msg: ebtables bug: please report to author: Valid hook without chain 07:55:23 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) unshare(0x8000400) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x48000000000, 0x8000) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000140)={0xfffffffffffffff7, 0x9, 0xef6, [], &(0x7f0000000100)=0x7}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) connect(r0, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80) 07:55:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0x0, 0x60b}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80241, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8) 07:55:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x100) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x1, 0x4}, 0x2) 07:55:23 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ipx, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000180)={@local, @dev={0xac, 0x14, 0x14, 0xd}, @remote}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) clone(0x40000, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ff000000741e"]) 07:55:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x2, 0x1, 0x1}) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)="d2", 0x1}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="6af8a9bba3539ed9fdc7110408dbc7", 0xf}], 0x1, &(0x7f0000000380)}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x6, 0x4}) 07:55:24 executing program 5: unshare(0x40400) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x100}, 0x4) socket$xdp(0x2c, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x7) [ 374.168163] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 07:55:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) read(r0, &(0x7f0000000280)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000014000/0x1000)=nil, &(0x7f0000013000/0x1000)=nil, 0x1000}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) socket$inet(0x2, 0x0, 0xffff) 07:55:24 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1464000000000000000000000000000000000000"], 0x14}}, 0x0) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/212, 0xd4}], 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x80000, 0x0) recvmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000200)=@ethernet={0x0, @random}, 0xfffffeec, &(0x7f0000000040)=[{&(0x7f0000000300)=""/196, 0x14}, {&(0x7f0000000580)=""/4096, 0x1234}], 0x2, &(0x7f0000001580)=""/240, 0x242}, 0x0) 07:55:25 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x80000) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=@profile={'stack ', 'GPL\x00'}, 0xa) 07:55:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000002240)={0x1e02b754, 0x3, 0x34, 0x3}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x87}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000b5907fa10cea61a49ca89ee1a599a155c1164c1a94dfd60a295932c75504b65123bf596762a3ca9e8aeeedcdd772a773dcd6431e411e60d73b440ef4c649bb60ec18812c56dbbcbcd7873e36ba0f4b60bf5a40ee9a30d089dd9e1ff3151a51", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000400ffffffff"], 0x3c}}, 0x0) r1 = dup2(r0, r0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002280)) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000022c0)={0x0, 0x0, 0x2080}) 07:55:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x12) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4440, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="1f00000001033700000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r4 = semget$private(0x0, 0x2, 0x10) semctl$IPC_RMID(r4, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 07:55:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c6c2eb53b6285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f0000000040)=[{{}, 0x1, 0x400000000000046, 0x400000002}], 0xfffffe17) 07:55:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0x16}, 'veth0\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000080)) [ 375.423248] kauditd_printk_skb: 3 callbacks suppressed [ 375.423300] audit: type=1400 audit(1542009325.465:31): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="GPL" pid=9450 comm="syz-executor4" [ 375.535639] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. [ 375.591786] netlink: 28 bytes leftover after parsing attributes in process `syz-executor1'. 07:55:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x440, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000140)={0x1, 0xfffffffffffff4bc}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x87, @rand_addr=0x1, 0x4e20, 0x4, 'nq\x00', 0x8, 0x4, 0x48}, {@multicast1, 0x4e20, 0x4, 0x0, 0x1000, 0x9}}, 0x44) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa80, 0x4) sendfile(r0, r2, &(0x7f0000000180), 0x100000001) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x6, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e23, @multicast2}, 0x83, 0x2, 0x80000001, 0x8, 0x8, 0x0, 0x5, 0x8, 0x9}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 07:55:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000180)=@raw=[@exit, @jmp, @map, @initr0, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000000)=""/126}, 0x48) r0 = socket$kcm(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000240)={0x1002, 0x2000}) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000540)="8849c2", 0x3}], 0x1, &(0x7f0000000680)}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001540)="d1d678d332", 0x5}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d0000007320006b685e874cea92680b1bae87318e9e5408d9a4c8edb43cac79c3db0343bf04c3ced4c7861101152d56a94081d460ec6e03b8a3ba129b3c646915cbfea0325453efcbf32a986166e0affe94c04f45b1133bd09e6add8e31e348bffb9375340a3ad4000000000000000000"], &(0x7f0000000280)=0x75) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @local}}, 0xcce, 0x87b, 0x1, 0x81, 0x1}, &(0x7f0000000500)=0x98) 07:55:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d02402b6285717070") openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)) 07:55:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000240)=0x4, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100)) r2 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000014) [ 375.893424] IPVS: set_ctl: invalid protocol: 135 0.0.0.1:20000 07:55:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0xfffffffffffffffb) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:55:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x80000000008) getdents64(r1, &(0x7f0000000080)=""/57, 0xfffffffffffffd5b) 07:55:26 executing program 5: r0 = socket$inet(0x2, 0x8010000b, 0xa) connect$inet(0xffffffffffffffff, &(0x7f0000000000), 0xb) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x2000000400890f, &(0x7f0000000100)="0a5c2d0240316285717070e7fc0c8bccfe76c8c49850f20d98154935ecf1d63b8dfdb7711aceed85a1f81b8b106a2a87a3af8e00ade9cbc240219eb81e9b") r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r2, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 376.317828] IPVS: set_ctl: invalid protocol: 135 0.0.0.1:20000 07:55:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f757f0143d670", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000680), 0x1000) read$FUSE(r0, &(0x7f0000005000), 0xe83) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0x1000) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x5, 0x1040, 0x8, 0xb5, 0x6, 0x2}}, 0x50) 07:55:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x4000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x7498, 0x5, 0x8000}, 0x4) 07:55:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x2}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0xfffffffffffffffb) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r1, &(0x7f0000000440), 0xfeef, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:55:30 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0xa, 0x3, 0x10) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xaeaa, 0x20, 0xaf, 0x600000}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r3, 0x0, 0x30, 0x10001, 0x9}, &(0x7f00000001c0)=0x18) pwritev(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) r4 = getpgid(0xffffffffffffffff) fcntl$setownex(r2, 0xf, &(0x7f0000000200)={0x2, r4}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x37}, 0xfffffffffffffc26) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x2000, 0x3, 0x8, 0x401, 0x4}) 07:55:30 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x5) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) select(0x40, &(0x7f0000000040)={0x7, 0x4, 0x5, 0x5, 0x200, 0x8, 0xf21a, 0x800}, &(0x7f0000000140)={0x8, 0x9, 0x80, 0x8000, 0x7, 0x4, 0xd67, 0x2}, &(0x7f0000000200)={0x9, 0x1f, 0xfff, 0x40, 0x5, 0x7}, &(0x7f0000000240)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x400, 0x7e6c, 0x4, 0xfff], 0x4, 0x1, 0x8, 0x200, 0x100, 0xd002, {0x3, 0x4, 0xfffffffffffffe00, 0x7, 0x2, 0xb6, 0x100000000, 0x1ff, 0x2, 0xfffffffffffffffa, 0x101, 0x9, 0x541b4bb3, 0x4, "1cd1ad450ef178077b8511b4e2675a00bb295076c33a03a1005d7346880ab0dc"}}) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) 07:55:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'gre0\x00', 0x100000000000000}) ioctl$TCSBRK(r0, 0x5409, 0x0) 07:55:30 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000280)=""/115, &(0x7f0000000000)=0x73) r1 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:55:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200800, 0x0) write$smack_current(r1, &(0x7f0000000040)='trustedselinux(eth1md5sumvmnet0selinuxsystem[,?/\x00', 0x31) 07:55:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:55:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10001, 0x0, [0xfffffffe]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) close(r1) 07:55:30 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000380), &(0x7f0000000040)={0x8, 0xe720}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) 07:55:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x1, r2, 0x1c, 0x1, @ib={0x1b, 0x80000001, 0x0, {"0e3803e28f30bd8ac1ed6a335c4601cb"}, 0x8, 0x8, 0x6}}}, 0xa0) r3 = accept$alg(r0, 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) 07:55:30 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x2000200, 0x4) write$P9_RREADDIR(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2020c2000000218fcde6884ba97aa5337a4c8cceeb8b18816ff58c6c5f87bb245f0ead7fe4542276ff13e9cc"], 0x37) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x204000000000ffff, &(0x7f0000000200)) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000600)=0x1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000002c0)=0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000800)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) link(&(0x7f0000000640)='.\x00', &(0x7f0000000680)='./bus\x00') setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={0x0, {}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000005c0)={0x14}, 0x14) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)=""/253, &(0x7f0000000380)=0xfd) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0xfddb) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000580)=0x10, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 07:55:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) unshare(0x2000400) fdatasync(r0) 07:55:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x83af, 0x80000) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0xf, 0x0, 0x0, 0x7}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000079100400000000000000335624ed00d60a20c76d000000000095000096000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 07:55:31 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x917a, 0x400) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008913, &(0x7f0000000200)="0a5c2d024031ad9cd0149f280766120304f97c3fd834b3a8299e82e319c32755b6260e279af74a9a8728ed7adad65fd2718eacd20b3a2aa0043f84da57927565bae972ee710308b2b88119de183476b991b9ee1629560d599b038f") sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100055340000000000000000000000005f24dbee83b0a40f247658a8612df785fa3769d27b927c56993cab635820df768f63b8cd5513bae42a9beccc95d491da", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012001000010069703667726574617000000004000200"], 0x38}}, 0x0) 07:55:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000100)='{vmnet1(\x00'}, 0x30) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x4, 0x42802) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)=0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xd69) splice(r2, &(0x7f0000000280), r1, &(0x7f00000002c0), 0x0, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @multicast1}, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb6}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) 07:55:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}}) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e23, 0x6, 0x4e22, 0x20, 0x2, 0x20, 0xa0, 0x84, r2, r3}, {0x2, 0xc32, 0xcde, 0x6, 0x0, 0x3, 0x4, 0x25fe}, {0x4, 0x4, 0x58, 0xffff}, 0xc4, 0x6e6bc0, 0x2, 0x1, 0x3, 0x3}, {{@in6=@loopback, 0x4d6, 0x7f}, 0xa, @in6=@remote, 0x3505, 0x3, 0x2, 0xb38, 0x9, 0x4, 0x9}}, 0xe8) 07:55:31 executing program 5: socket$nl_route(0x10, 0x3, 0x0) 07:55:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x28, 0x3, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f0000000100)={{}, {r3, r4+30000000}}, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r1, 0x40047459, &(0x7f0000000080)) [ 381.356702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor1'. 07:55:31 executing program 1: r0 = memfd_create(&(0x7f0000000040)="03000000b435ac0b4e3e9bddf1acf583", 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3c847480}) dup2(r1, r0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)="83191cfd344a2c5c5c2170ea40186ba8255c2bf8e7511ab164342fed", 0x1c}], 0x1) 07:55:31 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x402000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000ffdbdb25020000000c0006000300fd469438a2c200800000000c00070008000100", @ANYRES32=r3], 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e21, @remote}}, 0x4, 0x0, 0xce91, "07413e1fa7ee5a89fbbc5c723f55a0e11695db8ff37f73f233cbecadb2321052a6b9ba09193a9c0820a44876363a644131136d5e01e5517d37018341e2c0403f8c579fb4ecc590713c1c26fab9ecf959"}, 0xd8) 07:55:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0xfffffbfffffffff8, 0x80) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x1, [0x3f, 0x6694, 0x8, 0x1000, 0x6, 0x6, 0x400, 0xdbcd]}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x0, 0x586d3d, [], {0x0, @reserved}}) socket$inet_dccp(0x2, 0x6, 0x0) 07:55:32 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f00000013c0)=ANY=[@ANYBLOB="8d81eede3b757b074a668a9b87c76be5e3cd1358ff69442b35bb21a9212dbed9782b4618d34588d2bb7c0363f356455497b99c2cd8ca1d7ae6655eb50a1828369a155aa8e5db03009e6326db769f94ed9575b1c1314fb2203621bb116fe1a94c47e91b99bb654bb1"], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x8002, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000140)={0x0, 0xffffffff, 0x7, &(0x7f0000000080)=0x9}) 07:55:32 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x600) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x0, 0x8000, {0x1b0, 0x7ff, 0x2, 0x4}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockname$inet(r1, 0xfffffffffffffffe, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) 07:55:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x3) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="70ad4bf920d2718b846070139e0102c2470da413195919eb5a0b5738676091333fd4a6272eede2bab7e609f3c45ce34e5d7d1e4911bf7c7be6d4d0315f5f5dbaec3ef8562dd89521951310cbc0492e4337e74b9fd905d0d45d28895db4f8e8ba4066da9e2f07644edf63a187"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce23db20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e8a1b357bb4ef73a9682c9fa2ed031465aa191df822f764297cba22a8499d177f49fba940f55ba88b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000000)="a899c924ef79f61e384990610decf7166ae8d4c4568900f24c6a0bc9660103e87e003e2e8e2eaa8ca7de7b1a8d2ac0065903547921ffd217497bf9b8711786108f9896c27dad7ef5b47882cd32300c01afce06e992f75264c0da620b4d9b4ee60359c5393f8ee97f218111ea31cb05b62c6e593bfdf9457ef922820548ee727899e24de5255b1e8c571c8837dee1a109d461df9223") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 07:55:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x688280, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf87, 0x400000) ioctl$TIOCCONS(r1, 0x541d) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x81}) 07:55:32 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000300), 0x1000) 07:55:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100476f6e64000000000c00020008000f0000000000"], 0x3c}}, 0x0) [ 382.568555] usb usb9: usbfs: process 9615 (syz-executor0) did not claim interface 0 before use [ 382.616199] usb usb9: usbfs: process 9619 (syz-executor0) did not claim interface 0 before use 07:55:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000480)=@acquire={0x134, 0x17, 0x109, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast1, {@in=@remote, @in=@multicast2}, {{@in=@loopback, @in6=@dev}}}, [@mark={0xc}]}, 0x134}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2002, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000380)=0xfffffffffffffffb) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0c010000160000002dbd7000ffdbdf2500000000000000000000ffff00000000ac1414aa0000000000000000000000004e20085f4e210005000020a06a000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="00000000000000000000000000000001000004d4330000000000000000000000000000000000000100010000000000000700000000000000ff0f000000000000030000000000000040000000000000000100000000000000010000000000000001000080000000010000000000ff07000000000000090000000000000003000000000000800600000029bd700000350000020003ff0100000000000000060000000600000014000e00fe8000000000000000000000000000bb0dd0d07c2afff2ab24796b24dd10e1d1ab953b7f79f7e1b7cc30a7e9bfb687b144f69e01a5add976f7992b19ef71cddccbff75b19a10ac27ae"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 07:55:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000041}, 0xc, &(0x7f00000007c0)={&(0x7f0000000040)=@migrate={0xb8, 0x21, 0x9, 0x0, 0x0, {{@in=@broadcast, @in=@remote}}, [@migrate={0x5c, 0x11, [{@in=@local, @in6=@mcast1}, {@in=@local, @in6}]}, @policy_type={0xc}]}, 0x6f}}, 0x0) 07:55:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffff7ffffffffb, 0x2000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r0, @ANYBLOB="647dd82a98e436b24d0ab10c42201907d3a56dc6f9d99c22ccf4a1e36dd352c1b2874b3e604ab65efcea35ff421d66e1"]) dup(r0) 07:55:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x200000000000005, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x4, 0x0, "c2efcf93e01b6bcbdb58d48eab577a5fbfae7cbc7982525ce0d58feeb8b2f73d", 0x72317559}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 07:55:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 07:55:33 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000080)={0x2, 0x6, 0xffffffff, 0x40, 0x101, 0x0, 0x80000000, 0x6}, &(0x7f00000001c0)={0x7f, 0x80000001, 0x3c3a, 0xbe11, 0x400, 0x0, 0x7, 0x2}, &(0x7f0000000200)={0x80, 0x6, 0x3, 0xdc3, 0x4, 0x64, 0x142, 0xffffffff}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f}, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x8000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000380)={0x1, 0x8, 0x100000000, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x82, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="80fd02090040", 0x6}], 0x1, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000201000000000000010400000000000000", 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73656375726974ae9abbf21f53318501441a5d3208139c002500"]) [ 383.407544] loop_reread_partitions: partition scan of loop3 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 383.407544] |0öaW©j®? β) failed (rc=-13) 07:55:33 executing program 5: unshare(0x8000400) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f0000000180)=0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x90, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x3ff, @empty, 0x6cd1}, @in6={0xa, 0x4e20, 0x0, @loopback, 0x961a}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0xb48, @mcast1, 0x101}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x1, @empty, 0x7}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x710c}, &(0x7f0000000340)=0x8) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000000)={0x10}) 07:55:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x575fa989) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x80) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) 07:55:33 executing program 1: r0 = gettid() unshare(0x28020400) exit(0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000140)="5e010000000000000000eb5143631fadfba63c903edc0b53df5933acc9c455f398cc0bccc219fc6a17eef89c6f7587ed3a44effa75016d775159edc461b89f8d3385c682d60c005f0081486d7064bceaa0a1304f5f61bbc63301b317e3bcb1109f85fdf98ad663e7e599c2addbd8f02d2cbfbe09d5e4242d8e3e453205ec86048170aa8a35eb63b7a9a6c57145cfe05ed5b4f5fe4e11b64629c2086fa1650079133ca31bb693e235fe51c556860481552c10bdcdc147b576e92c2b33a21992581901b8ea8513f668d9c9ebd07cc7f2b61dec9156584d12be71047f8e035747d914653068a62d9f46ab7dd2") 07:55:33 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x100) creat(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') ioctl(r1, 0xa0000000008912, &(0x7f0000000080)="0a5c3d0240316285717070") ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'lo\x00', 0x10000}) 07:55:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000002c0)={0x0, 0x0, 0x2080}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "8237d152bcd4ab8cf26e0b21db0adc7a42c46707"}, 0x15, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x8, 0x9, 0x1}) [ 383.856321] loop_reread_partitions: partition scan of loop3 () failed (rc=-13) 07:55:33 executing program 0: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) read(r2, &(0x7f0000000400)=""/91, 0x214) 07:55:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000280), 0xff73) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x530, 0x218, 0x0, 0x330, 0x448, 0x448, 0x448, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6, 'system_u:object_r:depmod_exec_t:s0\x00'}}}, {{@arp={@empty, @remote, 0xffffffff, 0xff000000, @empty, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0xff]}, 0xff, 0x2, 0x7fffffff, 0x2, 0x3, 0xc3be, 'vlan0\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0x0, 0x14}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0xb3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x580) 07:55:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200040000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0xffffffffffffff63) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0xa, 0xf, 0x0, {{}, 0xffffffff}}, 0x18) write$P9_RRENAME(r0, &(0x7f0000000000)={0xfffffffffffffc97}, 0x291) 07:55:34 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x80000) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0x80000000, 0xff, 0x7, 0x5}, 0x10) r1 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000000)={0x10, 0x0, 0x1, 0x24}, 0xffffffffffffffb2) 07:55:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 07:55:35 executing program 0: socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) read(r2, &(0x7f0000000400)=""/91, 0x214) 07:55:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x1, 0x100000001, 0x0, r0, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), &(0x7f0000b88000)}, 0x20) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000040)={0x1f, 0x2, 0x5, 0x20, 0x100000000, 0x8, 0xc}) 07:55:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x8, 0x3, [], {0x0, @bt={0x80000000, 0x7, 0x0, 0x2, 0x200, 0x140, 0x5, 0x3, 0xff, 0x1000, 0xfffffffffffffc8e, 0x800, 0x101, 0x6, 0x8, 0x2}}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="2e78b3660f754b100f32b8e1008ee8f30f005480d18fdb00baf80c66b84e61448066efbafc0cb80000ef0f3266b9ad0300000f320f01d1", 0x37}], 0x1, 0x0, &(0x7f00000001c0), 0x0) 07:55:35 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7e) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x80000010) quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 07:55:35 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_GETFLAGS(r2, 0xc1105511, &(0x7f00000000c0)) 07:55:35 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0xa, 0x1}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x10000}}, 0x20, 0x81c, 0x4, 0x6, 0x8}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000440)={r1, 0xffffffff}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0x7, 0x40, 0x80000001, 0x1, 0x1000, 0x10001, 0x4, {0x0, @in6={{0xa, 0x4e23, 0x281f, @mcast2, 0x9}}, 0x5, 0x3f, 0x800, 0x37a, 0x4275}}, &(0x7f0000000680)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000006c0)={r2, 0x5, 0x2, 0x3}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f00000001c0)="581eae97d7564d4c3a21a327232694b0fc6d9c8a", 0x14) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000480)=[@in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x0, @empty, 0x7080}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @multicast2}], 0x6c) getpeername(r0, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="88030000190002002bbd7000fbdbdf257f000001000000000000000000000000000000000000000000000000000000004e2000004e2300030a00002008000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="010000020000000000000000010000000500000000000000ff0f00000000000008000000000000000600000000000000974e0000000000008400000000000000060000000000000003000000000000000400000000000000050000000000000004000000b86b6e000001020200000000e40006007f000001000000000000000000000000000000000000000000000000000000004e2300004e220005020000a072000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="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"], 0x388}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) 07:55:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x7, 0x8}, 0x10) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "b57d7f4ec4995012aaec85004d67ea00077d3b2c216fd6e18e29acf8d739531d700b963efd119d0431ddb05a381a1f09c21f72ada556c8638899d355513a88ce61c60afa588f8f828f3a7f46860087d85cc7a533ea75f60c48ab7d4dec8fa4b093666e26f82ba7914b5e30f285d7fb5fdd4b51f82c3756909bc62c8233e586b909218f2f6a4bab434dab10c378ca293959933563503ee5385c1b410d83c7e76b3450d89d26c9fa4721c8d8a91833df34f997d752e130284105e705fb2be0ca7f45d3686f389fa6e478850cb32de8a90158221827ec2e8bea6e28c03aec4fbe1cc6268f4b175e84c76add984b3df0b665611f"}, 0xf6) 07:55:36 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ipddp0\x00', 0x102}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x420000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000001c0)={0x7fff, 0x400, 0xd47, {0x0, 0x989680}, 0xffffffffffffacfc, 0x8}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x20600, 0x4) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000100)=""/136) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x2, [@remote, @broadcast]}) 07:55:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) unshare(0x40600) ioctl$int_in(r0, 0x5473, &(0x7f0000000200)=0x80000000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x5}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x5000, 0x8000}) 07:55:36 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200040000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0xffffffffffffff63) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0xa, 0xf, 0x0, {{}, 0xffffffff}}, 0x18) write$P9_RRENAME(r0, &(0x7f0000000000)={0xfffffffffffffc97}, 0x291) 07:55:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) poll(&(0x7f0000000280)=[{r1}], 0x1, 0x0) 07:55:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x111000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x8000, 0x80, 0x3ff, 0x1, 0x0, 0x3, 0x80000001, 0x80000001, 0x8, 0x2, 0x3, 0x7d9, 0x3}, {0x6, 0x800, 0x6, 0x43081fa5, 0x900000000000000, 0x6, 0x2, 0x0, 0xff, 0x4, 0x3c2, 0x0, 0xffffffffffff0000}, {0x4, 0x0, 0x7, 0x5, 0x6, 0xe455, 0x3f, 0xfff, 0x3, 0x9, 0x9, 0xffffffffffffffff}], 0x3}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x4b564d01]}) 07:55:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x800, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="0f2302c4e178527fdec4c2f934f366baa100ecc744240000000000c744240256be0000c7442406000000000f01142426dfb200000000b8010000000f01c1c744240000280000c74424029aa8c9fbc7442406000000000f01142466b818000f00d866b86a000f00d8", 0x68}], 0x1, 0x21, &(0x7f0000000240)=[@dstype0={0x6, 0xc}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000040)="26c1ac0afa9700008d400fa264660f38820f66430ff4ac61f5ec00000f011b420f356467400f350f092665f2d9c4c46288f25000", 0x34}], 0x1, 0x0, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f00000000c0)="2e2e640fc7a80900fdb8e8038ee0f2e053baf80c66b820bbcb8866efbafc0c66b80000000066ef0f95610166b8150000000f23c80f21f86635000040000f23f8b800008ee8640f9a8803003d0000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:55:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x125001) r3 = dup2(r0, r2) read$FUSE(r3, &(0x7f0000000700), 0x1000) preadv(r2, &(0x7f0000000480), 0x1000000000000064, 0x0) 07:55:36 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8, 0x1) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x6, 0x7, "132061e8158f3a8493b7f53668b64f5758ab9e42bf56841082c752c9097d7000", 0x100000001, 0x58, 0x6, 0x8000, 0x127}) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000540), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000010000000100000074dca1380041091f"], 0x18}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 07:55:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipx\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getgroups(0x3, &(0x7f0000000480)=[0xee01, 0xee01, 0xee00]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() getgroups(0x3, &(0x7f0000000800)=[0x0, 0x0, 0xee00]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000940)=0xe8) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000a40)={0x3f0, 0xffffffffffffffff, 0x2, [{{0x0, 0x2, 0x8, 0x7fff, 0x597, 0xffffffff, {0x6, 0x400, 0x80000001, 0x6, 0x8, 0x7, 0x1000, 0x5, 0x80000001, 0x8, 0x5, r3, r4, 0x8, 0x3a}}, {0x0, 0x1ff, 0x10, 0x3, 'keyring[/cgroup{'}}, {{0x6, 0x1, 0x5, 0x0, 0x8, 0x0, {0x0, 0x80000000, 0x5, 0xfffffffffffffe00, 0x101, 0xfffffffffffffffc, 0x2, 0x2, 0x5, 0x4, 0x6, r5, r6, 0x2, 0x5}}, {0x1, 0x3, 0xf, 0x0, 'security&vmnet1'}}, {{0x3, 0x2, 0x4, 0xc000000000000, 0x2, 0x6, {0x4, 0x80000000, 0x5, 0x8a, 0x3, 0x9, 0x800, 0x7, 0xdc, 0x2, 0x6, r7, r8, 0x1ff, 0x6}}, {0x6, 0x2}}, {{0x0, 0x0, 0xc86, 0x0, 0x10000, 0x3ff, {0x2, 0x7f, 0x2, 0x36, 0x80, 0x176, 0x8, 0x9d, 0x1, 0x1, 0x115ac560, r9, r10, 0x2, 0xfff}}, {0x0, 0x2, 0x1, 0x17f, '{'}}, {{0x1, 0x1, 0x2, 0x100000001, 0x7, 0x4, {0x3, 0x401, 0x7, 0x9c, 0x8, 0x100, 0x2a4f00000000000, 0x4000000000, 0x5, 0x134, 0x200, r11, r12, 0x63, 0x8c8}}, {0x5, 0x101, 0x1e, 0x0, 'eth0/ppp0#;-posix_acl_access$/'}}, {{0x0, 0x1, 0x3, 0x4, 0x800, 0x0, {0x3, 0x5, 0x8, 0x1, 0x4, 0x80000000, 0x8, 0x3f, 0x4, 0x9, 0x2c, r13, r14, 0x6f4, 0x4cfa}}, {0x3, 0x3, 0x8, 0x7fffffff, "5c2a99776c616e31"}}]}, 0x3f0) r15 = socket$inet6(0xa, 0x80004, 0x800000000000004) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000280)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) 07:55:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0xdc5, 0x2, 'client1\x00', 0x4, "46c3a7ee8731d517", "6972c0fdc487bcdd28f3f956ef24d0998718f80b574869226f0c57db75bcc838", 0x4, 0x20}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x80000) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="01001a00000000000000000004"]) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x0, 0x1}) 07:55:37 executing program 2: creat(&(0x7f0000000480)='./file0\x00', 0x8) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000380), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="ba72df09881841705db7c91344f3fab5aef308579b8ac0e966b013317fcdf47c14694e53c44c37fd7016d461cbb0ecf5e43dc576ebce49c535e30a8ea9dab3ceb98dbe2889e6da7cbfec"], &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x0) 07:55:37 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000200)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505331, &(0x7f00000002c0)={{0x0, 0x100000001}, {0x80}}) 07:55:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r0, 0x40084149, &(0x7f0000001f64)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x30, 0xfffffffffffffbff}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) 07:55:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x3, 0x3c3) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x80) r1 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x8, 0x200000) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000380)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000003c0)=0x8000000) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000500)={0x2f, @empty, 0x4e22, 0x4, 'sed\x00', 0x20, 0x1000, 0x7}, 0x2c) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bpq0\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0xdef31959a3468e6c, 0x0) fcntl$setlease(r0, 0x400, 0x2) shutdown(r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x10, &(0x7f0000000140)=[@fda={0x66646185, 0x1, 0x2, 0x20}, @fda={0x66646185, 0x3, 0x4, 0x14}], &(0x7f0000000180)=[0x5bcfebd24018ea3a, 0x68]}, 0x100000001}}], 0xe1, 0x0, &(0x7f0000000240)="5b462097f9ed78e317655cd3c71c8f5ccbee93e0bc68f7839141b155b7db3750034f37d0bd179775d35b1d713c184ccc6e4a1f719a77b0f43645f48311fa96ee0e51f8497596d8ccc117de4ed18d206178ac595513557faade57cc767b2beb8cce9b04d27e4f3c7843c5e5f0cbbed52606b125500acafa9296f3f61da8b59392245999545e9cbc465a831ff01e4154ed8c31be1798a733275fbc814a870656c0e9c34967a6d05d14a9612ea3519a13ad715322e161d5f43b21642c8ab85c51918b262151ca6f4132d0b154de6226a2e1b3c13806bbe4ac83641349f9737172ec0f"}) fcntl$getown(r2, 0x9) r3 = dup3(r2, r0, 0x80000) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000540)) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000080), 0x4) modify_ldt$read(0x0, &(0x7f0000000440)=""/168, 0xa8) [ 388.056979] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20002 [ 388.123895] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:20002 07:55:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x80000, 0x1c) r2 = memfd_create(&(0x7f0000000080)='keyring-)\x00', 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x71, "43396ce43caabec25185598ce66b169019239dadab7642dfe04790407906d10baef977f7e85e05ce72a2409e1d392ec4379e421a4f2227b0d07a0ac3545140d9dd502c559545c1e9f9fa712e63e809676cba795b19ca53e764e2b736f7976af1a47139a4c43fc5bd0d4f13fd5edca1b8d1"}, &(0x7f0000000180)=0x79) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0xc2b, @remote, 0x2ddd}}, 0x1f, 0x1, 0x6}, &(0x7f0000000340)=0x98) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000000c0)) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 07:55:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x5, 0x1, 0x650761fb, 0x2, 'syz0\x00', 0x80000000}) mbind(&(0x7f0000fee000/0xe000)=nil, 0xe000, 0x4002, &(0x7f0000000340)=0xfff, 0x5, 0x2) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x105001) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @mcast2, 0x3}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x200}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x1}], 0x84) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x202000, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="66ba2100b8e45a81c7efc4e3fd010eefc4e13173d7809a200000008300b94b0800000f32b9800000c00f3235010000000f30b9800000c00f3235004000000f3066b806010f00d066b87e008ed866ba210066ed", 0x53}], 0x1, 0x4, &(0x7f0000000180)=[@cstype0={0x4, 0x3}], 0x1) 07:55:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/sequencer\x00', 0x200, 0x0) epoll_wait(r0, &(0x7f0000001180)=[{}, {}, {}, {}], 0x4, 0x8000) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000011c0)={0x100, 0x30385056, 0x3, @stepwise={0x6, 0xfffffffffffffeff, 0x5, 0x10000, 0x0, 0x8}}) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) fstatfs(r1, &(0x7f0000000140)=""/4096) 07:55:38 executing program 1: r0 = socket(0x20002000000010, 0x802, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000000)="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", 0xfc) 07:55:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f00000001c0), 0x10) 07:55:38 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc9c380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ff05000000f2a432a15b4ce568a166"], 0x81}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x2000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x2, @empty, 0x140000000}}, 0xa, 0x7fffffff}, &(0x7f0000000180)=0xfffffffffffffe0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x4, 0x5, 0x7}, 0x10) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x7, {0x4, 0xffe, 0x9, 0x5}}) accept4(r0, 0x0, &(0x7f0000000540)=0x48c, 0x80800) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x20, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x2}, @exit_looper, @acquire={0x40046305, 0x7c0}, @free_buffer={0x40086303, r3}], 0x98, 0x0, &(0x7f00000003c0)="c498c07fc27346d07b9c6faffbac50174f88f66105408f595193c2009c2f19124655a05b2282e6e9f8d1eba7aded30a3594b9c9bab55b9aa556fc3bb1fc3fdf3ef2b391e3824be4021bdd71b426d3df02d4e74e3e558793b35dd13906f74609118b48223003b806357bef1a89d95f239aec60448a7e2b12c5f8dc30aa5b318c92ec1e0bdf7f2ae848f1eade6a89aac1e4d367b23d4cc6250"}) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000580)=0x5, 0x4) 07:55:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000140)=0x100000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:55:38 executing program 3: r0 = socket(0x8, 0x80005, 0x7) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf0, &(0x7f0000000100)}], 0x492492492492563, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x1) signalfd(r1, &(0x7f0000000080)={0xf908}, 0x8) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 07:55:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x10000, &(0x7f0000000100)="025c6d0240316285eb8db7a65e41759af108e8c669717070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x8000000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000009400090500000000000000000a000000d85c0b031550e6ce76df1544f350edd57ac538408285c4583d12a8a0050a8416ba99166f6bd7b5ca", @ANYRES32=r3, @ANYBLOB="140006000600000009000000000000000400000014000200fe8000beb900000000000000000000aab1f846ba95abc3ff2cd67767d52c5b0d3e609247fd599610f5b981f23e859e9f4fa08a217e5c769e4584dec1667c9fedac8f55cbc0ac6e5ddd43c326d02a1061"], 0x40}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x35, "0609df8be927f9c9d9eb0271679859c5ad630c3e949a59e825d48249fd5c5736b269f2a5b598f6d140ac285c5f9b149c6833dd2d09"}, &(0x7f0000000180)=0x3d) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x7fff}, 0x8) 07:55:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@llc={0x1a, 0x337, 0xffffffff97f491d6, 0x1, 0x800, 0x7f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) r3 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f00000001c0)}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x131) 07:55:38 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001fc0), 0x0, &(0x7f0000000340), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001100)={{{@in=@dev, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key(&(0x7f0000000c80)='rxrpc\x00', &(0x7f0000000cc0)={'syz', 0x3}, &(0x7f0000003800)="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", 0x1000, 0x0) r3 = add_key(&(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000fc0)="00383499515fab0a0fce5528d79f68fcc2afd2cd5ebb79aae15d311cddb1905b6297487cf2a9706b62a32b747f2e14a7bac66087591e2df39554495c79d362b2665af8632327a2c20120a1633ca1a910699d9799a686a6970b39d72129fa30ceced9d376cb85034978c65f9ae1cc8d52ad3ee9bc7f2f588b7121a00bf1f7d3d22d3f30d8d0c69f193f7b7c58d23aa1c0ea17024ab880df19c4f95059a7c4196681620602ebf7a586c6c9492007c58d63522ff7330da38edc0a42bab1677f728efd6c27e8", 0xc4, r2) add_key$user(&(0x7f00000010c0)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000f00)="98c9fba8f0018fb6c1a160b8e031c59aade12dd81b4aea93cb63fda6f4b9ba30b1f8a5d4f4169253e98914101ac413e782963035cb66713356efce17e00e56346b6655ff6d004bb74dd16cd18827a5ff275ab806e008ea20bfc9e90b0e35dbe1a8e04fedaaf4621e7e5279a76d7484bcdf0a64d04c2e5dcdb54295c5fb9229b7da4546c8010d44247fd62de0bd2f111921a9d1c7fe7b5361e21b0894c7491933076e4b3b6e7782f878ee4564af7358a57d3657ce", 0x2e5, r3) recvmsg(r1, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000300)={0x14, 0x0, 0x2}, 0x14}}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000bc0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) 07:55:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00000001060000020800e3000000000000000800000000005c00000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x195}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000000)=0x3, 0x4) 07:55:39 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r2/1000+30000}}, &(0x7f00000000c0)) 07:55:39 executing program 1: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000002c0)={0xb, &(0x7f0000000140)="5acfd345e514938e146913"}) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000240)="cd1eb7eb11f230fd549238898dfb0d69328b6babcecde87282de3dbe8182b36711546f0d2ec9896c62b3c4b0afc3ddb2ef37f4d25d55e6488e4b890f37c17be67024c0258ff85eac93cb0a80e745704f6a9274ebab98a10646255ea2d2744a41") mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f000000a000)) chdir(&(0x7f0000000380)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x22200, 0x0) 07:55:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xf66dd53946a7fb12, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x8000}}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x9) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0x33, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYPTR64], 0x1}}, 0x0) 07:55:39 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xff, 0x43a6f1ed4d9a8384) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x26c, 0x6}, 'port1\x00', 0x8a, 0x8, 0x7f, 0x6, 0xfffffffffffffff9, 0x6, 0x6, 0x0, 0x5, 0x4}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001880)={0x8, &(0x7f00000001c0)=""/196, &(0x7f00000017c0)=[{0x1, 0x8f, 0x4d34, &(0x7f0000000300)=""/143}, {0x1, 0xec, 0x54, &(0x7f00000003c0)=""/236}, {0x0, 0x26, 0x7fff, &(0x7f00000004c0)=""/38}, {0x20a8, 0xe9, 0x80000000, &(0x7f0000000500)=""/233}, {0x8, 0x0, 0x3b619092, &(0x7f0000000600)}, {0x8, 0xa5, 0x967, &(0x7f0000000640)=""/165}, {0x3, 0x1000, 0xffff, &(0x7f0000000700)=""/4096}, {0xe9, 0xb7, 0x5, &(0x7f0000001700)=""/183}]}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r1, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x3) 07:55:39 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2, &(0x7f0000001340)=""/75, 0x4b}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000170000000000000000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) socket$inet6(0xa, 0x5, 0x3) 07:55:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() prctl$setname(0xf, &(0x7f0000000280)='/proc/thread-self/attr/current\x00') 07:55:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800, 0x4800) dup2(r0, r1) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x80, 0xb89c}, {0x81a, 0x1000}, 0x8, 0x0, 0x4}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0563d3b7f9662b47eab20440000000009b81806f0575b75db6c47ff8d1cbd46c601fb2d419436079db1790a357b23548fe649efd3cb8bdcc43ef665e27c10cdfb079692309000000e8d5af21d224e686b8df815fc4d767da31c76a460e2ee2ebe17f5aa866fb3f19e44e6e2e0d1bb9a61ac279f0fb00004000000000009b93f61a5536ab086dc80a1532a986b0676a102e26ee0adcf342443d8d3556e38ac75fe7ba796e10b80ff7e3a1f78a7a5f98a90e8e330cdc95c86702c3062cccd2"], 0x0, 0x0, &(0x7f00000000c0)}) 07:55:40 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8e) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) unshare(0x80000000fffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x2, 0xb26, 0xdd, 0xa7f], 0x4, 0xfffffffffffff000, 0xcf1, 0x81, 0x7ff, 0x3c, {0x0, 0x0, 0x1, 0x4, 0x80, 0x100000000, 0x6, 0x7, 0x6, 0x4, 0x3f, 0x101, 0x6, 0x8001, "c6ca7f3a0804df0bf5c4004b953f443b7f62a90e2e4c13a792cd578fb5e98f30"}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0x3}}) 07:55:40 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/4}, 0x125d279d3a64ff3a) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1000400, 0x384) 07:55:40 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x44240, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) r2 = getgid() getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) write$P9_RSTATu(r0, &(0x7f0000000240)={0x59, 0x7d, 0x2, {{0x0, 0x3f, 0x8, 0x6a591549, {0xa, 0x100000000, 0x7}, 0x0, 0x7, 0x20, 0x6, 0x2, '.:', 0x0, "", 0x0, "", 0xa, "2e656d3025ee62646576"}, 0x5, ',!&+#', r1, r2, r3}}, 0x59) socket$nl_xfrm(0x10, 0x3, 0x6) openat(r0, 0xfffffffffffffffe, 0x400000, 0x1000000000084) [ 390.200998] binder: 9869:9870 unknown command -1210883323 [ 390.206870] binder: 9869:9870 ioctl c0306201 20a20000 returned -22 07:55:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x800, 0x3ff) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0xfffffffffffffffe, {{0x2, 0x0, @multicast1}}}, 0x90) [ 390.369369] binder: 9869:9870 unknown command -1210883323 [ 390.375356] binder: 9869:9870 ioctl c0306201 20a20000 returned -22 07:55:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001400010c03000000000000001e000000c1000000"], 0x18}}, 0x0) 07:55:40 executing program 1: unshare(0x2000400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x20002) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 07:55:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0xbd, 0x2, 0x4}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000001c0)={r2, 0x2}) 07:55:40 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002240)=""/224, 0xd6}], 0x10000000000001ae, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={"00000100000000008000"}, &(0x7f0000000300)=0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0xbe4}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf, 0xffffffffffffffff}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 07:55:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7fffffff) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000180)="d358", 0x2, 0x40000c9, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) 07:55:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x800) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{}, "", [[], [], [], [], []]}, 0x520) 07:55:41 executing program 1: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200200, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000080)) fcntl$getown(r0, 0x9) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:55:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001400010c03000000000000001e000000c1000000"], 0x18}}, 0x0) [ 391.088893] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:55:41 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x0, @rand_addr=0xffffffffffffffd2}, 0x10) r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f00000000c0)='\x00') 07:55:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r2, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x8, @empty, 0xe8f}, @in={0x2, 0x4e21, @multicast1}}}, 0x118) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x5, 0xf, 0x4, 0x4000020, {}, {0x2, 0x9, 0x2, 0x1f, 0xe25, 0x4, "8d84e8b9"}, 0x6, 0x3, @userptr=0x6, 0x4}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 07:55:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x8840) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x14}, 0xfd7a}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) setresuid(r3, r4, r5) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@remote, @dev, 0x0}, &(0x7f0000000080)=0xc) sendmsg$can_bcm(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x1d, r6}, 0x10, &(0x7f0000000340)={&(0x7f0000000280)={0x7, 0x82, 0x2, {0x0, 0x2710}, {0x77359400}, {0x2, 0x8, 0x1, 0x7}, 0x1, @can={{0x1, 0x1, 0xef7, 0x7}, 0x8, 0x2, 0x0, 0x0, "92bc0435b9317901"}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 07:55:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') sendto(r1, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)=@un=@abs, 0x80) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000140)={0x6, 0xff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'ip6_vti0\x00', 0x9}) 07:55:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f00000002c0)=0x3, 0x4) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000100)='bcsf0\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88400020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000500)={0x90, 0x0, 0x0, {0x0, 0x1}}, 0x90) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000240)={0x8000, 0x7, 0x23a, 0x9, 0x10000, 0x2, 0x2, 0x6, 0x2, 0x0, 0xa37, 0x401}) 07:55:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x108) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r4, 0x1000000000013) 07:55:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f0000000080), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f00000006c0)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/247, 0xf7}], 0x1, &(0x7f0000001e40)=""/169, 0xa9}}], 0x1, 0x2000, &(0x7f0000000000)={0x0, 0x1c9c380}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xfffffffffffff800, 0x4) 07:55:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x49, 0x4) recvmmsg(r0, &(0x7f00000002c0), 0x3a0, 0x2, &(0x7f0000000240)={0x77359400}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001f79ae5571c5dbe98d7e18d5773b6000000c9ac979d8126806f168e2000006d1128c7f36dc3634d0cd88ef7da02d90b210334bbba410baf4fcfa5321389b54872e0ed9537c4d652d4bcb5ae35818a9bcf3e579a58d8e82405653ad84fa06cc26b0faa71203c420f6f90dd00f01706fb94f66857f0eab4853187eae1284c517d49c3618c5106ff85f1191f6b2d503de9f130dd6c49432f19c24cd07a98f2b6375a9899017b55d52ea7555c04a18c94cabe3a86ea17fea288181efd38a3e302"], 0x48}}, 0x0) 07:55:42 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x4000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x1, [0x9]}, &(0x7f0000000040)=0xa) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYBLOB="1e00003a4a64b0c4ef4a291673c6ac66b36211b16ff30f80de6d417dd4e187c49000"], &(0x7f00000000c0)=0x26) clone(0x0, &(0x7f0000000f00), &(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) [ 392.028180] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:55:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe43c, 0x4000) ioctl(r1, 0x3, &(0x7f0000000640)="236ce41fa8f429ed602f514e7fb9c8160eef90ac32961121c4e0a870d181726e97d709ebae08afd5f75d08878ab54851502014978cfe47b3ed18036377d5fd9e1df06499bdfee53553aecee58ec83288c3b0099e78d527367bff8bc7ec242c0a5237c71d60fb1df7f0797f77e0b2c883597f59d0e5d4a5640c5254f6f56f97a7f8af68075258fcabedc69fc97606d8a9745c014edb079550139dbf582ab349855c90ff4d3c12cd972da5783954553f5fb51c5ea267e26d81c0239bef64247693896fcc96cb8580e93c9a90dbbdeca5d71195e90190501da6bc5aea11adcfce2459692334d4") ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) r2 = dup2(r0, r1) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000003c0)={0x0, 0x20323159, 0x0, @stepwise={0x6588, 0xffff, 0x87c}}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) r3 = getpid() ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000007c0)={0x80000001, 0x68, "7d882f1fe0b51d63baad53d567a2166eaf3a140820907046d04fb9ff2048180fe2dda0332345d57a343339f780d6289d22392feac0c7e5dfe75f1102d1ccdb262e432c9edd0a24bcc44d8357dc8cf1377952294be396eff94dc95924a9775902f6d45e3c7fa9683d"}) r4 = getpgid(r3) r5 = getuid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000840)='fuse\x00', 0x20000, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}], [{@fsmagic={'fsmagic', 0x3d, 0x1306}}, {@obj_user={'obj_user', 0x3d, '/dev/snd/midiC#D#\x00'}}, {@dont_measure='dont_measure'}, {@subj_role={'subj_role', 0x3d, '/dev/snd/midiC#D#\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r4, r7, r8}, 0xc) 07:55:42 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x108) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) tkill(r4, 0x1000000000013) 07:55:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x541a, &(0x7f00000000c0)) syz_open_pts(r1, 0x1fffe) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 07:55:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000f4d368aa577a92c6277c0d5f1082e652bb276a2fd4f5c5996f834f57bff71ba01041eeb5840ea0d18c34f943df9ebc1ddfb33ca4b39c52ec0bfe245382f3fc69"], 0x2) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)}, {&(0x7f00000000c0)=""/228, 0xe4}], 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x1c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r2, 0xf27b}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000004c0)={0x1, 0x4, 0xfffffffffffffff8, 0xae, r2}, &(0x7f0000000500)=0x10) lsetxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@v2={0x0, 0x3, 0x0, 0x80000001, 0x90, "ff98dc524ba9588298f820975195098843101f5d0723acd2c9ba10c1282ade1e43952d9ab774bdeface4ce65b548ce9d12c8147e1a036bee78a221616941c568d2f75e3f268e805dcc7d4ebfb0a77c9fc3af5e58c90d9eedf00168a8d10a002cf84c83d5a93205367455d37c7df1b80bd7645f962a779dc79b818e11932d0d04e00eafd1bf0aaecdde9e227c89a3fdf2"}, 0x472, 0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x8}, &(0x7f0000000280)=0x8) 07:55:42 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@pptp={0x18, 0x2, {0x2, @broadcast}}, {&(0x7f0000000040)=""/13, 0xd}, &(0x7f0000000080), 0x3}, 0xa0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f00000000c0), 0x3ac, &(0x7f0000000300)={&(0x7f00000003c0)={0x1ed, 0x42, 0x105, 0x0, 0x0, {0x1a}}, 0xfec5}}, 0x0) 07:55:42 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) recvmmsg(0xffffffffffffffff, &(0x7f0000008e40)=[{{&(0x7f00000032c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003340)=""/180, 0xb4}, {&(0x7f0000003400)=""/29, 0x1d}], 0x2, &(0x7f00000075c0)=""/135, 0x87}}], 0x1, 0x0, &(0x7f0000007cc0)) sendfile(r0, r2, &(0x7f0000000080), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f00000006c0)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/247, 0xf7}], 0x1, &(0x7f0000001e40)=""/169, 0xa9}}], 0x1, 0x2000, &(0x7f0000000000)={0x0, 0x1c9c380}) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xfffffffffffff800, 0x4) 07:55:43 executing program 5: socketpair$unix(0x1, 0x2000005, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x305000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000680)={0xfffffffffffffd56, 0x0, &(0x7f0000000180)}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="1e68e5f09f46d06be62c8fa21cff50c6fd630da0a2f3f031", 0x18}, {&(0x7f00000000c0)="7c8454ff411523bc70c074085678ec8becbcb5c66668621cc12622e3a2bed5790cf50aeaed4c03d0d9fdb068f1aa045989e5b9bb43db08d5c5601f1738f79edb63e56c56ad275a77029302ca98b328f51f0ab7645f276cd5ca9265aaf0a030d241ba412831d2ab50c7b82f7f2de709a716", 0x71}, {&(0x7f00000001c0)="9efa6ea591c41742d5a021a4158c4a91e516c7aa847f702b2a41e240c34e087116e9c2d2bb1607374f9dd51bb47623ac14fcdad047da2d17b16af86fc2239a415ea98ab5dc273233c101e1313b", 0x4d}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2b0, 0x20000001}, 0xc000) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)="3af711") setns(r3, 0x8000000) 07:55:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)="c0aeae6fb67fa25a6d46a2c110e05eb06379d456b0f13386303ec0b7f74d85fb2eed11022a874163c8fe7d551dd2598767dd3a674011c2fa5274674e66e15239e91ae94e6a89aac6f17df502c114bf1bb3f230ad9929fc0e57a04389dc8176241ca618989ded02dfb984771bf608771b4076b7ccc5c161276f765ee89bdf8752390d598eda06e4957aec9e738cb4ba69e250242f1110ea184bc7c6c6fef005257d76a6c866bdb0cef45d1cf97b6538c972e7cf3552d598586e09f25ae3cdd605aca5467e3330fb6c87f9074bb5ffc3a97fb0077954179087be4cf9ba2053680d8bb41981cf96df52adbe", 0xea}, {&(0x7f0000000080)="832efe4c032631e0f533603ddff26c3295c21127f3d3a46dbe056ab7135d2a3cea2db6e755e6e3bc97d11b1255ffd143569ed8fc00b3a16d8ed5d7b191191843b0459a7b70071a94d07c4cbf2ca024692afdf2e753353f38f2709a54d915374e2c79b6592ced058d371ff9fcc836f0891c902d27f6434d99bea3ea2c1d34d8ebda2c5215c682d3", 0x87}, {&(0x7f0000000300)="4a10e44da6ddd7b9afa266a6bce3af688bc89d79586d6069f7675edf0b98322867da7f321492f1c8029b443abee5d0ee8b7b65e23f7666e3a0daf6de90e8286c9daa12bf4ecfd18ea1d64153f059932c4fce76cb370a15a1656533e6b441e65e439fabd84bafcdefc9379b8c25f8e99b3787614630d91dc1abdb2947e7f8c7290c5e4c8b30a1ab161b1862dc25f2f2a257f7bbff7705bbf7599528eddd679e2e668b98ca8ad7fc38cab3a19206acc184ad75ad789028a7271b31402aa94ce5c135b4f8df0b66ca094ba79951659aafe0df2ce67ab63eb3cbd1a264fc57eb56c0227283250830b1163964089ca4852f918c409e8a47d0e8ccf3", 0xf9}, {&(0x7f0000000400)="f43f4c45d328ecd42b2570d65a4027c9ac5a72bfc2488d396a78365f218cddcee6cda5a9bb002fece039c09a531251ad499542f819e5d081f428520c7cf4ccf1d4e8e1df452bbeefbec0ec8a00", 0x4d}, {&(0x7f0000000480)="7b7eeb082522222eb65646ecce188e0d18b2bbbb9cc62d5f67179267db73bec2c1ba257cd8303d1f65ff6a36d21a5bca9d36e302e6ff4e284421df423f2182f2ada5a9951e697a460696da758803e7982efa8b4b1060e916e345dbc0a3ffdba7200e620bb66093e3808a9ba5b77bba1be61e3d4843fa6e6798e390b5b3cf4bc2fa402c376ff33c00678e94c9564fce", 0x8f}], 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="b07d100000000000000001000f000025000000"], 0x13}}], 0x1, 0x0) 07:55:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffffe, 0x5, {0x7, 0x1c, 0x80000000, 0x400, 0xffffffffffffff00, 0xffffffff7fffffff, 0x2, 0x1}}, 0x50) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="63c7a8a67755ea2cbd38f1b6713b2ed9ed145186aacd5e6c78a8b8a2e923973264f2228f2bfb50151df5a4b19499907a1eab5cc602a1d76eb747a234990bfcf0e7fa01aeef15ed0a9805c18b071084779928ec5bff1832436db1a2b5f5d1bc1f4f446c7199f7afb1ae6b9e14ada2607a6419787cc2e666f419134d717f1969fe50d2e0e923abbd512ec603387861d47e6eb70a7e5e1484d0fa8851eded2e32511ae2b592f63aaedb8a447f987b472b16b20c09cc5c488e7ad6c0671f30fdd4c49eabc84bac3f89a4c3"]) read$FUSE(r0, &(0x7f0000002000), 0xff2e) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 07:55:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="d9837b337d767064ed"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xfffffffffffffe58, &(0x7f0000009f3d)=""/195}, 0x48) getsockopt$inet_buf(r2, 0x0, 0x10, &(0x7f0000000000)=""/183, &(0x7f00000000c0)=0xb7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3fd, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffb0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) 07:55:43 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20400, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x2, 0x556f90e467067a6f) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000180)) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000001c0)=""/142) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) r2 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) setitimer(0x1, &(0x7f0000000280)={{0x0, 0x2710}}, &(0x7f00000002c0)) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x3, 0x7ff}, {0x401, 0x7}]}, 0x14, 0x2) connect$inet6(r2, &(0x7f0000000000)={0xa, 0xfffffffffffffffe, 0x0, @ipv4={[], [], @loopback}}, 0xffffffffffffff78) close(r1) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:55:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) process_vm_writev(0x0, &(0x7f0000001580)=[{&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/74, 0x4a}], 0x4, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3, 0x1000, 0x0, 0x0, 0x7fffffff, 0x0, 0xe99], 0x0, 0x80}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xf004, 0x105000, 0x7fff, 0x3, 0x3}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x2}, 0x28, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:55:43 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000300)) rt_sigqueueinfo(r0, 0x1c, &(0x7f0000000000)={0x37, 0x0, 0x0, 0xfffffffffffffffd}) rt_sigaction(0x2c, &(0x7f0000000100)={&(0x7f0000000040)="660f38040e660f3805f0400fbabc15060000002366430fdf213e41d9d047316210660fd6efc403917bcd39450ffe26c4e139e88d05000000", {0x3}, 0x10000000, &(0x7f0000000080)="6536f30f2cc9c441f555d7c462c1b7ed440f982bc4e3d90c1a24c4c28d92b49d0500000066460f64ae9a4aa4f0c421585ee266440f3828f036660fe281190dde50"}, &(0x7f00000001c0)={&(0x7f0000000140)="2c000f5a7052c4029d8e946c00000000f041838ff8ff00009243d9e4d9ed473400c4427d0f7ce502c4a1897638f2410f0d16", {}, 0x0, &(0x7f0000000180)="66430f3a0b9bea45c22000c402f941d8dd062ef344ab2ef365f2cf64660f3809b603000000d901f30f7f519044806b07e2f30f5c9c96e7ea3711"}, 0x8, &(0x7f0000000200)) move_pages(r0, 0x7, &(0x7f0000000240)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil], &(0x7f0000000280)=[0xfffffffffffffff7], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 07:55:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551c, &(0x7f0000000040)={0x100000000a1, 0x3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)}, 0x10) 07:55:44 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x200080) listen(r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@remote, @remote, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@mcast2, r1}, 0x14) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2, 0x7, 0x2, "4673bc3a96c04b028adb4cf1b776893d65253972a2da3d137bd30e0b43dff300", 0x34363248}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth0_to_team\x00', 0x1000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @empty, 0x9}, @in6={0xa, 0x4e22, 0x5, @remote, 0x9}, @in6={0xa, 0x4e23, 0x80, @local, 0xc1a}], 0x54) 07:55:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x220000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000540)={'security\x00', 0x37, "6796007945a1727818f6aac4474248887988ce77f3e23341ae1a221782b7017de7517c45ea025b515fc4496ee87872c79dd5dd80aa3e43"}, &(0x7f00000005c0)=0x5b) r2 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xfeaa) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 07:55:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x5b, 0x1, 0x2, "2d3a96aefbdcd765ca890b5af2e25f1e", "4bf740094917bb71112a075cb582edb8760c713f197b4871123c29295f9680d9f58941c7a9b38a44b921963975e2b5dedaf91c71d25f3deb24106eee15cad608d9a5df498ca5"}, 0x5b, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x0, 0x5}) 07:55:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x40402) getsockopt(r0, 0xff, 0x1, &(0x7f0000000140)=""/166, &(0x7f00000000c0)=0xa6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 07:55:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup2(r0, r1) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:shadow_t:s0\x00', 0x1e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:55:44 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in=@rand_addr, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) 07:55:44 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000040)=0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x80) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000140)={0x0, 0x100, [], @bt={0x78, 0x6, 0x1982aec, 0x200, 0x6, 0x7, 0x11, 0xd}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0400, 0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) [ 394.715226] syz-executor3 (10026) used greatest stack depth: 53120 bytes left 07:55:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) mlockall(0x3) 07:55:45 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:45 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0xdc, 0x2000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x100000, 0x0, 0x19013, r0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_generic(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x23, 0x725, 0x70bd27, 0x25dfdbff, {0x14}, [@generic="35a5975ce9b9148aa056e35d2d945ccde69241b93afa45000f96dc2df0", @typed={0x8, 0x3a, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000880}, 0x800) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000080)={0x3, {0x0, 0x4}}) write$binfmt_aout(r2, &(0x7f0000000200)={{0x1cf, 0x137f, 0x6, 0x149, 0xf5, 0x7, 0x15a, 0x2}, "d4b15eb2f118e1fcfc28b7b6df7b9713f8bc17f453f7c42614a1c055503dbe1aab6dac9325be6363f1e552ddb6b52782ba9f68129bf2a6b1e17938ffd1bdb77102fd64fb2da35bd5e1cd13a1944929c4cb6cda68410d1167a9e5", [[], [], [], [], []]}, 0x57a) 07:55:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)="c57930c404fa1c63b6b4e3dd5b9b", 0xe}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'vcan0\x00', 0x1}) 07:55:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r2, r3, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000040)={0x7fff, 0x7fffffff}) sendto$inet(r4, &(0x7f0000000200)="950549d0bbb96a92e192c3fd130d7f80423d8e18521deaf973ee41b4abc59939ddcb72920e93aca43a57470b1c1de4c28ec109366efe12502bb1ba3de5e694584bcc2d4630ab86238f57d8313f92ceaf9c3f9bda9c2f7bca0b92a71b8e2a51de8805ddada70f227115d59a7f41", 0x6d, 0x810, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) 07:55:45 executing program 5: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001540)=0x7f05, 0x20, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) [ 395.425364] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) [ 395.504570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.511533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:55:45 executing program 4: r0 = epoll_create1(0x0) r1 = shmget$private(0x0, 0x2000, 0x78000884, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = epoll_create1(0xfffffffffffffffe) close(r0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x202001, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000100)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)) 07:55:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000000c0)={0xfffffffffcf96445, 0x10001}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x71) pread64(r2, &(0x7f0000000540)=""/130, 0x82, 0x0) 07:55:45 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:45 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="03739e08a32c8f2bea19ba8aef04fbba74ba06ea04a083206cb0cb8d5ce19b047661ddf009ff0eb96c571a798014fc3dc7ff7828137a4c57938abfacb99e94c2a82050edb7e6e8bb7000f904e72a7ceed7f7560e1ce4a342017db422ea8ff82507f08d1645b9d75d2c6541ee935a5a26db3865dd6da7219c7c6470574b03258b5dd5a96b37da752cd7f1fe87a3c8bf2e8ffd65135514799c96d2cc71fd428eba005667aea4d5eec20c73628a5f38a8c02969dc4a00a5714672819e37a7af457326bb023c6802ec522b41bf54be94d91ee3e010c22f43781d99bb060c993f3b16fcc23508a3362295bb7c7958cd8d5cc11fbdd847514d8c508719784886d3b8d06726dae62f7ebd9372f7b77d1a2bab7195c2f2273967f05e0fa8ed6fd5995b337237fe58b658e29533a296c0e1d8e2d35841d24e8c5dc60c21e425bd49214b095ac93db2b95556a001bcc2653c2e62d5dab19f58e20d5e14c3fe91e0afb96523499378b1b6e5c8ea61bdb26aae6114d8e137a795140e37dbcd5526687630f371135f6eaf9b8d735d45350c96c6fc192f6bebd4de6dd0b1"], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) msgrcv(r0, 0xfffffffffffffffd, 0x0, 0x0, 0x0) [ 395.945752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:55:46 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0x3, 0x9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 07:55:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000021c0), 0x12b3) 07:55:46 executing program 5: r0 = socket$inet6(0xa, 0x100000002, 0x0) ioctl(r0, 0xfffffffffffffff9, &(0x7f00000001c0)="30e6feda8106cc556185c1c2ce81da9b63d1dc54fc4609bc47caada405926d15afa8eaf5cdb3139745609f08ca7cd19448dc56efaedd20e18586283d4ae9733a7911dce727") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)={0x1, 0x9, {0x81, 0x8, 0x2015, 0x1, 0x9, 0x6, 0x1, 0x1}}) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000240)={r2}) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x401, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @ipv4={[], [], @broadcast}, 0x8c4}}, 0x3ff, 0x3}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r3, @in={{0x2, 0x4e23, @loopback}}, 0x2, 0x36, 0x6, 0x2, 0xe0}, &(0x7f0000000440)=0x98) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 07:55:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text16={0x10, &(0x7f0000000740)="b8e3000f00d83ef30f11bb2ce80f01cf66b9bd0200000f320f320fc76b6d260f2391650f01b8ec0066b9800000c00f326635010000000f3036f20f01df", 0x3d}], 0x1, 0x0, &(0x7f00000007c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000880)) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109240) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0xb3, 0x7]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:55:46 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:47 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x5, 0x991a, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) r2 = signalfd(r1, &(0x7f0000000000)={0xfffffffffffff800}, 0x8) ioctl(r2, 0x800000000000937e, &(0x7f0000000180)="01000000000000001801000004000000fc232ff41cd849832f") ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 07:55:47 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xfffffffffffffffe, 0x4403f, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040)=0x8, 0x4) 07:55:47 executing program 5: r0 = socket(0x10, 0x7, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getlink={0x20}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3f) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000004e0011"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:55:47 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffdffffffefffc}], 0x1) semget$private(0x0, 0x6, 0x201) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x6]) 07:55:47 executing program 0: r0 = memfd_create(&(0x7f0000000000)='trustedvboxnet0\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000001c0)={0x198b, 0x9, 0x3, 0xd75d, 0x5, 0x2}) sendto(r0, &(0x7f0000000100)="ea0e93d57603629ef3971e01dd1160b030ecc9fa5f14c44e8832233a321b8574fde907c5290d3fd5011504543e4e39aedb43e923c95e9c1a8ac4719285d00ac701f11017b7516ab1f51661e27b2e979555dbabf53e25295cbd84e7e0916ed383d454885a114ef7d7782054009c8030818461264782087d02411275140b63208137bc67b1a6ece706152b7fd9b084b2f96f2e8200ccaa18852c959e20a8154d438fd00397da89e193da7c832ace30ab0b73f5", 0xb2, 0x4010, &(0x7f0000000040)=@ethernet={0x1, @random="1b2bbd7bfc9e"}, 0x80) r2 = dup2(r1, r0) r3 = getpgid(0xffffffffffffffff) sched_getscheduler(r3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) dup2(r2, r1) 07:55:47 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:47 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x10000001000004) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff, 0x8000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/4096, &(0x7f0000000040)=0x1000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001300)='team\x00') accept4$packet(r0, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001380)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) getpeername$packet(r0, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001640)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000003380)={@broadcast, @broadcast, 0x0}, &(0x7f00000033c0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004780)={@broadcast, @dev, 0x0}, &(0x7f00000047c0)=0xc) recvmmsg(r0, &(0x7f0000008b80)=[{{&(0x7f0000004840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004a80)=[{&(0x7f00000048c0)=""/82, 0x52}, {&(0x7f0000004940)=""/119, 0x77}, {&(0x7f00000049c0)=""/56, 0x38}, {&(0x7f0000004a00)=""/108, 0x6c}], 0x4, &(0x7f0000004ac0)=""/232, 0xe8}, 0x1}, {{&(0x7f0000004bc0)=@ipx, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004c40)=""/201, 0xc9}, {&(0x7f0000004d40)=""/130, 0x82}, {&(0x7f0000004e00)=""/43, 0x2b}], 0x3, &(0x7f0000004e80)=""/40, 0x28, 0x100000000}, 0x7}, {{&(0x7f0000004ec0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000007140)=[{&(0x7f0000004f40)=""/210, 0xd2}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/177, 0xb1}, {&(0x7f0000007100)=""/50, 0x32}], 0x5, &(0x7f00000071c0)=""/14, 0xe, 0x101}, 0xff}, {{&(0x7f0000007200)=@ethernet, 0x80, &(0x7f0000008480)=[{&(0x7f0000007280)=""/59, 0x3b}, {&(0x7f00000072c0)=""/4096, 0x1000}, {&(0x7f00000082c0)=""/49, 0x31}, {&(0x7f0000008300)=""/137, 0x89}, {&(0x7f00000083c0)=""/18, 0x12}, {&(0x7f0000008400)}, {&(0x7f0000008440)=""/32, 0x20}], 0x7, &(0x7f0000008500)=""/119, 0x77, 0x4}, 0x1f}, {{&(0x7f0000008580)=@ipx, 0x80, &(0x7f0000008ac0)=[{&(0x7f0000008600)=""/68, 0x44}, {&(0x7f0000008680)=""/25, 0x19}, {&(0x7f00000086c0)=""/189, 0xbd}, {&(0x7f0000008780)=""/77, 0x4d}, {&(0x7f0000008800)=""/127, 0x7f}, {&(0x7f0000008880)=""/62, 0x3e}, {&(0x7f00000088c0)=""/122, 0x7a}, {&(0x7f0000008940)=""/52, 0x34}, {&(0x7f0000008980)=""/135, 0x87}, {&(0x7f0000008a40)=""/101, 0x65}], 0xa, 0x0, 0x0, 0x7ff}, 0x3}], 0x5, 0x40012063, &(0x7f0000008cc0)={0x0, 0x989680}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008d00)={{{@in6=@ipv4={[], [], @loopback}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000008e00)=0xe8) accept4(r0, &(0x7f0000008e40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008ec0)=0x80, 0x80800) getsockname$packet(r0, &(0x7f0000009380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000093c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009400)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000009d00)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000009e00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000009e40)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000009f40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000a340)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@rand_addr}}, &(0x7f000000a440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a5c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f000000a6c0)=0xe8) getsockname(r0, &(0x7f000000a700)=@can={0x1d, 0x0}, &(0x7f000000a780)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000ab00)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f000000ac00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f000000ae80)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000b700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f000000b6c0)={&(0x7f000000aec0)={0x7d0, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x148, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x7fff, 0xca3c, 0x0, 0xb2ea}, {0xfc, 0x0, 0xab}, {0x4, 0x1ff, 0x1, 0x7fff}, {0x1, 0x0, 0x2, 0x7fff}, {0x1, 0x0, 0x1, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x26c5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r3}, {0x2c0, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x80, 0x8000000000000000, 0x38000, 0x400}, {0x0, 0x7fffffff, 0xffff, 0x1000000000000000}, {0x959, 0x10001, 0x2, 0x8}, {0x8, 0xa9, 0x7f}, {0x8, 0x3, 0x4, 0x2}, {0x7ff, 0x10000, 0x100000000, 0x101}, {0x7, 0x81, 0x1, 0x8}, {0x0, 0x106, 0xb4b0, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x10, 0x5, 0x0, 0x5}, {0x1, 0x1, 0x1, 0x8}, {0x8, 0x5, 0x5, 0x1000}, {0x101, 0x7, 0xc3f, 0x100000000}, {0x5b4, 0x0, 0x2, 0x3}, {0xfff, 0x6, 0x4, 0x1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x1a4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r14}, {0xf0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3fb4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2dbe}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x7d0}, 0x1, 0x0, 0x0, 0x40}, 0x40010) ioctl$KDDISABIO(r0, 0x4b37) lookup_dcookie(0x4, &(0x7f0000001180)=""/222, 0xde) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000001280)=0x2) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="73797a31cf6deb49da40de943c6c695839098646bd82b35b915a40f33318862b1e6f4389b5fd3edf995511e90d2b1c45666449992502fbb8621e2808183af98d43d1d176374954efa01a759ea09dc4413068d0e0193d02390e3deb29688dc3ab6076cb92e374afb5df87da99674bc563dd740d4f8d9be606b066281421a1491325aa9e2539b2"], 0x86) 07:55:48 executing program 1: unshare(0x10000000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8000, 0x10, 0x8000, 0xee9}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0xfffffffffffffffc}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/4096, 0x1000}, 0x0) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) preadv(r2, &(0x7f0000000180), 0x202, 0x0) 07:55:48 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:50 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffdffffffefffc}], 0x1) semget$private(0x0, 0x6, 0x201) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x6]) 07:55:50 executing program 5: add_key(&(0x7f0000000180)="6173796d6d65747269630000be4d0000000000000016feae1218931b7f62f1989e779cb3e199015e6f224dc786b78b696462c7dec58cd05fa42773a4af0a703d63e19620fd165b5d862e2635059c401152746017a51f9d035dcf4197d265f6f5d246b14212db69e767574420fb11a7308eb293967dbd5a729bb8c6833a854e2036d4e9be85c85cd9270fef4cef270638e56c144263ecf69038c96c9d38f68668c21513e19c1311eea8ee94c59609987d033ca3c8ad624dbc5c8958aaa4e9158c5850c6228a22d0adaabe8bb566c069babaa64e30af6d878c", &(0x7f0000000140), &(0x7f00000000c0)="3080af78", 0xffffffffffffffa9, 0xfffffffffffffffd) 07:55:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x100000003c) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000002c0)={{0x2, 0x3, 0x7, 0x3, 0x800}, 0x2, 0x800, 'id0\x00', 'timer0\x00', 0x0, 0x6, 0x3, 0xca0, 0x20}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r4 = socket(0xa, 0x1, 0x0) sendfile(r4, r3, &(0x7f0000000040)=0x12c, 0x7fffffff) r5 = epoll_create1(0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) msgget$private(0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="8200000042ecdc66150f0f753572f28f776003545b95f2bfdc533b99f4f5be13beb4dfe36eba76717ee69c3181e050322cfee564efb54020b0016f475eeb723e23f26d964a17d091b75f4011a9ead515ca8ec363070000000000005d1f9200100f59de00e71228a79166632e9183263f17c1fe0f4953a940e0fc658b02aa7c71446eae9ff63e"], &(0x7f00000001c0)=0x8a) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000200)={r7, 0xeb4c0000000000}, &(0x7f0000000240)=0x8) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/59, 0x3b}, {&(0x7f0000000480)=""/199, 0xc7}, {&(0x7f0000000580)=""/20, 0x14}], 0x3, &(0x7f0000000600)=""/26, 0x1a, 0x3}, 0x2020) 07:55:50 executing program 1: process_vm_writev(0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0x488}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xc9, 0x0, 0x1, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000001c0)={r2, 0x7fff}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:55:51 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000007800)='/dev/vhci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x1, 0xfffffffffffffff9}) 07:55:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x200800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x58) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1c4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106, 0xf}}, 0x20) getsockname$packet(r3, &(0x7f0000000140), &(0x7f00000001c0)=0x14) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$pptp(0x18, 0x1, 0x2) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 07:55:51 executing program 0: mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x9, 0x9, r1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x2}, 0x8) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000040)={0x8001, 0x8, 0x38000}, 0xc) 07:55:51 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) 07:55:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0xffffff02) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='rng\x00', 0xfffffffffffffffd) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='syz', r2) 07:55:51 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:51 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000701000000000000000000000000000800010098c80000"], 0x1c}}, 0x0) r1 = dup(r0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0x4, 0x9, 0x7fffffff, 0x84, 0x1, 0xffffffff}) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={&(0x7f0000000040), 0xc, &(0x7f0000001740)={&(0x7f0000000000)=ANY=[@ANYBLOB="080000006912417c9303000000000000000000000000000000"], 0x14}}, 0x0) 07:55:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x4000009f]}) 07:55:51 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0xc) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x6, &(0x7f0000000080), 0x10) close(r2) close(r1) fadvise64(r2, 0x0, 0x100000000, 0x4) 07:55:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0x83, 0x2, "74c01ea7c71b28f77fccfe31a72016aa3eedd1a1ec5015c96f22a955dc908f19db5bd5392d091fff8a28fc66463bd89f6d4f3225a12603e01ce7599f5aed3ec4e4b91fb1a52f5f5713d51c1d7309c2da3bebf64b5a7b072c4923f585e2e5d0c8ea26eb6b90ab320cb6b7888c659506b988ee3902ace5633e92a3eb"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000080)) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0x11, &(0x7f0000000280), 0xff73) 07:55:52 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x205, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000180)=ANY=[@ANYBLOB="2303174e6a9a3b3b9f4e8a3406c611c57b91c6de36686160e01e5bc5f294dad86f8aad7dc3a047e69338b35fc3b4e49aa64a0e8346d6e8819edefe844d7f391da517f6d2a0731ecd84c120f8e45e13cfc5d7635788a20f0285037c892eb3c85159ee48700d86ef3428e75a35c3d362d214fcb7e0f380e52203e1a4d6bb0770d56204fd2fb9f3b4292b795a3dcc194416d7b43d95f0acdcffab3c0582b74f07ab1b7c750ab815ecf21b530d40b3db31f91e119783301b10f755207c27e774e032b5b723bc033a0200b4a6a082ce7ab06efad0c536fc50682657c312c709eef3f9f117276758e76db76a33a445890b7e56d7"]) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 07:55:52 executing program 1: setrlimit(0x7, &(0x7f000000f000)) socket$can_raw(0x1d, 0x3, 0x1) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0xc8040) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/233) 07:55:52 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:52 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000180)) r1 = epoll_create(0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x1001, 0x102000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000280)={0x8001006, 0xd05c, 0x1}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8020000000000, 0x10001}) 07:55:52 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 07:55:52 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:52 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x40000000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:55:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) read$eventfd(r1, &(0x7f0000000240), 0x8) ioctl$BLKTRACESETUP(r0, 0x400c0930, &(0x7f0000000140)={[], 0x0, 0xffffffffffffffff, 0x0, 0x6ad, 0x200}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x88140) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="f71219b8"], &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x9, 0x7fff, 0x400, 0xffffffff, 0x1ff}, 0x14) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000200)={0x3a, 0xff, 0x1, [], &(0x7f00000001c0)=0x5}) 07:55:53 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6gretap0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="4f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000f69c9df480e219694f6391decfd5297b754d6a64dad588540fb55465a4b6a25d4e975e938765450b8774d822d27df23fd3b6075a9894cc3e245ef5321ec24d28e03b82337eeb1d61ab350ad2f1f7e1681c4eb621665c4be115ccaa6d7f18dc614933c57f0bf20ab322e7"]}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x1c37, 0xffff, 0x6}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0x9, 0xfffffffffffffffe, 0x2, 0x1, 0x81}) 07:55:53 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:53 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:53 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4620, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8000001, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 07:55:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x40000000000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 07:55:55 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)=""/217, &(0x7f00000001c0)=0xd9) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84306910000003900070035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 07:55:55 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xee, 0x40101) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='tunl0\x00') 07:55:55 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:55 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.impure\x00', &(0x7f0000000140)=""/220, 0xdc) r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x148, 0x200000) accept4$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000040)='vmnet1\'-vmnet0\\\\\'cgroup\x00') 07:55:55 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x2, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000007c0)={0x7, 0x1, 0x0, [{0x8, 0x40, 0x61ad, 0xea3, 0x2, 0x1, 0x8001}]}) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x111000, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ppoll(&(0x7f00000005c0)=[{r0}, {r1, 0x4000}, {r2, 0x4200}, {r4, 0x5000}, {r5, 0x803c}, {r6, 0x442}], 0x6, &(0x7f0000000600)={0x0, 0x1c9c380}, &(0x7f0000000640)={0x800}, 0x8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r8 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0xd3) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000380)=0x54) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000700)={&(0x7f0000000680)=""/80, 0x20000, 0x0, 0x1}, 0x18) r9 = accept$alg(r7, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x0, 0x0) sendmsg$alg(r9, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x2010, r1, 0x28) setsockopt$inet_tcp_int(r5, 0x6, 0x17, &(0x7f0000000580)=0x4, 0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x2) r10 = fcntl$getown(r2, 0x9) r11 = fcntl$getown(r6, 0x9) tgkill(r10, r11, 0x3f) write$binfmt_script(r9, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r9, &(0x7f00000026c0)={&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000023c0)=""/143, 0x8f}, {&(0x7f00000001c0)=""/22, 0xfffffea0}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000440)=""/9, 0x9}], 0x6, &(0x7f00000025c0)=""/230, 0xe6}, 0x0) [ 405.531617] IPv6: NLM_F_REPLACE set, but no existing node found! 07:55:55 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 405.619906] IPv6: NLM_F_REPLACE set, but no existing node found! 07:55:55 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) 07:55:55 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:55:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x5) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d47f251c4b7989cf7af2a0682e5a0a669784070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x18, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x5392, 0x100000000000000) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000000)) write(r3, &(0x7f0000000240)="1ed19e4ade01e538aa39e25174d359ac502dcaf94704b0cf953faf1a0a7c33982c33eba55cfa22844790182991c478f7ec0f277c4cdf5ed45936c82bc6c8a8c22e43444c6e92fe98d36d3a5ddc0c408cc68acf6b71c29e38a9e99e2ef18170fee79fa2ecc6ba7048bf32c79b4919dfed57d1bb5b86afe210ffe873b98027af62b75b1175e6e0ef35fba686577e16490e57dd32d87a3adf99784ba56d7c6457fd187c69ec31b7288fd9df5f05e6ba630baef518ac80f09de39b15219085138180fac2e6136e21b91374ad79cfda9fdf5c2952e43d3c8d235ab54f4a2c46017dba33988aeb893ef1101231157c0c4416", 0xfffffffffffffdee) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000200)={r4}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, [0xfffffffe]}) 07:55:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) r4 = openat(r3, &(0x7f0000000180)='./file0\x00', 0x4002, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000100)={0x4, @tick=0x1, 0xffffffff, {0x3, 0x5}, 0x648c, 0x2, 0x35ffc262}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f00000001c0)={0x800, 0x3, 'client1\x00', 0x3, "7e8c9bb0c78ba6b1", "1af5b853c00a8467334edc0aaf2f75e6fb51afdb7c9007493ece0035de156092", 0x8bc, 0x4}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1, 0x17b, 0x1f]}) 07:55:56 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:56 executing program 2: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:56 executing program 1: unshare(0x28020400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$getflags(r0, 0x7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r2 = getgid() fcntl$getflags(r0, 0x408) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x4, {0x6, 0x3, 0x1000, 0x5, 0x100000001, 0x8, {0x2, 0x5000000000000, 0x7, 0x0, 0xfffffffffffffffa, 0x40, 0x3, 0x3, 0x100000001, 0x1000, 0x7, r1, r2, 0x6, 0x2}}}, 0x90) 07:55:56 executing program 5: fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000080)='ns/pid_for_children/]\x00', 0x16, 0x1) 07:55:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:55:56 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x9) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="82", 0x1}], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCXONC(r3, 0x540a, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 07:55:57 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000740)) 07:55:57 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0xffffffffffffff45) sendto$inet(r0, &(0x7f0000001480)="a0f0", 0x2, 0x4000000, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 07:55:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) [ 407.470854] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:55:57 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:55:57 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000ec50f137137ee50300000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa00002acae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001180)=@nat={'nat\x00', 0x19, 0x5, 0xea0, [0x200002c0, 0x0, 0x0, 0x200005b8, 0x20000e78], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x0, 0x4, 0xf6, 'veth0_to_bridge\x00', 'yam0\x00', 'ip6gre0\x00', 'veth0\x00', @local, [0x0, 0x0, 0xff, 0xff], @dev={[], 0x13}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0x1a0}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3, 'system_u:object_r:default_t:s0\x00'}}}}, {{{0x11, 0x2, 0x809b, 'vlan0\x00', 'syz_tun\x00', 'veth0_to_bond\x00', 'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xf0, 0xf0, 0x128, [@time={'time\x00', 0x18, {{0x3, 0x3, 0x13a07, 0x1065f, 0xa4f, 0x5}}}, @devgroup={'devgroup\x00', 0x18, {{0xf, 0x8, 0x3, 0x5, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x61, 0x886c, 'bpq0\x00', 'veth1_to_bridge\x00', 'bridge0\x00', 'veth1_to_bridge\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @random="590f8a5f7d0c", [0xff, 0xff, 0xff], 0x858, 0x858, 0x890, [@u32={'u32\x00', 0x7c0, {{[{[{0x401, 0x3}, {0x3}, {0x7e, 0x2}, {0x6f6, 0x3}, {0x20, 0x1}, {0x0, 0x3}, {0xa9, 0x3}, {0x0, 0x2}, {0x6, 0x1}, {0x15a1}, {0x94, 0x2}], [{0x1, 0x7fff}, {0x122, 0x675d}, {0x400, 0x1}, {0x6, 0x3}, {0x6, 0x9}, {0x27, 0x96c0}, {0x1, 0x42c9}, {0x9, 0x3}, {0x7f, 0x81}, {0x0, 0x80000001}, {0x6, 0x4}], 0x6, 0x1}, {[{0x3b8c, 0x3}, {0x81}, {0x20, 0x3}, {0x1, 0x2}, {0x2, 0x3}, {0x3, 0x3}, {0x8, 0x3}, {0x819b}, {0x2d2e}, {0xfa, 0x3}, {0x28}], [{0x10000, 0xfb}, {0xf5ad, 0x100000001}, {0x6, 0x2}, {0x7ff, 0xff}, {0xfffffffffffff936, 0x7ff}, {0x0, 0x8}, {0x800}, {0x101, 0xd3c9}, {0x1000, 0x5}, {0x80, 0x6}, {0x1bc2, 0x5ac14b4e}], 0x1, 0x9}, {[{0x5, 0x2}, {0x2, 0x3}, {0x1, 0x3}, {0x7, 0x3}, {0x0, 0x1}, {0x8000}, {0xffffffffffff7fff, 0x3}, {0x80000000, 0x1}, {0x401, 0x3}, {0x6, 0x2}, {0x80000000, 0x3}], [{0x9, 0x100000000}, {0x12, 0x2}, {0x1, 0x7}, {0x3ada, 0x296000}, {0x7, 0xfffffffffffffffa}, {0x6, 0xc7}, {0x115, 0x5}, {0x7, 0x80000001}, {0x12, 0xa7b7}, {0x8, 0x4}, {0x9}], 0x1, 0x1}, {[{0x7, 0x3}, {0xbe, 0x2}, {0x0, 0x3}, {0xfffffffffffffcc0, 0x2}, {0x7f, 0x1}, {0x1, 0x3}, {0xc00}, {0x9}, {0x3, 0x3}, {0x1, 0x3}, {0x67fa, 0x2}], [{0x8, 0x1ff}, {0xa446, 0x8}, {0x11, 0xffffffffffff8001}, {0x8000, 0x6}, {0x1c00000, 0x7}, {0x6, 0x1}, {0x5, 0xffff}, {0x100000001, 0x5}, {0xb, 0x2}, {0x3630, 0x1}, {0x400, 0xa000}], 0x2, 0x9}, {[{0x7, 0x1}, {0x1, 0x3}, {0x3, 0x3}, {0xfff, 0x3}, {0x80000000}, {0xe3, 0x3}, {0x7}, {0x80, 0x3}, {0x3, 0x1}, {0x3ff, 0x3}, {0xffff, 0x3}], [{0x3, 0x40}, {0x100000001, 0x1}, {0x6, 0x4}, {0x80000001, 0xa181}, {0xbc9, 0xffff}, {0x6, 0x186a}, {0x5, 0x1}, {0x81, 0x6}, {0x4, 0x4}, {0x9247, 0xffffffffffff6cfc}, {0x1ff, 0x20}], 0x5, 0xb}, {[{0x9, 0x3}, {0x8}, {0x401, 0x1}, {0x1, 0x3}, {0x81, 0x1}, {0x6, 0x2}, {0x4}, {0x5, 0x2}, {0x5, 0x3}, {0x9, 0x3}, {0x6, 0x3}], [{0x2, 0x4}, {0x6, 0x319}, {0x1, 0x5}, {0x5, 0x8}, {0x754, 0x4}, {0x3, 0x1}, {0x80, 0x7ff}, {0x8, 0x81}, {0x2, 0x100000001}, {0x101, 0x7}, {0x1, 0x4}], 0x3, 0x4}, {[{0x3, 0x3}, {0x2, 0x3}, {0x1, 0x3}, {0x0, 0x3}, {0x1, 0x2}, {0xae, 0x3}, {0x3, 0x3}, {0x1, 0x2}, {0x9, 0x3}, {0x7, 0x2}, {0xd31, 0x2}], [{0x2, 0x415}, {0x7681745b, 0x8001}, {0x8001, 0x7fff}, {}, {0x2d0, 0x8001}, {0x9, 0x9}, {0x1000, 0x3f}, {0x683, 0x5}, {0x2, 0x29a2}, {0x4, 0x63be}, {0xaa9, 0xfffffffffffffffa}], 0x3, 0x7}, {[{0x99ff0000000000, 0x1}, {0xe5, 0x1}, {0x0, 0x3}, {0x100, 0x3}, {0x1, 0x3}, {0xef, 0x3}, {0xf368, 0x3}, {0x8, 0x3}, {0x0, 0x2}, {0x2, 0x2}, {0x7ff, 0x1}], [{0xf000000000000000}, {0x6, 0x964}, {0x1000, 0x6}, {0xf9, 0x1}, {0x8000, 0x1cf}, {0x6, 0x5}, {0x0, 0xfd2}, {0xffffffffffffffff, 0x8}, {0x224, 0x8}, {0x8, 0x19}, {0x200, 0x3}], 0x6, 0x2}, {[{0x6, 0x3}, {0x400, 0x3}, {0x9, 0x3}, {0xb593, 0x2}, {0xffffffff7fffffff, 0x2}, {0x1ccd, 0x5c6723d25b45e075}, {0x8, 0x3}, {0x0, 0x3}, {0x8, 0x3}, {0x0, 0x1}, {0xffffffffffffffff, 0x3}], [{0x8001, 0x40400000000000}, {0x0, 0x401}, {0xffffffffffffffe0, 0x9}, {0x5, 0xffffffffffffffff}, {0x6a, 0xffcd}, {0x5, 0x2}, {0x200, 0x9}, {0x6, 0x8000}, {0x1, 0x6}, {0x78, 0x93}, {0x9, 0x9}], 0x3}, {[{0x8, 0x3}, {0x6, 0x1}, {0x7, 0x2}, {0x8001, 0x3}, {0x7, 0x3}, {0x2, 0x3}, {0x7a72, 0x1}, {0x5, 0x3}, {0x1e03, 0x2}, {0x1f, 0x3}, {0x1, 0x1}], [{0x80, 0x5}, {0x10001, 0x2}, {0x800}, {0x5, 0xf3e}, {0x4, 0x9}, {0xffffffffffffffff, 0x1}, {0x3f, 0x81}, {0xac7}, {0x2, 0x8}, {0x4, 0x80}, {0x81, 0x10000}], 0x1, 0x4}, {[{0xfffffffffffffff9}, {0x3}, {0x7bb8, 0x2}, {0x5, 0x3}, {0x7, 0x2}, {}, {0x0, 0x1}, {0x2}, {0x100000001, 0x3}, {0x2, 0x2}, {0xfff}], [{0x1, 0x10001}, {0x1, 0x1a00}, {0x7, 0x1}, {0x0, 0x1}, {0x9, 0x7}, {0x6, 0x2}, {0x7, 0x2}, {0x1}, {0x400, 0x92}, {}, {0x3, 0x4}], 0x5, 0x6}], 0xb, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0xd, 0x68, 0x88e5, 'dummy0\x00', 'veth0\x00', 'rose0\x00', 'lo\x00', @dev={[], 0x15}, [0x0, 0x0, 0xff], @random="66916c243e98", [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0xb0, 0x120, 0x158, [@statistic={'statistic\x00', 0x18, {{0x1, 0x0, 0x7fff, 0xec}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x1b}, 0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x0, 0x18, 0x5, 'bond_slave_0\x00', 'bond_slave_1\x00', 'veth0_to_bridge\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4329108bff97117}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @random="b06d39a43bcc", [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xc0, 0xf8, 0x130, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0xfffffffffffffe00}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x17}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffe}]}, 0xf18) r2 = socket$inet6(0xa, 0x100000002, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000001280)={@dev, @broadcast}, &(0x7f00000012c0)=0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000001240)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x1, @empty, 0x6f}], 0x2c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r4 = getgid() ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 07:55:57 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 407.846889] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 07:55:57 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0xd3) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000100)={0x6ab7, {{0xa, 0x4e21, 0x6, @remote, 0x8}}, 0x1}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc05c5340, &(0x7f0000dc5f98)) [ 407.984570] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 07:55:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000600)=ANY=[], 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101001, 0x0) sendfile(r1, r0, 0x0, 0x22b8b799) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/136, 0x88, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000100)=""/223, 0xdf, r2}}, 0x10) write$FUSE_INIT(r1, &(0x7f00000003c0)={0x50, 0xffffffffffffffda, 0x1, {0x7, 0x1c, 0x2, 0x8000, 0x4, 0xffffffffffff229f, 0x0, 0x6}}, 0x50) 07:55:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:55:58 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) 07:55:58 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:58 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) write(r0, &(0x7f00000000c0)="220000005e000721004f10f7d0ebd900000000003c0253573d9a047c26485a3d5728", 0x22) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000022000100000000000000000004000c00"], 0x14}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000840)=""/198, 0xc6}, 0x0) 07:55:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x4) 07:55:58 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:55:59 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:59 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:59 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x32e, 0x183000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x0, 0x3, 0x1ff, 0x3, 0x2}, 0x400, 0x81, 'id1\x00', 'timer1\x00', 0x0, 0x9, 0x40, 0x4, 0xe9}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000040)={0x18}, 0xfc71) unshare(0x20400) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x466) splice(r1, 0x0, r3, &(0x7f00000002c0), 0x18, 0x1) 07:55:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x1) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x6, 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000400)={0x1, 0x7f}, 0xfa) close(r2) 07:55:59 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000002140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 07:55:59 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:59 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:55:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280), 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:55:59 executing program 5: setrlimit(0x408000000000007, &(0x7f0000000580)) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) 07:56:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:00 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)={0x0, ""/4096}, 0x230, 0x0, 0x0) [ 410.147582] Unknown ioctl 1074275334 07:56:00 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 410.177776] Unknown ioctl 19461 [ 410.221982] Unknown ioctl 1074275334 [ 410.253498] Unknown ioctl 19461 07:56:00 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffff758b, 0x44002) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 07:56:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:00 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = msgget(0x1, 0x44) msgsnd(r1, &(0x7f00000001c0)={0x1, "8d0bbd33d35f8d7ec90ce75c8f7ca0d6050b4a8736884c968232e684164c87fc813b6832eb5510e8bae3b0820ca905d50305cd6f503a7c816637a1cb9320ae64044e9fcc879693070e46bc7dc27a6fe19e76c97fca43edbc8523e8c43878b557e50bd7a639d1db048f5c16a70b16251746f550e68a82323b1f306a535f42f66f842b1353fb781dd6bdb8e5b4bf1a99c49fb94afbc795a51adccf0a5affa4a55f938a"}, 0xaa, 0x800) msgsnd(r1, &(0x7f0000000080)={0x1, "7a13d24f9d2002a61859841a6936ad371bcbeb21b8072fb92bf0563fc4fe6645b977eba262356418ce56ed5a0c45263b"}, 0x38, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x28b3, 0x4000) write$P9_RXATTRCREATE(r3, &(0x7f0000000440)={0x7, 0x21, 0x2}, 0x7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ff9791521400014000000000000000000200000073025456ac51acf1d7aa9baeb3bd276b2fdbb4e4f06475dc55d95fe7c619915265de91641bf8883a650ecab611ff6e9e093518d68d0a9c1803817c15c0469e51a1bbbc0d6d7ff118ccb9ebd74bf8faa78198022aa52e3f64c798c077914fb0e5bc393f2d06a328cd6aeea8e6f76e67cc21d0a0c329f116cba3959de285713f71ab1dc3c76a9d6368643327619afd2c4b9cfbe8d71df4fe837ab24dfc9cad8bfbd373b70726058e08", @ANYRES32=r4, @ANYBLOB="1400060000000000000000000000000000000000080002007f000001"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f00000003c0)={0x10000, 0x7, "d0ab6a846e604d114b45eb47d09b064dc3107d89930096eb", {0x4, 0x80}, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:56:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x1267, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000000c0)={0x938, 0x1, 0x3, 0xfffffffffffffffa, 0x5, 0xfffffffffffffd42}) 07:56:00 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:01 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:01 executing program 5: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x800000010, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000003400)=[{&(0x7f00000008c0)=""/21, 0x15}, {&(0x7f0000000bc0)=""/207, 0xcf}, {&(0x7f0000000ac0)=""/55, 0x37}], 0x3}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000f80), 0x0, &(0x7f00000034c0)=""/129, 0xfffffffffffffe95}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 07:56:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0x12}, 0x8}}, 0xfffffffffffffffd, 0x9}, &(0x7f00000000c0)=0x90) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xd8, "50910f5f20825d48771fbd4df6cf305ff43d975c732e098435a1a81c40a7d308f4d1e00280dadcdcd44cebb63e90d6765d21030d77abead27063ed5cdd79dd0a55f7b7d06fe53d5d3939ee3da7bfb8ef4337b89164bbd3c5a3bbafd806a93a4754669193fa99455795ea5c5fa7c7cb1f7fec712987f441996bad734c87d839dbff1a2d1dd27e6d345952eea48e0a598992328350e9b42f345a9f43737d06fb58d0d0c6ba1e34de3de24b0255e1cb3e5f72c37db00da8a04890fae197920c9f7dc024929c3af07df78b497f5a1d8754cb0991ff4bdbef19af"}, 0xde) socketpair$unix(0x1, 0x105, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000010000004c1213491eae1eede3f0cdfad4bb882da95762cb51f74868a9d495aa", @ANYRES32=r0, @ANYBLOB="00009da7c0035aaba0390000b0fd2e6152bfb6b7f76eb3eda789f7be34c83587249dcdf62e5df3d5af5fdaf400b73a6ec68d5bfe5d3fc9effbf7dfdc481aaa45851be9809a"], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000800)=[@rights={0x18, 0x1, 0x1, [r3, r2]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30}, 0x0) close(r2) 07:56:01 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14, 0x11, 0x1, {0x80, 0x2, 0x1}}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x49, &(0x7f0000000080)={@loopback}, 0x20) 07:56:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:01 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x1201df03) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = memfd_create(&(0x7f0000000040)="657468316e6f646576ea2d3b282f242700", 0x7) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x8, 0x3, 0xdafd, 0x7, 0x800, 0x755, 0xff, {0x0, @in={{0x2, 0x4e22, @remote}}, 0x3762, 0xd2c5, 0x1, 0x7, 0x4b}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x20}, 0x90) 07:56:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_NMI(r2, 0xae9a) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x80, 0x3, 0x3}}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:01 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='bdev\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2b0069266b206767fc01aa6556ab67be23dad4f4fb07ad77b6e50ed8dd3e2a177d63680b96a9093decf349c7a7f2917b"], 0x6) 07:56:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:02 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:02 executing program 5: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x0, @multicast2}}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x480, 0x11e57ed0]}) 07:56:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') lseek(r0, 0x31, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x28}, {r1, 0x400}, {r1, 0x8400}, {r0, 0x1}, {r0, 0x2100}, {r0, 0x80a0}, {r0, 0x8200}, {r1, 0x1410}], 0x8, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, 0x8) 07:56:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f00000000c0)={0x9, 0xfff, 0x6}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x20) 07:56:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:02 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:03 executing program 3: process_vm_writev(0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1, &(0x7f0000000340), 0x187, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c6530202026205c242e5b776c616e3120202f2021637075736574656d305e766d6e6574310a6d67d7f7e1f069d0c9d6d7973dfae5f51f946b819b47b98e2dad2dafcf6639575faa2d14a0631f3b0afe2be581460a7f7fbb4e85236b68ae112d86a5f70de902014de0b91c86ba81576d3394e9b66600d0988488e4edda4f73850fbee962e284af233cd038653d361e8315d4b9492b85481b987cd0f8480915c9ecce0455693b5c146f53188bcd3eb240dbfbaa615a04bbcb8ae0a4b7671f47e86e744c1368e4559b648e4526ce3bbf89cba99d808e86d864da9d7c40a61199987b27da58f741a05f11bdf72c9a0e4bfb17e9bf597d7458cf993dbd7be75ca9b675538a852657ade949f6be7db725403da5d801e44188b884e68714e751beb0fe5522b433858104f4cd69d049f1b38f3af7633f6464328946a1b3f7fc1d87a347440cf090e989842aedf413cdcb0a78e2dc61096faaadd565a585e47129d9593fdc69c8cc495f614afaaef8e7e918bcbacecf35f1ef81940eec5d7a401856bb48eb2b1f3335c11d58ed4f9176ed262a639ebfffd20e9f0a3acce1bbab3bb53e663765afdbd511246f640ee4c7cff7c92d65fb5ac68dc7201f5018c47f38f5ed2b4011c7201ae6abebb9f2babcacd7e2f3be883822a4ae3d3606cff7c0bd24a73c3955d69aeaa311549f2858a4527e8f01c9b0080b3f8a6b4bc59325651797d3cc93f7de8a429bb16123be957da14d6dd48b69fd21e4f28bdb3a322d9cc912e665a584bd6b7cfe8e4e0c554c2200105dfc04612e3f9555bc4b8fd800d11d42e0a688ecf357dfbaeebbad24e38336eebf999890440a96141a8aa433f4a7a94ddc8a4005f2b9228558142427450f278fe9255e2593ea297661ab9b572e82ee2fce868e85c01cf35ce96c05ce4ee410e12d93df29250528545588d989974b041bd358126e26382a6e4a374e6c45dbe645b46a4cb8acba5a54cc73f5877a4c76e1244fd35c0944c88f1401d96d9e7e01906321c02ac72d20eb7f2f739de0950c205cf2b1a8eb1aa653c07a073e3535f7dba8bc10f29e012033beaad06f20a0ae67487bcfcd0671479c9eda9ede1ef2a4cad8afc83d58388ffd663b41c875fd9ce835dc48d77c65063a8eef6a7f59fcd7899cb20e43044bf1546268ec8896f33499a9d824deba268136b5cd0987059ae0683df890474671cb388a88f96a9fcadfdfa435ec23156b6143fd648163b1abccea8a826342ea3342db093f9b390f97ced88d3f471259186b2d6a2f156ba120357e69c5e9cde9244f7ca28a20fdca6b6cb42971a0d0b90f8fad7f437dec5662557dfeb0b91cddd0e5ffd3f0bd33dd6fb5408591d31585f51abb9fc721ed6f6364329bf21e084df8c65d9d015f53adb6d5bdd84e4ce05dfdee3e436d7f0513cebc3783fbb2b07bfabab08e8d5cc3ea70eb3542df22c0ce731244a222b8b437f0987795ad762a94943868bbeff2635d57e891f619c08f5e731f3be8202efc8522d57fdbf46480f92103447094bf614016217fc5d507e4ddefee03a80190442de871c39b72892ceaf9b0ec817a602eec1d32b335d1f06fd2880c7c99ae478fe741174cb3309fe945f95eec1f3896aeff7abeb34f300620ad6632d1291695e85b10a82bd492a07652ef6e2779f908163dbf621624f2b2dd24c9de3d3750af0380005a2b4dc201e5da5023aa3823767194ffb032083fb6acd600553e13f818034305fe9f65e3b766ffae6c7b673b1e4f6f5d9233b92977de254054afcaa3cfad38be980350b87772e6865143c71cf6175118e9908f9669d8e9a56804e8ddf9a19ed0b69f9f8f98cf7a28c8dfb797aa3301aed2bcc66809806f5c234c69945c91e25fe84bb2b64388bd7f5e9f6b5cbd0e92914231728d9d509aa075c4be78d3f59737f2c93cd6c8a6e6fd22adad7971b1e5db50ba3e6a3f8f9d31964fc720587f2190e80b62fd0f48a7628573b8db76bd8c842a4d29fc071c4f4c33ecdc89b8efabd7045a665d730b6c9fbb943a169f2bdb90aa5104f9705b9cd42523f582810eb01d28a00fb43af84ef00268c631bb4fcd5fe0fe6139e516513b94210eb987271d61e93bb56b81a0e018db5f7daf31279b12dd8cdeadf6107f6bdbd7ab7ca6c06fa5dbfcf9a2f7610374bcf73aeaa19a19a472c175f18831817533d08644094d79a795e74049b347a9cea53cf5a511d71154103b3173a41ec594e468a6d985199765e06eafe570577835bac14dc9e80a47b81cc19aff96a185acbea20cea61d1dd4ec9c62d243d184a555003511b3bbd66836d34a95e979619f842c5d0662ea8a27d52e567b595d323d599523fba84b6d70921de24238d6dbbc79d6e93e6d8fcdf610306418e7c003d5290a4819cebf806cc57c9306d4151fb5aa36396ca5acc144d5345c48d255a554dc1a79e56b16d2be3d05d71ff230d815a6c9c170dc0a290e5ac932e00232b10af28b359a46887a2db15386bbc8b2f0712e9057513978d38433db21e7f2348ffee9355d0b492e480d2bb00eeac801c2be2b2f447e9ee219b73d0bf8377d66281a51f6bf4fdb69d4c2ad99d26f7f68947ff0db9350da955dd0ff3761fe8daa4cc31104ba3c528f4772a99999727c49597cde485651d7721c8e0bb6d7912717d27d7f085be0301b2eac6de585d96fd26beb35939e04bbdda8e1d230dc3412e11bfe2d8fa5d7a992f57743a194d71350430472203e79c4b6715bf54d49568ac4bec1a6609ca51f56a8e21937593dfde17a0b2164f1c54928330f89593a0f813274f1e0850dd077c3fa8650792b0041dc38ceb9c88c8f6d6d2fd13ee335b8048cb6f07cd25788dcb4c27bb32d68f361d7277449b053d1194135fa6367b96dfc7f8cec2a7231b143e731ee29541ac8fdac01c251188d851c24301a872cbb529a4ce0c2d4b78260238bc817b7231f8698e289e15c62e257c25d3fe36658f09a898d6a2225e8a6867344467bb9bd22315f9590fa808bcc74a8698995326923c8f88c70a54c41e7007b790c53ba1315e0243f2f25ba877cac8507b5980ae1fa210dda6f563f04edef223ce2e9f585480685ff3a6a34a7fd3e294309537e2e9ffbec8ae3aeb0970cccfa6931f3280efd32c0931f7abbc73f42c23d2b857e7c099d1f8296cf1b6676a5712f8069d2c3ef1378f2d2091e3d8b70bb01fbdfb4a6f4745d84199253ddb424cadaddb1ff21256e9ed04930d75610b508aaaae2ac274640c365ac408e81da1290a9adfb67066e9d730c35271263eee75e153c0712859cfd1ea2f0dddccb0df89bfee26d206e3cad836262879ca6286e6a5c9a12e0ea1321c959ed7c7c920d38d03c7ae136fd14b95d79fe98b27d49d00f56c87a46eba52475ef847a2fdd9705a2e066a5553153ebcabb4a9bc490c085e28520396fa25a83565c59812c69d7480659da6331ed516989925a5021d255c884700dd2215773c5a0c2c25b6eeed44fcd60c5b2ed17a10c354607b1f706f8d43f16f73db9ffa0144a93009e7307b77f6de0d9996b0445697f7b6ddc62a96b22831a0152aaaf08020494e0ff98b4152513b0794f71498e17d4a0989bc2824778eb3c36c30f3877a0234da1efa1640b201ba18cb41a055534323d70ddb57047133ad3a927549115ffdff7fe15bc203466bb589b9c803d85eed94761baa6694a7b55cbc021505616412a4a52df69e42f05133cc85d4049ed74f8e0ce273cc073267a0626ee58f05b0138da56191af43e9dc73134f1de61a492c087a1e592bd62b329d30afdd20083ee38bb7e2f4346f0f411baacd76c8f38f365d03db5f40ec199a5464d30bc2277daf6f3b48048d858d91ccaebb79f5398d35b41bd52e73b637cb94705f81c10e09998b5eb5403ee17645d4b7aa150cfefc45379b8bb15efb43c772388d47b65255343ded1acd150988d5f6603f6e7e2b59e014eff25a785f23e782d03f76e11357a92b84f4922cf5f41e22d3f5ed1fc7b384342c85db6d0b6cd5d37270b3023a274c6d8fc8c342c25c842cb4d8bfb43b48ef2a2011c433790ef78a728404384b1e362f2e9c5886a9e1546338dcf4285c4b511637b3a358aa927afbe1f7474869aa0daa5214cb906e303c028018df4c78dde0d6e01787cf9eb8ca3034847776b6eb335c1558ea090b5fea20c402b5c1eae17509b430ac56bb55b40abcd9dc17fb0f24d535cba47f14791c62027843dd0ebc554e59c770d92b8682fd545329334780eb2efcbed307e31066d1ffc5b39700cbb54d351afe4c463f9f97d84da53ab533620ad0ae524fd37ca965186cac1dcdebee5ae3ef38f37191d0d6d38355e6ba86650d39a6e047bd5bfaf3ddff11f1f1d7ab0aa7a36502ba38e58d96ae94e8210b5cb43e13b657e4014be36d0921f859d11e024a55f35af5ea8e2442de83b0345b923e3a1a9c0586ca49ff1e6a999c19c86840b8eac47dfd379517d068d07ba35e7f2c3531cae30aab4c93c723979d9caccde5b72d6cd001a2de7795f561f0ac75dd60b73bd98b15096e54e9fd8850d5a480a977c0bf7fb1c0bca722da071625fd861a37abceee470c89819091de7aee4a9e30b7a897acb17b197fd0e807488d2149fab0ea77b3c207f9964d713a447c7488664c56eaa93315ae9680dde6bbd6e3566c2f294f6d5c875b49654e1699c9eb9165e52fef3e686dd00d39242fd39b7c5a2aa2e87cbd81025e7f924d788e73f03a81e26819967f89f06a535fc020fb8b620abfe7e14778ff0c9c38abbb93e46643f840ef72b19aac738471b4bf744d8d0e0c1d186bfde2cbe0ef64b05cae09156f81309492fc296d4d1a3e954badf4c3f4ec344b17b9711c5a680dbd88972f2793acb2109fd550e07fbf047b25d2c4e81a5dae7a702f2c85ce925054a99c399b9ffd717c6e53990c93e1d9ed35d36e0bd3ae45d04668600524f484170264627714beceda037880c1086b79d7d94724fcf4f145833806ddee7e9997af347f256ef8291238ba156c8d382e1ac4e8f12fb0d09ebe3760f5091e367298369ed09d4bed0b9ddc800ac311921822416511a9eec0c6318aae03b885cfd2857c013d90f0cbb4f212c1a7430300b2d2bc81bf0f5e1e3740b570fca7e55aef3006f6c0ebb0d99725bd3427871797e4eadee670c6467013a6933f452e44118bf01dd28c5f3ce7f2fb550cdc8eb3a1b472ba9617346e22a92811db505723612a1950873d849fcd9b8f9a4dd1f257aaf017a1a5a9a28bdcd1c0696784d69bc3ecc925737fa3e3eb64b3a1d46619bbaa1070d305ddf8cbdada170e82f41ee30bb24b738a4e9cd64b8c990a4e44a0f51df45d5493a5c3e1a449f098be0e24cd55d08f107576f4f2e1ac1fb2533aa8bb66138ef99fe0f402ceb064ecc3d01edae2222ba315bd95b05a485f7eb611b6c5c6594da04dc4ce236625b66ccac8174c9222a901bb535b471e786ec936607fd1049fbb8cc48e5fdaeb7b9f69c683af3d994d230d00fd3398c46b8d2a5fa312557bdbcc16c2cca4421d09c1752b90afe261fc330077b05c58ac564296d2a7b3fe514baf1ff16d09ba678ada77138ddeec323302ea490a076ff0041141a85bd9478eb489da7082c8e7aa8c8271e1c6d1fff4e39cd2348a10e6841dc1321b02314a1f34a18999c00cb2ef097d1e9eb731faaa0fc1cc820ef3684c0b6eaa0aab626bfe4a4797207e1191c380d8b0c4c060fb5d2ab2e5ebc2cd568e565a8f6e0eeea38d594bb5e33a5e0e5090268fe180c0774db6683896d87c9400402cd3405dddb2bbbc10607783c9695f9f19a5e61617dab94a714f04af3be2e23400b9e54b8920b80cfa8348e050503864fba7cf134ffd6b9c4fef0ceafd5703fdb4597e3211"], 0x102d) 07:56:03 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/rfkill\x00', 0x200, 0x0) r1 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0, 0x0}, &(0x7f0000001b80)=0xc) fchown(r0, r1, r2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000001740)=[{&(0x7f0000000180)="2a6be5b23770a28d6377975639cb3d7bd2b7b140c454be80224b9f15a977b0e514dbb27c553abf860016da3961811668b37d9149dce78a3898e9ba6f51f782a926eaf6558f71417c5bfbafeb1a", 0x4d}, {&(0x7f0000000200)="67074d07ddddd5a835a4eb67b37318d836c64a11dca45b2256dfc41f7c66cc7d4d26a33acb033455cf3a8f3fa04194e344136fac8eebcfdf7484c41503b04a4793ed0afbfef1bfdf89c8e5820543110c9ea647af82d5cc75d13af12301d9bb7e4358faab8821146b64098ce30587e1677785799248f84ef07b3535270c010d71afe24e24d7398dceccad72a96860f445e84dcd5809f3dce43ba3d24f8d20b7f59d5254ee1096e7142e198033e617327aa90e71b0308659ec9b4eda926c39c07f652a10080698a7d071", 0xc9}, {&(0x7f0000000300)="723f2507b003d2f5d9882335017d2c00feab225f28eb416da7edd32452f78dfa98ed5e2ad9a8fe1249e473c4a9523e3acbf1443c43bab0f7082a1e75db46506a93214f642da2087c9d50fdeff5a1053446808d89d679e1ecd414dd7a4b506996d8cfd86edfe49e3461515c2357e35b60039ff8b038c01eeea15423f355c28b8fe9294cd784de65", 0x87}, {&(0x7f00000003c0)="5962aebfe4dc4a15739bf8256a2a753a5c483cc651f8bb208bfe1854d5d0409459fbc251a0b3f988d1cc7057c9a28c1e83a5be44665a9b6aaf28c8f08725d8481fc221caae0da4609aa726c457ee5fbf29976292c31e266686b0db01f71e56a641d76519ff6a5f508265c324ebfaf5085ac35a9adc425132167e0fb1f3ad9546e55e9a2b07f6b0138327134274a4039433ce33aac8a3285c4961c87e3ab834699ebfd459efbdfe5c0cf055e4557f7fc61b84be8c1e", 0xb5}, {&(0x7f0000000480)="3f6ea8286de767abb882ed729d8a35d09d221cdee3ccd05bd1203a95b6afabf666a26589f53727939bde902689ca18ef378ceb712d7a1cec8af40d1253ad5785481e9b2e16ad5fe3d17fef04aea6e98df3b3ded2e542522d5e8e079927975063eea961433646cfd05cb32700e6ce5f879ed925bc8ea1d474ea2936529041f48d6b16dfdf03578d5bfdf82a8259690ae6b24216d2eb85169728a88b064db450b56d394d6e73d9c32c34fad254b6c4f8e1e4c909d5ac7f3f6a12a5e0f1fc05f140b8faeb3cb634f244f8d5f98fc1e8435fa3c6615ed5cbe72314b20b0dd46f56a458", 0xe1}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="a1578b3e50d7157577c13965513a2277d2629acd1c8ccef74ab7c0ba07099e4331e82506a40e410591723ba3ea0a63d583903cbe185762a507a04cd4f306135fdd75f20af20621873fd1cdee7fb10767a604", 0x52}, {&(0x7f0000001600)="7551d354e2f7a46085fce72db891f3e28b72aebf707d2a14ab29a2065048cb1dea7d752ddf182d0d9a2c9de94cbbca24a84df041ea14afcae4d68d6171c246e756ed01658b4557b4f3e5f240e6b6f2c503a3cf1b90d0def65f8dd6753251256cedf1aff716e622288219d21fe27d8035bbd93c7b02f7bbd6ea6bac615ce61f42f685b4748c1f5839d68879d1e98f7e5531a587fe8bd42d5cd8e979a063", 0x9d}, {&(0x7f00000016c0)="c8771a4d8838517c4d30f9e02a77a63e838828494906f42d9af28fceee248e1471e5d7f8d6f0c9a2a96a96b49f9b5a8bfe70e05fe9afcaaef433106c1ace24dab5daae8acd0ca90b4e339c5e13f1f89f2765a8dae7ef6704bc5096b8712cc866eec327bf5007d58ce067e1541ca0ae2c95e5396e8a7580", 0x77}], 0x9) r4 = memfd_create(&(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000000)='irlan0\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000001840)={r5, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000001900)=0x84) io_setup(0x1, &(0x7f0000001940)=0x0) io_cancel(r6, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x7, 0x9, r4, &(0x7f0000001980)="d5a02926157fcac7688091fa1cefeaf07dc480513098e8df30b3b88b79e81f146ef0a92c011ad03b53915ae5c29c9c4bcf5fe0c7a3e7bd78bf6655ba8c115571ec2c99a9adc83eacced1f3bf3be5db6ba1ff3cfcfd9401f882b8796fc1c9c6c4d9f7358a9511de9ee0c2de6768398be0baeed9d979b904a79378082a2843db2a2761e6bea7d45b467d7425d33600865023b0907dfd2c292608043163440ff1ed43af7ca07b643be9f8b5590faf583944eeeabd3bfb8d2ff02e457d8920533113a26bff2063e8125f2a38d3a82ea0d0695bc7dcf1650ac143408f596b8c469aaa5c1e19f63ae997883b895fec2e", 0xed, 0x6, 0x0, 0x0, r4}, &(0x7f0000001ac0)) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000040)={{0x2, 0x4e21, @local}, {0x306, @local}, 0x2, {0x2, 0x4e23, @remote}, 'vlan0\x00'}) lseek(r4, 0xfffffffffffffffd, 0x0) 07:56:03 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:03 executing program 1: r0 = inotify_init1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:56:03 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:03 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000002c0)="2d82d1d7c7b15d815ed46e599c9b1f5791de9f05f083aa586826a730ba813e4f403437beba809b5c33a17ed04ab69968dd69e4dfc18343fbd180f92ab00078494643d510527316f8fdf4a4eb5f89fa2d6ad3af1dc957e3b77d1512751c4afb62cfc396179bced4a51edf2c531b2582b7170bec75cc588f8e4ea9284ebfc21444aab28f567ebe34861e49") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000440)=0x4) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="7c00170200100000", @ANYRES16=r2, @ANYBLOB="01002dbd7000ffdbdf250b00000008000600000000000c000100080005000300000008000400ff0f00000c00030008000500e00000010c000300080001000300000008000500080000002c0003000800010000000000080008005d000000080001000300000008000400030000000800010001000000"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x1) mount(&(0x7f00000006c0)=ANY=[], &(0x7f0000000680)='./file0\x00', &(0x7f0000000700)='sockfs\x00', 0x280001, &(0x7f0000000140)="50f073656c696e75786367726f757000") getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x9161, &(0x7f0000000100)=0x4) 07:56:03 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x9) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000006c0)={0x0, &(0x7f0000000680)}) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {}]}) keyctl$revoke(0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) 07:56:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x3, 0x81}, {0xf4, 0xe9c5}, {0xffff000000, 0xf509}, {0xfffffffffffffff7, 0x10}, {0x0, 0x40}, {0x1, 0xd4d2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) socket$unix(0x1, 0x1, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x10000, 0x0) 07:56:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:04 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:04 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:04 executing program 5: unshare(0x8000400) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_RELDISP(r0, 0x5605) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x101100, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x6d, 0xfffffffffffffc01, 0x100000001}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4600) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000240)=0x4) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x0) 07:56:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10004041}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x24}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x101, 0x1, 0x800000007, 0x10, r4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000240), &(0x7f00000000c0), 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r5, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6f0d200004e22000000683540150024001d001fc41180b598bc593ab68211487d8b8820a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 07:56:04 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:04 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @random="f284257b079a"}, 0x10) socket$netlink(0x10, 0x3, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x7fffffff, 0x3, 0x7, 0x8001}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x3}, 0x8) 07:56:04 executing program 5: unshare(0x20400) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@generic={0x3, 0x7, 0x6}) 07:56:05 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10004041}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x24}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x101, 0x1, 0x800000007, 0x10, r4, 0x3}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000240), &(0x7f00000000c0), 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r5, &(0x7f0000000040), &(0x7f0000000180)=""/100}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6f0d200004e22000000683540150024001d001fc41180b598bc593ab68211487d8b8820a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 415.022732] device lo entered promiscuous mode 07:56:05 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 415.162642] device lo left promiscuous mode 07:56:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:05 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:05 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000000)={0x4, r0, 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000240)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xfffffffffffffe9a, &(0x7f0000000080)='\x00', r2}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) setpgid(r3, r4) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 07:56:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x2000, 0x0) flock(r0, 0x1) 07:56:05 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) read$FUSE(r0, &(0x7f0000000340), 0x1000) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000180)={0x1d4, "240c8864da39a4f5117c35ddf9b17a1efe1dfaa60443a06ec4f81e09667f27be", 0x3, 0xfffffffffffffff9, 0x2, 0x830000, 0xa00, 0x2}) 07:56:05 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0x1000, &(0x7f0000000080)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000140)="b9170101c0b801000000ba000000000f30dac2260f06c744240000580000c744240209000000c7442406000000000f011c242e0f019d41720000b9800000c00f3235002000000f300f0091f3a1aad166bad004b8b0daf6c1efc4e1bde927f2f00fbb5688", 0x64}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:56:06 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f0000000200)={&(0x7f0000000040)=""/33, 0x21, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r0, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffd04, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000380)) 07:56:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:06 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x8000000, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:06 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:06 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000080)) sendmmsg$unix(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000280)="1e5f354f37799a8076b3b423282f4c9f25e90356d17e31c5096e6c455f326d6c3ce8059dcb7555124cbee87dd2965a537898ae666645ec73b22d9e7697714d713b7bd54fefcf91bb5ca3c9adc80154879ef6a8466c9e2bbb1d0f793dcbb68149bf227658741bda11f25911b53336ce7aae41cb91bcdfc0598ed5d58afff2628ffb81e171b657", 0x86}, {&(0x7f0000000340)="476c87eb2eb20081937f0d802ccec8d353873a7954c18e28d32a5735fbad243d269fa7ee9e17cc03734fb8ecc8efc1d45ea4e9b76bcd3d74c03d98a76516ade7c1a0dbc35f75669700fd93bd7188c7fb9bfc854a514271413543570c1dea44c633aefcee61e309533a207e7efda5b7327a234ccb8507bc1abdb796c6d1e1d1d45993c1f76610ea456d3975e0e527fa17c9749ef3eaa94f9da979a4c0e565c523cee6b067d92260aff6fe7a964b5e5108f720e897e464b8c9f5d1550d999629d42536", 0xc2}, {&(0x7f00000000c0)="93aa72c248a83b86f843717b57a54857", 0x10}], 0x3, 0x0, 0x0, 0x4}], 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=0x1000) truncate(&(0x7f0000001540)='./file0\x00', 0xff) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000001c0)={'filtEr\x00'}, &(0x7f0000000100)=0xffffffffffffff52) clock_gettime(0x0, &(0x7f0000001480)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000014c0)={r2, r3/1000+10000}, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000001500)={'bcsh0\x00', {0x2, 0x4e20, @local}}) 07:56:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) [ 417.006863] IPVS: length: 4096 != 8 07:56:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x4, &(0x7f0000000040)=0x0) connect$can_bcm(r0, &(0x7f0000003b80), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000280)}]) set_mempolicy(0x8000, &(0x7f0000000000)=0x1f, 0x3) 07:56:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:07 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 417.083696] IPVS: length: 4096 != 8 07:56:07 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet6(0xa, 0x0, 0x8010000000000084) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x1d, r3}, 0x10, &(0x7f00000004c0)={&(0x7f0000000440)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a032353bc083dc8bb66eed5001a152f618dc08ae6b39bfd5e89f30877c1689654c25cc32697e8b5d082ac00342f851c78ccb5cd8efd8d6b1fbf1c311909348cc"}}, 0x80}, 0x1, 0x0, 0x0, 0x400cc}, 0x0) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r1, &(0x7f0000805000), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000800)}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x0, 0x0, &(0x7f00000fff80), 0x0, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) read(r2, &(0x7f0000000000)=""/253, 0xfd) 07:56:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x400, 0x28000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x84) r2 = socket$kcm(0x10, 0x800000000002, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x0) recvmmsg(r3, &(0x7f00000096c0)=[{{&(0x7f00000014c0)=@alg, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001540)=""/201, 0xc9}, {&(0x7f0000001700)=""/253, 0xfd}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000001680)=""/30, 0x1e}, {&(0x7f0000001800)=""/136, 0x88}, {&(0x7f0000003c40)=""/4096, 0x1000}], 0x6, &(0x7f0000001940)=""/52, 0x34}}, {{&(0x7f00000071c0)=@nl=@unspec, 0x80, &(0x7f0000008380), 0x0, &(0x7f00000083c0)=""/244, 0xf4}}], 0x2, 0x0, &(0x7f00000098c0)={0x77359400}) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1, &(0x7f0000002c40)=ANY=[]}, 0x0) 07:56:07 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:07 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:07 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0x86000130) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x415) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r3) 07:56:08 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:08 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x6, 0x7, 0x4}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xfce6, &(0x7f0000000040)={&(0x7f0000000700)=@ipv6_deladdr={0x40, 0x15, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x85) 07:56:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:08 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x40181) write$9p(r0, &(0x7f0000000000)="38ce57a3be91772f4b623208bdcf8f775bc9c6cae0f85dfa2fd6c533318678dcaf40d6730d6c72d332e1a78422f2816840c437d97c1012967e8a818cf5cb5eb5d73525d7d2989d0b4dee5aaf5a826eac4bb190339903469b9142165337aa4189fdaeba8c80fd870e80b539055736f06eaf23d98677b97bba2d9e71300e0718f1439b126cc3aafa38e2e88e851539a663a1152da013d0c1f6d35c163764202bffbaede523c007b0cbe6b9ba0da0eb", 0xae) 07:56:08 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x4480) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x2, @mcast2, 0x8}}, 0x16f, 0x9, 0x75e, 0x401, 0x6}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r3, 0x7, 0x401}, 0xc) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004180)=[{{&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/174, 0xae}, {&(0x7f0000000000)=""/44, 0x2c}], 0x2, &(0x7f0000000380)=""/70, 0x46}}, {{&(0x7f0000000780)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000540)=""/46, 0x2e}, {&(0x7f0000000800)=""/107, 0x6b}, {&(0x7f0000000880)=""/216, 0xd8}], 0x3, &(0x7f00000009c0)=""/78, 0x4e}}], 0x2, 0x0, 0x0) 07:56:08 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:08 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x2002) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x80}, 'port1\x00', 0xa9824f69d1376637, 0x10800a}) uselib(&(0x7f0000000100)='./file0\x00') openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40105, 0x0) socketpair(0x1b, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r1, 0x410c00) 07:56:09 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xdf7, 0x80040000) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0)=0xa4ac, 0x4) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000240)=""/7, &(0x7f0000000280)=0x7) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x2, 0xffffffff7fffffff, 0xfffffffffffffff9}) r2 = dup(r1) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000001c0)={{}, 'syz1\x00'}) write$binfmt_elf32(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x58) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000140)=""/73) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0xf3f, 0x8001}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x1b, 0x20, 0x1, 0x11, 0x7, 0x8, 0x6, 0x112, 0xffffffffffffffff}}) 07:56:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:09 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 419.293748] input: syz1 as /devices/virtual/input/input10 [ 419.397597] input: syz1 as /devices/virtual/input/input11 07:56:09 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:09 executing program 1: io_setup(0xfff, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000000c0)) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x0, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 07:56:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0xffffff7f) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xf7, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000106100000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070000000000"], 0xfff2}}, 0x0) 07:56:09 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) 07:56:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x30000, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000340)=0x1) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000380)=""/50) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) unshare(0x280203fc) readv(r2, &(0x7f0000000180), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000440)={@loopback, 0x30, r3}) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x1a}, 0x1}}, [0x8, 0x7, 0x0, 0x8001, 0x5, 0x80000000, 0x4, 0x0, 0x2, 0x1c00000, 0x1ff, 0x80000000, 0x5, 0x4, 0x2]}, &(0x7f0000000300)=0x100) 07:56:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) 07:56:10 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 420.024130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. [ 420.126222] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 07:56:10 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x68, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}, @in6, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr}, @in={0x2, 0x0, @rand_addr}]}, &(0x7f0000000100)=0x10) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) 07:56:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000580)={@rand_addr, @dev, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000600)={{{@in=@rand_addr, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000900)={@rand_addr, @remote, 0x0}, &(0x7f0000000940)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000980)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000ac0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000c00)={@empty, @dev, 0x0}, &(0x7f0000000c40)=0xc) getsockname(r1, &(0x7f0000000c80)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000d00)=0x80) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f00000010c0)={&(0x7f0000000d40)={0x378, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xc8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xb3}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xcd, 0x2be, 0x8, 0x132f}, {0x4, 0x4, 0x3}, {0x4, 0x40f6cf37, 0x8001, 0x68e}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff7f}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xc4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3b8000}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x68}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r14}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8da}}, {0x8, 0x6, r16}}}]}}]}, 0x378}}, 0x4008010) setresuid(r5, r13, r13) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/121) 07:56:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000003, 0x5) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x9d3, 0x4) 07:56:10 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 07:56:10 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:56:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x84) [ 420.837068] FAULT_INJECTION: forcing a failure. [ 420.837068] name failslab, interval 1, probability 0, space 0, times 1 [ 420.848604] CPU: 0 PID: 10852 Comm: syz-executor2 Not tainted 4.19.0+ #82 [ 420.855589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.858442] Call Trace: [ 420.858442] ================================================================== [ 420.858442] BUG: KMSAN: uninit-value in show_trace_log_lvl+0x53f/0x11e0 07:56:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) r1 = memfd_create(&(0x7f0000000080)='y\x00', 0x2) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) sync_file_range(r1, 0x8, 0x1000, 0x5) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0xe2, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/226}, &(0x7f0000000300)=0x78) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x81, 0x80000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000380)) sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40208}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x1e, 0x200, 0x70bd29, 0x25dfdbfe, {0x9}, [@typed={0x8, 0x58, @fd=r1}]}, 0x1c}}, 0x20000000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000640)={r3, 0x1, &(0x7f0000000540)=[0x7], &(0x7f0000000580)=[0x8, 0xd6f, 0x3, 0x1, 0xc000000000000000], 0x0, 0x7, 0x8, &(0x7f00000005c0)=[0x6, 0x5, 0x40, 0x84, 0x9a5d, 0x8, 0xb7], &(0x7f0000000600)=[0x40, 0xffffffffffffffc0]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000006c0)={0x8b2, 0x3, 'client0\x00', 0x1, "22e9d0f32f676216", "d81437b96e27ec9221280d3dbeeb5f4560d77e8f52307d0ef01e477588c0ac42", 0x10000, 0xfffffffeffffffff}) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000780)={0x4, 0x87}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000007c0)={0x9, 0x7747575f, 0x6, 0x10000, 0x2, @stepwise={{0x6, 0x7fffffff}, {0x0, 0x62ae}, {0x8}}}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000800)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'L-'}, 0x28, 0x1) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000008c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20008000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x2c, r5, 0x0, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xbcf1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001a00)={@sco={0x1f, {0x3, 0xbb60, 0x10001, 0x7, 0xcd, 0x7f}}, {&(0x7f00000009c0)=""/4096, 0x1000}, &(0x7f00000019c0)}, 0xa0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000001ac0)={0x4, 0x0, 0x4, 0x1, {0x77359400}, {0x7, 0x8, 0x5, 0x1, 0x0, 0x1ae, "a0cc65e6"}, 0x100000000, 0x2, @offset=0x1, 0x4}) fcntl$setsig(r2, 0xa, 0x28) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001bc0)={0x0, 0x64, &(0x7f0000001b40)=[@in6={0xa, 0x4e20, 0x7ff, @mcast1, 0x3}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x1}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x3}]}, &(0x7f0000001c00)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001c40)={r6, 0x6, 0x1}, &(0x7f0000001c80)=0x8) write$P9_RMKNOD(r4, &(0x7f0000001cc0)={0x14, 0x13, 0x2, {0x20, 0x2, 0x3}}, 0x14) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000001d00)) write$P9_RREMOVE(r4, &(0x7f0000001d40)={0x7, 0x7b, 0x2}, 0x7) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001dc0)={0x7, &(0x7f0000001d80)=[{}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001e00)={0x7, [0x5, 0x0, 0xfff, 0x7, 0x4, 0x0, 0x3]}, &(0x7f0000001e40)=0x12) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000001e80), &(0x7f0000001ec0)=0x4) select(0x40, &(0x7f0000001f00)={0x9, 0x0, 0x7ff, 0x840f, 0x8, 0xff, 0x63, 0x8}, &(0x7f0000001f40)={0x800, 0x5b, 0x54ac, 0x10000, 0x100000000, 0x0, 0x2, 0x5000}, &(0x7f0000001f80)={0x1eb4, 0xf5a, 0x4, 0x7, 0xfff, 0x8001, 0x6, 0xc6}, &(0x7f0000001fc0)) 07:56:10 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) [ 420.858442] CPU: 0 PID: 10852 Comm: syz-executor2 Not tainted 4.19.0+ #82 [ 420.858442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.858442] Call Trace: [ 420.858442] dump_stack+0x419/0x480 [ 420.858442] ? _raw_spin_lock_irqsave+0x237/0x340 [ 420.907455] ? show_trace_log_lvl+0x53f/0x11e0 [ 420.907455] kmsan_report+0x19f/0x300 [ 420.907455] __msan_warning+0x76/0xd0 [ 420.907455] ? stack_type_name+0x14/0xe0 [ 420.907455] show_trace_log_lvl+0x53f/0x11e0 [ 420.907455] ? dump_stack+0x32d/0x480 [ 420.907455] show_stack+0x12e/0x170 [ 420.935097] dump_stack+0x32d/0x480 [ 420.935097] should_fail+0x11e5/0x13c0 [ 420.935097] __should_failslab+0x278/0x2a0 [ 420.935097] should_failslab+0x29/0x70 [ 420.950285] kmem_cache_alloc+0x146/0xe20 [ 420.950285] ? xfrm_state_alloc+0xd1/0x700 [ 420.950285] ? __msan_poison_alloca+0x1e0/0x2b0 [ 420.950285] xfrm_state_alloc+0xd1/0x700 [ 420.950285] ? xfrm_send_migrate+0x10a0/0x10a0 [ 420.950285] xfrm_state_find+0x2a46/0x4c30 [ 420.950285] xfrm_resolve_and_create_bundle+0x9c7/0x47a0 [ 420.950285] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 420.950285] ? xfrm_expand_policies+0x428/0xb30 [ 420.950285] xfrm_lookup_with_ifid+0x997/0x3d30 [ 420.950285] xfrm_lookup_route+0x104/0x370 [ 420.950285] ip6_dst_lookup_flow+0x227/0x290 [ 421.008922] ip6_datagram_dst_update+0x9b4/0xfb0 [ 421.008922] __ip6_datagram_connect+0x15a5/0x1ad0 [ 421.008922] ip6_datagram_connect_v6_only+0x102/0x180 [ 421.008922] ? ip6_datagram_connect+0xf0/0xf0 [ 421.008922] inet_dgram_connect+0x3e5/0x720 [ 421.008922] ? __inet_bind+0x11c0/0x11c0 [ 421.008922] __sys_connect+0x745/0x860 [ 421.008922] __se_sys_connect+0x8d/0xb0 [ 421.008922] __x64_sys_connect+0x4a/0x70 [ 421.008922] do_syscall_64+0xcf/0x110 [ 421.008922] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.008922] RIP: 0033:0x457569 [ 421.008922] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.008922] RSP: 002b:00007f2a8d748c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 421.008922] RAX: ffffffffffffffda RBX: 00007f2a8d748c90 RCX: 0000000000457569 [ 421.008922] RDX: 000000000000001c RSI: 00000000200000c0 RDI: 0000000000000003 [ 421.008922] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.008922] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a8d7496d4 [ 421.008922] R13: 00000000004bda50 R14: 00000000004cc880 R15: 0000000000000005 [ 421.008922] [ 421.008922] Local variable description: ----state@show_trace_log_lvl [ 421.008922] Variable was created at: [ 421.135046] show_trace_log_lvl+0xb3/0x11e0 [ 421.135046] show_stack+0x12e/0x170 [ 421.135046] ================================================================== [ 421.135046] Disabling lock debugging due to kernel taint [ 421.135046] Kernel panic - not syncing: panic_on_warn set ... [ 421.135046] [ 421.135046] CPU: 0 PID: 10852 Comm: syz-executor2 Tainted: G B 4.19.0+ #82 [ 421.135046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.135046] Call Trace: [ 421.135046] dump_stack+0x419/0x480 [ 421.135046] panic+0x57e/0xb28 [ 421.135046] kmsan_report+0x300/0x300 [ 421.135046] __msan_warning+0x76/0xd0 [ 421.135046] ? stack_type_name+0x14/0xe0 [ 421.135046] show_trace_log_lvl+0x53f/0x11e0 [ 421.205262] ? dump_stack+0x32d/0x480 [ 421.205262] show_stack+0x12e/0x170 [ 421.213228] dump_stack+0x32d/0x480 [ 421.213228] should_fail+0x11e5/0x13c0 [ 421.213228] __should_failslab+0x278/0x2a0 [ 421.213228] should_failslab+0x29/0x70 [ 421.213228] kmem_cache_alloc+0x146/0xe20 [ 421.213228] ? xfrm_state_alloc+0xd1/0x700 [ 421.213228] ? __msan_poison_alloca+0x1e0/0x2b0 [ 421.213228] xfrm_state_alloc+0xd1/0x700 [ 421.213228] ? xfrm_send_migrate+0x10a0/0x10a0 [ 421.213228] xfrm_state_find+0x2a46/0x4c30 [ 421.213228] xfrm_resolve_and_create_bundle+0x9c7/0x47a0 [ 421.213228] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 421.213228] ? xfrm_expand_policies+0x428/0xb30 [ 421.213228] xfrm_lookup_with_ifid+0x997/0x3d30 [ 421.275273] xfrm_lookup_route+0x104/0x370 [ 421.275273] ip6_dst_lookup_flow+0x227/0x290 [ 421.286632] ip6_datagram_dst_update+0x9b4/0xfb0 [ 421.286632] __ip6_datagram_connect+0x15a5/0x1ad0 [ 421.286632] ip6_datagram_connect_v6_only+0x102/0x180 [ 421.286632] ? ip6_datagram_connect+0xf0/0xf0 [ 421.286632] inet_dgram_connect+0x3e5/0x720 [ 421.286632] ? __inet_bind+0x11c0/0x11c0 [ 421.313427] __sys_connect+0x745/0x860 [ 421.313427] __se_sys_connect+0x8d/0xb0 [ 421.313427] __x64_sys_connect+0x4a/0x70 [ 421.313427] do_syscall_64+0xcf/0x110 [ 421.313427] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.313427] RIP: 0033:0x457569 [ 421.313427] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.313427] RSP: 002b:00007f2a8d748c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 421.313427] RAX: ffffffffffffffda RBX: 00007f2a8d748c90 RCX: 0000000000457569 [ 421.369643] RDX: 000000000000001c RSI: 00000000200000c0 RDI: 0000000000000003 [ 421.369643] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 421.369643] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2a8d7496d4 [ 421.369643] R13: 00000000004bda50 R14: 00000000004cc880 R15: 0000000000000005 [ 421.369643] Kernel Offset: disabled [ 421.369643] Rebooting in 86400 seconds..