[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.708856][ T30] audit: type=1800 audit(1561992825.756:25): pid=10726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.732462][ T30] audit: type=1800 audit(1561992825.776:26): pid=10726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.766834][ T30] audit: type=1800 audit(1561992825.806:27): pid=10726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.212' (ECDSA) to the list of known hosts. 2019/07/01 14:54:01 fuzzer started 2019/07/01 14:54:06 dialing manager at 10.128.0.26:37509 2019/07/01 14:54:06 syscalls: 2347 2019/07/01 14:54:06 code coverage: enabled 2019/07/01 14:54:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/01 14:54:06 extra coverage: enabled 2019/07/01 14:54:06 setuid sandbox: enabled 2019/07/01 14:54:06 namespace sandbox: enabled 2019/07/01 14:54:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/01 14:54:06 fault injection: enabled 2019/07/01 14:54:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/01 14:54:06 net packet injection: enabled 2019/07/01 14:54:06 net device setup: enabled 14:56:14 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syzkaller login: [ 216.834954][T10892] IPVS: ftp: loaded support on port[0] = 21 [ 216.953917][T10892] chnl_net:caif_netlink_parms(): no params data found [ 217.005855][T10892] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.013103][T10892] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.021931][T10892] device bridge_slave_0 entered promiscuous mode [ 217.031238][T10892] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.038546][T10892] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.047329][T10892] device bridge_slave_1 entered promiscuous mode [ 217.075896][T10892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.089212][T10892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.117191][T10892] team0: Port device team_slave_0 added [ 217.125956][T10892] team0: Port device team_slave_1 added [ 217.419211][T10892] device hsr_slave_0 entered promiscuous mode [ 217.675698][T10892] device hsr_slave_1 entered promiscuous mode [ 218.014019][T10892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.031980][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.041121][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.055089][T10892] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.086449][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.095621][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.104292][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.111592][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.120208][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.131947][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.140782][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.148037][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.156314][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.165872][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.175620][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.185191][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.195817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.204204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.216853][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.226094][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.246098][T10892] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.257166][T10892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.288052][ T4248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.297600][ T4248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.306918][ T4248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.316190][ T4248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.344491][T10892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.360500][ T4248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:56:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:56:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 218.753727][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.761230][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.855441][T10904] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.933326][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:56:17 executing program 0: mkdir(0x0, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='lo~\xce\xe3NSU}a/\x19trusted\x1a\x00', 0x2) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000340)={0x0, @tick=0x8000, 0x0, {0x7830c57a, 0x401}, 0x8}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3, 0x800, 0xfffffffffffffe00}, &(0x7f00000003c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x1}}, 0x10) [ 219.075611][T10904] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:56:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x84300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 220.941720][T10912] IPVS: ftp: loaded support on port[0] = 21 [ 221.194888][T10912] chnl_net:caif_netlink_parms(): no params data found [ 221.298983][T10912] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.306326][T10912] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.315167][T10912] device bridge_slave_0 entered promiscuous mode [ 221.338571][T10912] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.345961][T10912] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.354796][T10912] device bridge_slave_1 entered promiscuous mode [ 221.421624][T10912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.458291][T10912] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.519095][T10912] team0: Port device team_slave_0 added [ 221.539161][T10912] team0: Port device team_slave_1 added 14:56:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f665702d282c300a1f83dfb68e9d6867fe7c0eb8b100536987a7d01000000d461069ecc"], 0x28) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1051000"/25}, 0x24) [ 226.303900][T10915] IPVS: ftp: loaded support on port[0] = 21 14:56:28 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x800, 0xc71}) ioctl(r0, 0xd6, &(0x7f0000000240)="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") seccomp(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000100)=[{0x80}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x8, 0x2, 0x54, 0x6, 0x9ea2, 0x3ff, 0x9, 0x0, 0x80, 0x2, 0x878f}, 0xb) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x7}}, 0x18) [ 230.300350][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 230.312512][ C1] clocksource: 'acpi_pm' wd_now: d596e3 wd_last: 87fc51 mask: ffffff [ 230.322729][ C1] clocksource: 'tsc' cs_now: 8059f4caba cs_last: 7a922d4df6 mask: ffffffffffffffff [ 230.334109][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 230.344151][ T4248] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 230.353776][ T4248] sched_clock: Marking unstable (230399485345, -55355866)<-(230464256673, -120127012) [ 230.376038][T10917] clocksource: Switched to clocksource acpi_pm [ 230.390561][T10912] device hsr_slave_0 entered promiscuous mode 14:56:28 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x110, 0xc}}], 0x18}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @broadcast}, &(0x7f00000000c0)=0xc) [ 230.426120][T10912] device hsr_slave_1 entered promiscuous mode 14:56:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000000c0)={0x10001, 0x7, 0x200, 0xfb, 0x800, 0x459, 0x9}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0xa01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 230.654955][T10915] chnl_net:caif_netlink_parms(): no params data found [ 230.670669][T10912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.725434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.733779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.748931][T10912] 8021q: adding VLAN 0 to HW filter on device team0 14:56:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x101000) open_by_handle_at(r0, &(0x7f0000000080)={0xb7, 0xffff, "23c585d406c79d9fa19c6c13f7de852ca7db2be776ffecb6e0f1a6fb42fa5bb020c6f3c7a6e7710fba06ec4c22c78b65d664be511fd814ef07a0ca654bc01e7e8fb821b8db9ca0e0fa97a3491778f137b6611e435602d82b2428ebcc793361f7a7dde08afbbc10fac603dfefd860c38868b714da5fdfc252bbcba80145e036a6bf2b8a5ce2f46e824b82ad59c09aa7a62be0e329322f6afe3b6718ed12635ef139d53d56aef2d696a1c9a98d9e5f35"}, 0x4100) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x5, 0x6, 0xfffffffffffffffd, 0x1}}) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140)=0x1b, 0x4) [ 230.786225][T10915] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.793514][T10915] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.802514][T10915] device bridge_slave_0 entered promiscuous mode [ 230.811590][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.822298][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.831292][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.838569][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.846925][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.856162][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.865025][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.872233][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.880504][T10915] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.888167][T10915] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.896937][T10915] device bridge_slave_1 entered promiscuous mode [ 230.927312][T10915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.957319][T10915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.994360][T10912] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.004927][T10912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.027098][T10915] team0: Port device team_slave_0 added 14:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="ccbd0000000000007be070") r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0xa000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101200, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x100000001) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) [ 231.046398][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.055527][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.079482][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.089638][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.099210][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.108513][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.118072][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.127480][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.136521][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.148170][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.157227][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.170014][T10915] team0: Port device team_slave_1 added [ 231.193978][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.203205][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:56:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408480, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0xfffffffffffffffc, 0x7, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'gretap0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @empty}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000b00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c80)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000e40)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000f40)=0xe8) getpeername$packet(r0, &(0x7f0000000f80)={0x11, 0x0, 0x0}, &(0x7f0000000fc0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001100)={@mcast2, 0x0}, &(0x7f0000001140)=0x14) recvmsg$kcm(r0, &(0x7f0000002380)={&(0x7f0000001180)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/45, 0x2d}], 0x2, &(0x7f0000002280)=""/242, 0xf2}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000028c0)={&(0x7f0000000080), 0xc, &(0x7f0000002880)={&(0x7f00000023c0)={0x4a4, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1a8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xfffffffffffffff7, 0x100, 0x300000000000, 0x101}]}}}]}}, {{0x8, 0x1, r3}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0xbc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xad4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb645}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x10000, 0x7, 0x20}, {0x100, 0x8, 0x1, 0x5}, {0x6, 0x936, 0x2, 0x1}]}}}]}}]}, 0x4a4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) prctl$PR_GET_FP_MODE(0x2e) r12 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002900)={{{@in6=@loopback, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000002a00)=0xe8) truncate(&(0x7f0000002a40)='./file0\x00', 0xffffffffffffcdf9) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000002a80)=0xe6da, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000002ac0)={0x8001006, 0x4, 0x2}) write$FUSE_INIT(r0, &(0x7f0000002b00)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x1000, 0x0, 0x3, 0x1, 0x8, 0x8}}, 0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002b80)={0x1ff, 0x7fff, 0x2, 0x6, 0x2, 0x9, 0x4c323c2b, 0x3, 0x0}, &(0x7f0000002bc0)=0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000002c00)={r13, 0x1, 'U'}, &(0x7f0000002c40)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002c80)={{{@in6=@local, @in=@initdev}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000002d80)=0xe8) recvfrom(r12, &(0x7f0000002dc0)=""/161, 0xa1, 0x40000023, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000002e80)={r13, 0x8, 0x4}, &(0x7f0000002ec0)=0x8) sendto$isdn(r0, &(0x7f0000002f00)={0x0, 0xefc, "7cd6a9f1ace095689af27435d4609e7df52ab9ff182ba6f2aa80063fd644458136269efc01a5643f104e5ddced6e31561b7aa2ece5d9c8046f3c45020fc5f4f4f53773f5fa22d5c2b8362ba5a270f91377eb1b99a46c4be91d0a25bf42921ef19d53f1c15080a877a67cdad472273f098e5c23dd828888b3ba41bb1f1dbf6d8d2015f6449e0ced26e8168522953ba8e872a254494208e5070da442c11bae572219c6cdb0eb365e5ab780202e4823e1a7bad0e4c941179ff0e36b4c1cc839"}, 0xc6, 0x41, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000003000)={r13, @in={{0x2, 0x4e20, @broadcast}}, 0x10000, 0x3}, 0x90) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f00000030c0)={0x0, @initdev, @broadcast}, &(0x7f0000003100)=0xc) [ 231.267828][T10915] device hsr_slave_0 entered promiscuous mode [ 231.335898][T10915] device hsr_slave_1 entered promiscuous mode [ 231.393508][T10912] 8021q: adding VLAN 0 to HW filter on device batadv0 14:56:29 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x7530}, 0x5, 0x771c, 0x9dc4}, 0x18) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, 0x0, 0x50) [ 231.582903][T10915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.636006][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.644391][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.669814][T10915] 8021q: adding VLAN 0 to HW filter on device team0 14:56:29 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f0000000d00)=0x1e) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x600001) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x5, 0xfffffffffffffff7}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000380)={0x40, 0x0, 0x2, 0x1a, &(0x7f0000000100)=""/26, 0x1000, &(0x7f0000000d40)=""/4096, 0x66, &(0x7f0000000300)=""/102}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x7fffffff, @dev={0xfe, 0x80, [], 0x12}, 0x8}}}, 0x38) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000001c0)=""/210) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000003c0)={0x3, 0xfc, 0x800, 0x5}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) [ 231.692946][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.702726][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.711787][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.719093][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.768626][T10915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.779143][T10915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.793427][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.802532][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.811889][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.821014][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.828305][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.836572][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.846372][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.856161][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.865870][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.875337][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.884925][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.894127][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.903171][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.912551][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.921597][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.956020][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.965056][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000300)=0x2516) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80043, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000080)={0x14, 0x16, 0x15, 0x1c, 0x1, 0x3, 0x0, 0x64, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x68e) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1, 0x200009, 0x3, 0x2, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x40, 0x1}, 0xfede) [ 232.017166][T10915] 8021q: adding VLAN 0 to HW filter on device batadv0 14:56:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) r2 = dup(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x40044590) [ 232.234511][T10960] IPVS: ftp: loaded support on port[0] = 21 [ 232.318757][T10965] Unknown ioctl 21591 [ 232.347389][T10966] Unknown ioctl 21591 14:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0xffff, 0x3, 0x77da400000000000}, 0x8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r2) 14:56:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') sendfile(r1, r2, 0x0, 0x3) 14:56:30 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="b10b9386", 0x4}], 0x1, &(0x7f0000000180)}, 0x8000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1, &(0x7f00000004c0)}, 0x20004010) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffffffffffffffff, 0x208000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xdb, "b3bb2f68c3a2d026f47f449189c745c01c0c10b65a9f09c8e1945595fec0a451168e049148d4c31260dc960d69bc688e3c4e4c42e32de155ed69e6ef4aa8a983319fb4cd15e1ee1e3c23691fc4ea7f852e83cda6940e32f4f5aff6b5c1cb55483ce956171ac0e042488be196ed244d4a291093783e0eb9f1ce50727027570c66928f637f80ad38171096d4c9d157f112b122c23ebe728cbd8780cb93b93af288fb8d779a7767ef5a40ae2e1893be1f8e13632cf47a9fd6ae7e649a9f41b4e465011fe8ff43a1b5df56d6384212e82747aac962245ec0f98c109d05"}, &(0x7f00000001c0)=0xe3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000004c0)={r2, 0x1000, "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"}, &(0x7f0000000200)=0x1008) [ 232.631203][T10960] chnl_net:caif_netlink_parms(): no params data found 14:56:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x100) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2c040, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) poll(&(0x7f0000000140)=[{r0, 0x7000}], 0x1, 0x40) prctl$PR_GET_KEEPCAPS(0x7) 14:56:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8c4, 0x4) r1 = dup(r0) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099bc) sendfile(r1, r2, 0x0, 0x1000000000000fe) [ 232.724319][T10960] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.732321][T10960] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.741178][T10960] device bridge_slave_0 entered promiscuous mode 14:56:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000140)=0x100) 14:56:30 executing program 1: syz_emit_ethernet(0x121, &(0x7f0000000180)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [{[{0x9100, 0x80000001, 0xf9, 0x1}], {0x8100, 0x2e, 0xfffd, 0x3}}], {@mpls_uc={0x8847, {[{0x5}, {0x80000000, 0x0, 0x3f}, {0x81, 0x0, 0x80000000}, {0x4, 0x0, 0xf80000000}, {0x3bb, 0x0, 0x460}, {0xd, 0x0, 0x401}, {0xffffffffffff1301, 0x0, 0x6659}], @ipv4={{0x15, 0x4, 0x2, 0x6, 0xef, 0x66, 0x66f2, 0x101, 0x29, 0x0, @rand_addr=0x100000000, @dev={0xac, 0x14, 0x14, 0x16}, {[@rr={0x7, 0x1f, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xb3d, @remote, @empty, @local, @dev={0xac, 0x14, 0x14, 0xa}]}, @end, @noop, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x1, [{[@broadcast], 0x5}, {[@loopback], 0x5}, {[], 0x80}, {[], 0x7}]}]}}, @icmp=@redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x23, 0x4, 0x1a, 0x3, 0x2, 0x67, 0x1f, 0x1000, 0x11, 0x1, @remote, @multicast2, {[@generic={0x0, 0x7, "24e18b795d"}, @cipso={0x86, 0x54, 0x80000001, [{0x7, 0x8, "6460d68c4ba1"}, {0x0, 0x6, "686570e8"}, {0x5, 0xc, "3ebe0d1c426404d869a8"}, {0x0, 0xb, "8fa9fee6674ed36538"}, {0x5, 0x8, "719075669b18"}, {0x7, 0xf, "333ded886bbc1fd3a654178d62"}, {0x6, 0x12, "7cf93690bbd8da0a8196400549ace08d"}]}, @timestamp={0x44, 0xc, 0x9, 0x3, 0x2, [{[@loopback], 0x8000}]}, @noop, @generic={0x89, 0x7, "ebdc6bbf57"}, @ra={0x94, 0x6, 0x5}]}}, "16789408b36e05"}}}}}}, 0x0) [ 232.838882][T10960] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.846306][T10960] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.855349][T10960] device bridge_slave_1 entered promiscuous mode [ 232.938250][T10960] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.961649][T10960] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.015733][T10996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 233.034604][T10960] team0: Port device team_slave_0 added [ 233.087921][T10960] team0: Port device team_slave_1 added [ 233.229360][T10960] device hsr_slave_0 entered promiscuous mode [ 233.265777][T10960] device hsr_slave_1 entered promiscuous mode [ 233.342489][T10960] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.349909][T10960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.357636][T10960] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.364938][T10960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.441552][T10960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.464538][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.476061][ T3075] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.485116][ T3075] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.498094][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.516288][T10960] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.541027][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.550661][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.557999][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.566861][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.575768][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.582974][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.624179][T10960] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.635203][T10960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.649928][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.660150][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.669957][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.679430][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.688775][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.698073][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.707392][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.716476][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.725806][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.735080][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.748930][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.757394][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.789422][T10960] 8021q: adding VLAN 0 to HW filter on device batadv0 14:56:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x34, r4, 0x800, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x20, 0x6, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='auxv\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:56:32 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x55595659, 0x5, @discrete={0x5, 0x4}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x80000001, 0x0, 0x2, @discrete={0x1}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x2, 0x0, 0x20, 0x81, 0x4, 0x1, 0xffffffffffff8001]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x102, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 14:56:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) read$hidraw(r1, &(0x7f0000000200)=""/65, 0x41) syz_emit_ethernet(0xc0, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdd86, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 14:56:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f00000000c0)) ioctl$VT_RELDISP(r0, 0x5605) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=@random={'security.', '@$\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4f5}, 0x8) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000002c0)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x9, 0xbba0}, {0x6, 0x2}], r1}, 0x18, 0x0) [ 234.744188][T11012] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 234.763205][T11012] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:56:32 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f00000000c0)) ioctl$VT_RELDISP(r0, 0x5605) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=@random={'security.', '@$\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4f5}, 0x8) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000002c0)) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x9, 0xbba0}, {0x6, 0x2}], r1}, 0x18, 0x0) 14:56:32 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002540)=ANY=[@ANYBLOB="00000000000000000af7321940000000ff01ff00000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a0000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006003f38e2f6f7aa5fbcc690000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac14140000000000000000000000000000000000000000000000000000000000000000002a00"/667], 0x440e) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x8200) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f00000004c0)={0x1, 0x0, 0x2080, {0x10f002, 0xd000, 0x1}, [], "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", "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"}) 14:56:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x40000000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$pid(0x3, 0x0, 0x4005) 14:56:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) unshare(0x400) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x2100) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 14:56:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req={0x0, 0x0, 0x1}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xd8000, 0x0) move_mount(r3, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7c}) 14:56:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000080)=0x5ae) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x6, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x7}, &(0x7f0000000100)=0x8) 14:56:33 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x8d9a270b29dbd85f) listen(r0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f0000000000), &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 14:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa8000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x6d) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010067726574617000000c0002000800110000000000"], 0x3c}}, 0x0) write$hidraw(r1, &(0x7f0000000380)="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", 0x1000) 14:56:33 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x8, 0xfc, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x9951, 0x7f, 0x932f, 0x64, 0x5, 0x110, 0x80, 0x3ff, 0x4, 0x9, 0x4, 0x7, 0x4, 0x9, 0x9, 0x3, 0x8db, 0x5, 0x3, 0x10001, 0x1, 0xfffffffffffffffb, 0x9, 0x8000, 0x3, 0x2a, 0x0, 0x8, 0x0, 0xb4d, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x10000, 0x6, 0x7, 0x7, 0x35e, 0xc26, 0x10001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x20) shmget(0x3, 0x3000, 0x220, &(0x7f0000ffb000/0x3000)=nil) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r3 = getpid() ptrace$poke(0xffffffffffffffff, r3, &(0x7f0000000040), 0x2) 14:56:33 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101002, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000240)={0x1, "825c1218562fa996be11d2715d0aaa1fbd07a79d216baf29c9e82f8ffcacc5c8", 0x2, 0x2, 0x9, 0x1000000, 0x2}) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x1d, 0x6, @tid=r2}, &(0x7f0000000300)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) write$P9_RVERSION(r0, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.L'}, 0x15) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) ftruncate(r1, 0x100) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='sysv\x00', 0x800, &(0x7f0000000280)='\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:56:33 executing program 3: unshare(0x1ffffff5) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 14:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20003}, 0x3c) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) 14:56:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x5000000000000}}, 0x10) [ 235.723628][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 235.723664][ T30] audit: type=1804 audit(1561992993.761:31): pid=11066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/19/file0/file0" dev="ramfs" ino=27759 res=1 [ 235.752853][ C1] hrtimer: interrupt took 93028 ns 14:56:33 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r1 = getpgrp(0x0) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x3, {{0x7, 0x1, 0x3, r1}}}, 0x28) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)) 14:56:33 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x80) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x4800, 0x40) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x100000001, 0x7, 0x7ff, 0x7, 0x5bf26b7a, 0x5, 0x2, 0x8, 0x100000001, 0x0, 0x9, 0x7, 0x9}, {0x668eccb5, 0x3, 0x4000000000000000, 0x8ee, 0x9, 0x101, 0x9, 0x9, 0x200, 0x7f, 0x3, 0x1f, 0x3}, {0x40, 0x1, 0x8, 0x9, 0xc20, 0x20, 0x1a15, 0x5, 0x0, 0x4, 0x5, 0x4, 0x4}], 0x534}) 14:56:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000100)=0x1) r2 = memfd_create(&(0x7f0000000080)='\x88R\xa9+\x00', 0x0) write(r2, &(0x7f00000004c0)="cae7f8b7366bb959c3d160783a2b20d6a0537d9bc3f11f00b5b9e7464e7754fda835ec73b99dab460604f99e21aff69ee2cffd1e2c8717d9e3c999cc87ebc78b0c", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x5000000000000}}, 0x10) [ 236.035590][T11091] binder: 11088:11091 ioctl c0306201 20000040 returned -14 14:56:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffcfd}]) 14:56:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/24, 0x18}, {&(0x7f0000000100)=""/3, 0x3}], 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x8000000000004, 0x649c, 0x200003}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000200)=""/177) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x6000, 0x2000}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @local, 0xffff}}, 0x5, 0x7, 0x7, 0x4, 0x8}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={r2, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x20}]}, &(0x7f0000000440)=0x10) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x204000, 0x0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) 14:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x5000000000000}}, 0x10) 14:56:34 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r2, 0x8, 0x63f, 0x8000, 0x9, 0xfffffffffffffc00}, &(0x7f0000000040)=0x14) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:56:34 executing program 1: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x2000001, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x101000, 0x100) 14:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r2, 0x5000000000000}}, 0x10) 14:56:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x208, 0xa5) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x4, @mcast1, 0x101}}, 0x0, 0x8, 0x0, "9fc72b543b28dd4728c3988b7adea76fa59f716c731782304d2a8b2baf8c1724fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r4 = getuid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000802}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4004080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, 0x0, 0x223) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sync_file_range(0xffffffffffffffff, 0x7fffffff, 0x3, 0xfffffffffffffffe) ftruncate(r6, 0x7fff) sendfile(r2, r6, &(0x7f0000d83ff8), 0x8000ffffbffe) 14:56:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x30000) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2000002, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="2c58023c690fa28cc5c13b616c6c6f775f6f7468657208000000616d653d2f6465762f76637361"]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x2, 0x1, 0x81, 0x0, 0xffffffffffff1b6a, 0x7}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000340)={0x7, 0x9, 0x101, 0x100000000}) 14:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) dup2(r0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x117, 0x4}}, 0x20) 14:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) dup2(r0, r0) 14:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) tee(r0, r0, 0x9, 0x8) write(r0, &(0x7f0000000000)="1b0000004800071fab092504090007000aab6000000000000000e2", 0x1b) 14:56:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000240)=[0x9]) ioctl(r0, 0x800000000008982, &(0x7f0000000240)) 14:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0xc8fe}], 0x1}}], 0x2, 0x0, 0x0) 14:56:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1be62701, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x101000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={r2, r3}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x8000100000004, 0x0, [], &(0x7f0000000000)={0x98f905, 0x0, [], @p_u32=0x0}}) shmget(0x1, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8400008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r4, 0x424, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x44000}, 0x14) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x1, 0x34325241, 0x2, 0xde, 0x3, @discrete={0x7}}) 14:56:35 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:56:35 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:35 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'raw\x00'}, &(0x7f0000000140)=0x54) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x3, 0xff93) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000240)=""/4096) 14:56:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) lgetxattr(&(0x7f0000000200)='.\x00', &(0x7f0000000240)=@known='com.apple.FinderInfo\x00', &(0x7f0000000280)=""/163, 0xa3) listen(r0, 0x200) close(r0) socket$unix(0x1, 0x5, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x480400, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000140)={0xfffffffffffffffe, 0x8000, 0x7, 'queue1\x00', 0x1}) io_setup(0x20, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:56:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:35 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:36 executing program 1: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8003, &(0x7f0000000500)=0xfffffffffffffff9, 0x80000000, 0x7) r0 = syz_open_pts(0xffffffffffffffff, 0xca880) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000180)=""/187, 0xbb}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/207, 0xcf}, {&(0x7f0000000500)}], 0x6) r1 = socket$inet6(0x10, 0x0, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x10008, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000019007faf37c0f2b2a4a280930af80110030043dc900523693900090008000000000000001900050000000000000000000004d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:56:36 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x804100}, 0x2, &(0x7f00000005c0)={&(0x7f00000001c0)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200000) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000300)=0x3) bind$packet(r0, &(0x7f0000000380)={0x11, 0x5ff8f3c205986912, r1, 0x1, 0xfbd1, 0x6, @random="eaaa17a8c346"}, 0x14) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}, 0x1}}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="310000052aa6847812ef0003000000000000000000000006000000000000001000000000000000656d318b6cc74f616e302d2c766d6e6574"], 0x31) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000200)) 14:56:36 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000080)={{r0, r1/1000+30000}}, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0xfffffff5, 0x3, 0x0, 0x0, 0x5ff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:56:36 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:36 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) read$FUSE(r0, &(0x7f00000000c0), 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000010c0)={0x4, 0x9, 0x0, [{0x7, 0x5, 0x9, 0x2, 0x5, 0x1, 0x1000}, {0xb6, 0x8, 0x3, 0x6, 0x2, 0x200, 0x1}, {0xfff, 0x7, 0x6beadbda, 0xfffffffffffffc00, 0x242, 0x1, 0x5c87}, {0x200, 0x9, 0xff, 0x0, 0x1, 0x7, 0x5}, {0x7323, 0x7ff, 0x7, 0x6a92, 0x235a97bc, 0x81, 0x4}, {0x8, 0x5f, 0x8, 0x40, 0x9, 0x1, 0x6}, {0x9, 0xfffffffffffffffd, 0x6, 0x81, 0x6, 0x1ff, 0x1f}, {0x6, 0xffff, 0x5, 0x10000, 0x3, 0x9, 0x80000001}, {0x1, 0xf668, 0x100000000, 0x8, 0x6, 0x6, 0x7fff}]}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xa) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xb) 14:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:56:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0x0) fsopen(&(0x7f0000000000)='logfs\x00', 0x1) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1b49, 0x100) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000240)={0x6, 0x2, @name="6a189f0e30d230a0804e285f71d53dc6d20c97ef6c7697fa8a763d8c2f44b094"}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x66c180, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60, 0x0, 0x8, {{0x0, 0x1, 0xfffffffffffff001, 0xffffffff, 0x7, 0x2, 0x3, 0x3f}}}, 0x60) 14:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r1 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r1, 0x7010) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) poll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x10}, {r0, 0x8}, {r0, 0x20c0}, {r0, 0x28}, {r0, 0x2000}], 0x6, 0xffff) 14:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="05000201000000000ba038e2023b162cbced009249457f32ae8425ec95cdbd093e72cd24944ecba31ca47d8bba06684e34a3"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x3, 0x2) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000240)=0xffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x41, 0x0) 14:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) 14:56:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCREVOKE(r1, 0xc0405519, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/18) 14:56:37 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000100)={0x0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001480)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000001580)=0xe8) getresuid(&(0x7f00000017c0)=0x0, &(0x7f0000001800), &(0x7f0000001840)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/loop-control\x00', 0x1, 0x0) r6 = geteuid() r7 = socket$bt_hidp(0x1f, 0x3, 0x6) stat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)=0x0) getresuid(&(0x7f0000004040), &(0x7f0000004080)=0x0, &(0x7f00000040c0)) stat(&(0x7f0000004100)='./file0\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000004200)={&(0x7f00000041c0)='./file0\x00', 0x0, 0x18}, 0x10) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000042c0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x10600001}, 0xc, &(0x7f0000003e40)=[{&(0x7f0000000240)={0x18, 0x18, 0x202, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x70, @u32=0x7f}]}, 0x18}, {&(0x7f0000000280)={0x58, 0x1c, 0x1, 0x70bd2d, 0x25dfdbff, "", [@nested={0x48, 0x8, [@generic="55ffb702a4974cd8f7de1ea31994c73e93e40de2ca6ff1addb2f0bfe9a06d6a961036df93816f0254039168167df516666f19b1132718a1be15563f98724d20c1a"]}]}, 0x58}, {&(0x7f0000000300)={0x10, 0x26, 0x10, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x1124, 0x21, 0x0, 0x70bd25, 0x25dfdbfb, "", [@typed={0x8, 0x57, @str='\x00'}, @nested={0x20, 0x1, [@typed={0x8, 0x72, @fd=r2}, @typed={0x14, 0x17, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @generic="0195d8eec8bac0e43497056e50fc3dcec6871391e775bfed5451f5ef8c47ff0a3bf10d1673d2de051195a13f891c190ddbbd033519291447a09f6f85d1f94487da2ca008f80617b2e87f036e9ba6498f422a19ad0c97cfa16d313d01cca0e5cf19a19008e8e15f96233789f63554326f289e43f3bc649e", @generic="2d5edeb9b0b4e2d2d50d5640b5b41a8ce80c955cb2ed57a3", @typed={0x5c, 0x56, @binary="575f820b87fd9addb8670bc9829861c0fca55ddad516f6ac48b2783b938e0f41f67c22c598a6992196c2f41a8d6a8c9ab8bd24421ad45815369d832a0108b52f226dadbe26e7d4fc550d0c15bd71d00ea4432c8765"}, @generic="c9eff2c4825fde4b41d42e33436767147cce919ac89515705b94df3a9e363fb7d4b85fbb7904979cb48ab050b2f88dbefc1a30307262250dc6393eb6578bd15939501ed072e405a483a98cd857f6e6c0f4a22a32a566dc6546ad1ad4ec4a798544c1a77447021d10bb948ff6f6b52a2c4e367638b1a6936aff47bf30dc0b4873f78cc581e0e8a06d3e3df138ca7aa9197b0c8a5ebaf78d10d04764a67f2535b1a86f643379789cc9b12b3f98f994b54cb84fb46dd0d6ff066eeb26c09f6c0a7da82759b8a4b2a3605b027b063bd884efe45ea29e7ccca490a8d5cd892b8941ab54074c10fbe2cd8522dd90305c968b623e8f504075b409d9a2dfc1314807b91d97ac97da7734ef796c4e61ef004560c276f0a5481fdb2f82b67d35fdb13887b35a94e5d2ccd22e7c677ebd1920c675dbe4ac432388dc366e6d91c427a89ae6c7085099065a5f737733c3fe2c382457a7e209bc3476eb6c74dd4ce7e7e0ee1ce22b040e7705cf2ddfdd4843f2c3b5053a6a7858ace398fe5bde811ca387dd2aea1aa3876c283eed93743a39cc474fde2778082266c06904ba7a1afbf46ee4a4bd601cabf9e48bf1d297ab7305af782c4d6491ef67a2151ee558f3555946052b85ed2580f16f9d76e5d5888db7c9874d6a13cb5ee2aed906d6d084a0bffaf73d23670a76cffc5a8555448aa8a39682caf75f6f94341c913f80727981252ea6aa43c9d3694821d809603925eb492ee2e57284a2751a72d8f5eb1ec9283606f6f2a875ef2c38d62e1c26ffd943cea44b591d754fae733c586ce73a8cc0d7ed79dbab7967d6452c3d0b59dc1a50ea0f7d963cd4146556782b6e17bb5f4a640a04502196d4cd3e935436ad480b7f2a4e470298b1bc9fd70d1b3f8873bc82e229036dd9f2ca34d2b17a35b2e68fd2ce9c149c26044ad3face4d4cb3ccb3f1905819a9177797d9954ac60d886307f352eb55a4985f8a4e5160c0f1377fb27f604f29fe700f0b05366abf25d97ae8e94c0f70327abb645e32970208752d94b969c211fb44f7d84c3ecb4f474514c1bc6b39a410b82ff16931c78a6b559ca93127c8cc337367c4a20dadb95bf0abb2127ab9e3f363927d403a1e21de774c60e68ab5395f8d99de5b19cc163851ed9ad0640f8be5d706178ea8057bbfc5fbcc626e58e5f7ad25c25faa560ade8fc4cabc1d6e79dc193bc9a74cf93517ae389d4c98f2c99a2ee86ceedc8b67a4da661c4e4baa6bc7c7113b1ded1ac3d7ec2b7e093162d5fb5d2d978e6ba93c97a60631d5a3a89fdf518536edbdafe8e9a244aab67b6883dca4779e512e5a41c57f76cbe02ab5b0c18b2134cb4f80b73aebd44beed3400738cf9d6e0254208da0ce7fc3a54315546368e968b7e8cf681b045b968c712a395b4c1d43d0867085967db0666100b9a139744d193e0ca8d009c1600fb62b4fde6170d4dbeb4dbdb85c03010faee09ff5199704562c4422cb9eb4e4010c587fe568e089126fb0d89506b4ffd917af1203a47258f8c109f3d3ed08d58e59cb5b4cae4de17de78a028ad00350a36ff8f123dd571cb9f77b3c958b510845efebc419bca6eca512c924039650d323e77b7bd73b1fd15d8761b58153c2a48e5255419c133cb73e74f31c37e9d6c66e4dad7cbcf371acdb0bcbc41623d232c709c21c834a58b85c7c19fbbb42c6bd9494c5f9ffbfb1b9ddf5c959c85980dec12fea2f05d15760ee725ea4b66583f754763c1b43a0e98c3d45106f5f16148a02a6ce46832e56321e3b6963041b01932e642986c6606097f13e9ed3bd386330a2f6b91a62b8b10b27ae89d2b6586dc95361a181f477c1fb222c4b0eaef0dbb5806ffe099d6628a20a8d960448a5199dce4e1bc9b25f2444e74407b3e00b3448b843dac10e489b4ba4368c593a1901c992f9936f6c05dd3e4aafaf146ee06dad82cb38c42496441bbfc7a434988637041bc0a9cfb77c4f242ddf30ea037ae3b0b9ae9cb5db64d4fd2c775378edd3415d74f262e027731a5445e6796fdbfde5a328dda593736a19330c8661d6a2a5e89defe5773cf89d852260a8764f12697a630a2d868e932da81da7b98131fda3bf9c2d0dd956f6cde3937edc8d227ca390020085d91217a1cd811aa8ef4c07051d4560a54f6d25d4b48d20dbea524da660ab4aa9ccac626bd8fee81f98e0993caf2e10cdab6adbeed9e5d7772e410da12db8b726a2a9b9c3142ffd764cd9ae7d709f5ac385536d064f905af35dff1f4d01af2a40785524ff7d68146db58c495dbc9aaab9fc7bfa8396b58ab1df5c62fc791080be4971d0ddd9b82a986c687071e17c5c626b2eddbb9b9b4703ea70d34c6a3811733f8f3898056293ddb7c6f1b77abdc769c1a0594dbcccbf366a2765f6a9cfb73f4eae8e7455983bd0e90440df4d891320cec870cb86d32b87c2f761f4ae2d8ddaaa91f89f892a3429cc79e5633d9e4a85a85ec9b3fe05a4096f0284c0474def824e766a3384210871f8c40b5369fe4fae029506894da88ce66d056fd938e54e23c1d2b87e8d100939d6a5941464f54010a3cb6b1424b5f3b1796139191a715efbfcb13b334fc857351be5a69199822ef442e549a24f51740de6abefc2077245290a0881c3396ecbc457611b21e12f1353c63fb685966fa7b24172c5ac8d5e9163d45f33ab8ebd63138495b5d0c5cc72223f3de991d9fce576a61b584c2762ec5a6c0994065ea529de083316ecea39862d3df2ef5cdceda79a9097d125003300a12acfe9f59961034b8fa54066bf3bc94aaebbb36cb39f47eae457e4ad8ccf544ce4f25eb5e7469acfbc5a7e98f8c9ed36a9620e48c3b70a6514d0f3c913f74de73b83c29eb12b7df8815cd6c61ebc40516376ea8488ca0782e1d4c2f0f791dbf44176ff1fbc592feebc10aa587727cac65fba703ea1edb97f88e90f0f776e22c79e37f91331cc6f74e37705f8b6477e3851f37e1fc7cda5e5579888369499070806598617236afa635aedb10c08681894962fdc36505949b516a5087bcc2bd9e0ff29ab8e837f8f4093daaf74db9e2b3ccdb04e0d90653492549237e2897cf314cbf801fdc0d673314f5598c9ec812671aed910e396b89986dd2780179b1479fe8262f26cc5f05a5c26daf58dbfaaedfd1d25537faa2313e3a7f2a1b9773ffa12bc7f988d25dd38b45255c9c629e932bf7ac2aefa512f49853f8fa7e8d1093d2dc6e1fa14aa5695c22c05876e86db600e8895d17f6b7061e81fe7527f95d5fb8e00f1ea3f1dc39af18621b310790ab2aabdb24186f2e7e1f1e61e04598504027557585af969d61785f86e4c4cadc2f4cb2568eaf819d6d5de7768384d46a5cacdaebc270340cf3f9daa63ecf235e3480a9d0ce2d4c0b0516769cac7eaf1568bda674fae6a465a92205babb96c700d3b7dac6b3dcf43773008a2ccf3c9e6399928ee09e39dd6e89b5077fa23d065b87035f9159b514f35e459dd3e18a03c32ab307a309d4951627cf0e8f8486147af683f3e39e788dc6da39bcfeb8782ec500ec15c50d1e23c0e3697785dc36686e9623950a61171890a53dfd0aba2f02816449fc90ec80c9f7a0d51b8567c912157367b20b53ed60151f1255afd2a87a2867d8bde718b6ae06fbcf18d604d12bb5f20aa49b45e9edf64ae7f486bce40dfcd56979c1c6728cc8db79d4c64b6fd22733bacd765a01db1733c2c56ec376044faaa2f4fe7079c2397ce573a4d2e560987f72d439840afcd485120726c53e38311d889809d2c9f2eef9f0e7714223e12bc1deb95d78d4f58ffd91b096aba31da93d4dab4a57f6f9cb2eb1480a7c5a9116471eb1b6c28ab6b7bcef3e90031b76a6dc0778f802dbfbb4a993f478f4b200954c741605766eea29b179395f074158d218f6869e9c76b086bad36757e606221188ddb72ab5e624871a18b29b03f4ce279fd2d3251a3d148fd3ca23469748f724e88f279d9f15fc53801eb79386d17a69a56b9dd122204c75bad18004f8bea328f849ab131f0368ef35264e42e1ac452b571dd29e241837b171901d41231f729128dd0594b16b9571613f72cf44d870760a1018ed2794a7346366831dd5abd3ba50932c52167720c857fee3e8dcdc42c0516f81f2ed75e726839d841257ccced36bb953bc1231f870fe1852c7c6da84315317543efd1f6257085d18956b768f3cf5ffa439e9d99457190637cb8f50c4fdc3220a74270697baa197856d5f2669bb2775d837255ed6f0db103090f793c77942e2f910ec1ad4835bb733e4f5de523c89e3cd3a6b90be239744f036948469cba407be55649344ae3c218864d81a50453aff743cda2f3072d561ae14d09b0c11d7f0222162243c14229e9e3c29ab5c70fda95f2c59bfe716af77d0487d2773a4051e1eb82132d44c48bcbc1a794a0adb4eec2833a54cb8ecff6eaac7703590e6db156df2257b6346568cb4da8856edf3edbc2b6cda87a9b656c90655b65fc44b930e7a3508c48e1c8760c4e8c9f88234db060ac7dcdb7c321e782430f655c9a44cd58b2a3eaf0ad3fad2ee9e379901c7ec109dae30c826a619cdbbec1b6fb639effafe24a3bc03013c9cbb0ab0fff94460976b9e8f13eb2cdcb8be5aab87677733cf7fab01283dc0e1b29172b4e8cf99480c3061e5e1aac2150c5ddf9803879f8a353e1531555bece4df4f6c9125aab0ea65be80d01b4b018d7ab18b705ec12c4ca3f77708c5e3da16c9ea92c6e1304885fdf598804c5dfd9d5bfda58d827d75777447eba30a36a1ea16dfb64e9f38fc71bc38c49e45b9fe650b47b01f3771aabe22114270c9cc8ca722b53210675a896602a30d1811def3550e204bbc02c0936f7b9d5d8d270d6497d6cdff045978cc853e11994861a3b332d5b3b6951f23d952bda42ee0148cedc22bc9574078f6e281527a3c85c4206c036da22366b81f0bd8050db542e80c9a0cacdb9197ff2a06cd0c4d049bc4746af0108587d6f3c05aa3e29a4914664a6eca50cb06176a6ac320978b91ecf9a93be9448a685d391a12a09c3b2d814848a32f3da1b94617407d8f2e6f27fec5bc74f31caadebd66136de2e4d9e58777c5fc9912e800b1da09f89224eb2cd5dfc6befa475ae2369e5a833b7f0ee1b354dfa9a4c140e373dfbf076934aeb37c612dcde6ea4d643ab86aecf430119d57e2f3f61fed602fda6f8cacaa226eeb61a14c91fe453785cd1c793279882415214435f181e34a49e71883be4cbea7e70d743dacec681f3b26880d7dda93f642cc1cbdfc7feee02d00affa62c57ae1597ba8f18c5c6cf3398cd15fd207ff449fb7f91a76f8b8383a7a54bbfcc80361e84cfcae535302f291f16c4abd15474155d919e10bcbc5095f8069289b50aeba6714809868d6fe81c16be11eb798abb1ba40f7cd940ec7d2b2016ef106334e4a7bf5b7ee6260eb29cd190c5120687d5302d401c6e901ae275bcea6aa84054e7368f96294a2a5476d939819513db811dfec4503a0a8719bca1fcb0627a28f6be0f4c35e26e4b602a0d8f6fb6f393c9759d018c84e02ad3646ee99d5794542a2b0f1a8a2e47170c178e07e9b8bd950a1a967a1558b636be8e80e670d650f306f20b4618f41c34d8f98c7dc648dfb22849a5ae1441627b3bc2e6dda6f748f3a03688488861b1307b7aeff64725aa894d6bd6223383598af019f03a0e76ac5d4bafc5cb186ec6f751903e43d4af81b785550ff0f5a61362a110206fb6a28dffb36d089c77cdd13d18f8b9e6eb4328b4904ddaa7ba16e6a849045d23a62d3900a12e8478e6163d0f1a0eb497a106ad90b31039d53f241e"]}, 0x1124}, {&(0x7f00000015c0)=ANY=[@ANYBLOB="4c0100002b0000022abd7000fedbdf2508000c0004005b000c0011009dbbffffffffffff03778ee679bcf48a5c53d312f48150444bd335c2a2c9848697eaf8d9468d22aca78942dfe3bce7f47681475aac6cb2eacc180908e4f50e4093138e6949e730c978b6bf72fd13816bc1f120d0201206926354c78bf4ba0b0777c7c2b0067e7795ef12ef4daf3b22f137fda33ede69768400070087e52bf62eafcb10944ca203c6e634cf74dae395c288ef8e7f363e179aca675794d02c1ac8c3e691707f63a5e49437d2dbac777d9c2b39a34db8f5eb29030a8d85c9939db65ae260d32dc7d195089f245a4fe01de7e1e06f028658dfb5b08b864389c02e6c657782a5f54ec1d1fa131720d2106ac0867aca85d854", @ANYRES32=r3, @ANYBLOB="00140032003e3baff31489aad9581ab0e1154d4f1f0400360018006d0073656c666367726f757024766d6e6574300000000400760000"], 0x14c}, {&(0x7f0000001740)={0x74, 0x34, 0x10, 0x70bd2d, 0x25dfdbfe, "", [@generic="cd5e50e6985296a438ead21ace2bac5fdeb773f5f8abc2bc9647b2da27964bb09dc97268803781206dc65f222b1987104b1b110fe8901bbeeb39c81818915dccc668b7aba1e5009967bab74171d085d759d1e18a0963185883d6c28aafb387fb5f"]}, 0x74}, {&(0x7f00000018c0)={0x22f8, 0x11, 0x32a, 0x70bd2a, 0x25dfdbfe, "", [@generic="92815e112f68d1a268a817c167daece0de118166fa486eda975ebb733a7d61534e372bc4da7d8223554d57c6d14c52286fa6d109d9b9fe38b1df1c2820d72059c2f7b4d9ca2baa5d1713033865856a52c67a170e52c345dc257061c3b40f7586d446771fba4cbb3b8a6c802e98255cea412dea908b8bb64f3b2db89148e0ce80481cfea25a7a99462b652d5d94f5460f81ecabb71dc0d017b373cb48676cc3a35cd5bd47c376db78ced7eaeeca8e8ec3b10021d8decafa0d2bff16bbcf3b353d2ab94d3e2bdf256a95c6b8f8b6b1cd8881", @typed={0x8, 0x72, @uid=r4}, @generic="a4accd", @nested={0x21bc, 0x75, [@generic="e91a1f9adb5242eff8b3199a902660b1651153c034a960f353e652dadda82b74e1323ff73a67aa07cd711048f7d3c1be8083ed5228248a22e4fefcfbaccdb9c6b9d1e4ad8dede4dcc7214baaa06fbed072795cb129de83fc17410c3dd200b12697699b33be1250bacbea5c7948b7a2fa9095250e6e2f11cc3b46b1a879b3c2833a8ba9652513553a4e957be844238e83e94f54886d38876aaec0f25f2d38e295633fa2216edc8a4f688c4c284cbdaf0158f541055ce525a316e63c9dfbbe4745cd66397a7ab00f0496cabc92241425ffadc9d34510b04575ec4a1d9d998624c20be3e263caf88463f164589569417d7a585d5a46010e23e48da5d42b35038a0ab3ae2411732db157fd0c23790b8759268c04d80ad4a36b5a80557fe00247d1029766abbb7bebebd1c4d9beabacbf3335d7f98ac2cdfcf15abb546d70488471452cee3ae1b3a452097fa8597e75c1246365f006525a4513bc48ea35d5df1831826b3dc3dd0e12a4e5855f81ff0f64811038c6d16dd627bb687b33c4495a27c823618bdd94e9058dcc4076c412fcc7eaed4814092b887b61ad0120e2ce10b4ca608dc20852c11f17a492cf9813b9ef30976f2e6b4d7f86ef8e88cd12b67a1237c610abb986e281568766caf6b123cf05bf6587b2f5b5041d8f322fef197c65410f90395489954bddfd07352aec1de2a22265665e7ca9f65eb2c1865a9fa4ea2d2931761e2b5eb582ef2df41197ce91d947517724ff8a41049c45c89bb23cbc887bff6acfd217ffa381165090b51d2c011e40c246d12511b1a4ca7a8b8b332e6cced388b4e70c8af34b7e49bffe91d2009e48d09b086fdf88d61cad98d0c8b3bc0d7d848be2a59c350b6f6285c5fb40ca9794bffef7876e05f7cbd7395ea83bd9634277be0cd4812e88da8c7bbc1c1be549a74edd06b8742772cb3c7170dfb58da4be2cc197196d5728ce4dca833dcf853cdaea743230451b2fe69f0d6b136b15c7000a62295fcf40bb78e5475a6e1c0dc85b35ba27b5f34e91ce17726f65e6533f4a0eecd7080b3f6c25ae17343c0be92b5fe4c1c2c11db68cbef9945824007706620887cc583446c63f0daea65c53ec861f727b7a10835898d669910d5616d6a6ae8bf19fb099469b66025abfc661bc3545d2afdf825c758fcc33ed2a3b41ef0c02232510c9aa75a3082310f4cdb1a8c42c2eceb5f62f6f80f05374f5021cdcb44c6de10e35213686e33f26a45722da4811568f5f8610f6b661ef42870dcc4361fd3f7a7ae37240cad18983e61ddb71b15ccd3a8b09c6dbeadd47fcc4408e601137e12f91ab0a7da61b25bbe7320319f394c57f1cdd2c29a0120322aa9c6f51f17a9dc78244d42aa18e679e1dd0947b4e8ed27738511b37bcee3d2ea181373f6e5339caa32d43c08e07922a6e3750d39b54543a755369b8418c087c27e8066b77ee683783e1d9c1495b570c4e475497e634cd55065248c2ce9452c429b8941afc32d9f95efc670bbe63cc1bb5dc5cd53b2e6080a7a3ce2979ca561bd72508714c6e995c452b605a7cc5f6200b0dde64557360a0cf07285d362a63c2b4dffbdada3b4a5a2c6b781f9c7402eb4386db642d2b716d6b503abd7c4f7ef26261e09ed9b2e028a75f29920c06f1a560b40eeb83244310a08b95160a455c15b6148aaa443910b54616fc1159339d468e96402da9e2d3e99f7034e19954b4f5849aee11977820a824b81238980297c91deb6606e6b079944ef14accf678c8c64758a9f7bec64cde4cb980a4124969f94bbc6780e7bd3140821754b68bcb79030924c5f492c816eb53e2aa92878e578bbaf76d424561629a67c8fd09a8e869c220b95d1b97f197f6b5d693033bb3dbac3346c65c7632ed01af514af8d9d6d53c809b309c204a1b3889b3e33a4e27e18a58e20e34d030305c1e62e2ec1975594e440b84e5c65dfa2cf8044def9d44d9091f08cb82f94db7c46bb0c311f506060f41595d8212b91d111d0596d6247ea93db9c41d15e3ac62c0ab03d4b95e40f41ce1a1a41beda74a54da4b00381f2e5550e368bd4fd67308c6ab76867c02aca79249ab72f47a16c3e11fc1a7bac5d97a584ca6753722ed077f2e35aec89987451fd7ea2ec804262bf378c131159e80fbafe423ca5a548c00d7e712946a8159452d39d91d79b8c8ecc3eb8d94fbd1b08760350d3eb889584832c8800b4aa58bb0022729495fbde228e5df3cf39e970f878692b535aba96a69cf48d00e50f178e17c2e6a8635b0b0fc902ef212d8006c004473d06fccf07484918bf36c24c756a409735e4e86223967b33ef8242b487082a89699a36b1a93b2017f41c71c83ef0802c2b323c7b4d24615c1d2bc8274c121bcec9e2e99b17339c4b5ec2e0fa07a9a8162c2356a847d08a7ec0b5e507e5461ff29c006f98e4d471a5c02a8376382f00a2fde42988a20cd3531249523f10497eb18250fa020ec842f315a7e240944cbdcb92d454eea0315aedf57c7bbcf8b2da5d4e5d5b2ed4837cc7f0dd83c5afa96b2c46ecd0e94654247eee324ee9d1ea0d4c47a07c75c8bb28c341f6f2e4f85a60bfb241ed531a9006ceadab9a44d3d55ceed8e302f0f367777d62a09e91760d6cedf3cacf471f548b588c87420995b722c3996eb6df2e2f07fa883a89da47a700a6939c50294065fd8733685f3b31fe25e00e1a193e785d4cf7c3b01cc13b232a361f3b53b5db18a67d7134402cf5e9b3c49881099f9a1d4f6660bcb96584afea2581c3a4ee3ccacc37798267d378205f26471f6069ab5d9260acef877c6d8a3a60baea5cd57897a401ea9f1457b3c8c0f13fb603ce541e538e6f5368b29f814d94575a7215a3dfda135c830a3a2b38184a1d74328fa4cc4c0b2b31025fcc3a70e467901c35a379c11177f46f76aaf4b791a81bda4829c2cedbe7460269a45b1e97f376f81dd1f6dd24ddbda3507c9def3b2705b41c238292fa299a3522c925d2cb91c5734563b29ef38083fa769130fbaf1a997018172cd30c81d32f67ade89ab065710a335dea6dc0c3c7e7a4e2bdba517a7f24e5bdc3828597f802a7f632109874a405e76106ab30c6fda98dc9b38c558979f5fa5c680d238e563367bb1dbcaa6cfbdc14af63202e879e4cc03598e7273c8e82ac3685d37b6e4bdedd3db8b7851b3f718400268171e2efa41e74980393faf1abf60098afa82e5c57534843f4fc336c2150f2c56a60aa277aa4d4bb50177740e58949402b28d63d7d11d3d35e447d641c7a503f4b0cc10048f7a5ec3d1ce4d739011a151f914bfb7a97a5aba7b575d1947c54fd15e115497512b3230c90e8ed8906d614f9e2ccc00e479d2a69820f7bf4645d8e70886695572dd593731128fce447c8d07a9fd104499a2ffc5d328bfb82b67c3babb13ec0bcf141ab24d260d1e6c2fe76bdafc7c6bce00f436d6ca357d23f85c4922031223ce68d5320f98b7795094ee8741de1559f2f9b2691802058b1055ed7b099aad05fc91edde1461913cb0a43a75da85911688467363f8ab38cb7d312340d16e3cd7700db6398c59f247df9d14d2e5531ffb0ef31aece22df5ea7770eb71620dc6e895d3d0c089d8d3d0bcb7e322bdb2d639d0f54bed0d1eb1c3f22540577a4bb4e00f53222f9a553ddddc7c7f29ff7fc488cb671e04cf7f731aca198be26fa2060532e6076acd76b89aff88aa88b75347dfc04a400b753fb6af32cd6a0384675d6fa297fa57486f631fb992099999bc978f523685677eab1452287b199f1e294308ae49ee78e055e6633ac893b079307413a614c6043285968efc8c9cb9b8b6d6b17298dee7e9472677405b218bebbca6654f60c501eb2befebd08bbedec0491ebdc205086c5bc199060c82221d4426cda37fdb1b99e56c7135728f4a178217040c65b421187aa09d87265a694b9a50ef6757d42ebfc0d79a51bdef08c8de552eb8d7a92ce0447acc54903df1beaa4771fd6347ae9b665896941ab2eae60b3697a23c2984bd60d606dc865a83780e5e08a2b4eadf9a804d4d561ddee597482e7a057014e857437e9a337bd4a4866555687b3ab626562d0439ceaa2bdf51935acbf22c0bff4183ea4e0f44c6d01d91e83f2e8ce0cddf9e1fb02ac5bd87ba66aac0270ab0f95735cb1ea463cacd12b3dee0ed8309036ad03e6f2d288a99f2c2cdc7c63fd8458f13c05d26fc5ddb3be684b6bb2a453f7607e0066cbc18422a1255111943a898f6147afa33685d9267dbd18db760c2cbdc951b7ac56dcf3dde3131329cb89a8e69c0f28add645afa2413fe82d20c59ebf8e3b01dc08082a48c4fac74bdcf2c073d587850eae5ac7749a6f4ae20b28a1244e24905dca97db9fa59574d6e8f5125c3fcf89446385527c46b9c4d20e9af8d7c6999a1840ea99a54e74a3679af6a236cf473942cf431b0cbea682988f98b00ca85386911a3674506932c3dfe4e0a76af2f00d4f5858e4e9d0469939be778f90d5f35ad4034851e4b6846c94e82af106735dcfc8ca744e6873a2a328b8e28b4c8d7a9e6e9bdefad3db5b9e312d38b73d1e089d96eb6d31351460aad88107fe4bbcfc9708ff4666160a243f45952259d87e66a00c0ffc5b2dce6aae4634fc81016a228cd23af81fcb1901eda3c014f3bac317b7eb58d0180b60fa644d8b17e9fc0ee568186690014b2daeab0f56aeb41d43f09275d1ca10e8f49f611c31e942ef26847642075a38a3792c4b27125bbf76e067b50125fcc9bfd2026facd49aaeb0a2f6d2e07d5826caadc70a9b2d40ac8081c0720c7df78f535a5d6b28d4ddd2ae4438ec4511cfcfa8f2019210131256b4544518df94f9425f04d0529a145fda6dd07c595efa86f7559d39b0ccfc56b355ae36612339ab7fe2ca970e87e38614a91b482321a6b8ddc2fb5b430a3a07680f84771dc62bd617513921e351dc8fae1a1d5195784999625a6ac11fdd99410c067a51dd8b456c483f349e17281391f043ca69795c57d86801886a7d1ee13491f45e2c0cc31ee7c94af8f700b5d4504b90ceba1a9a74027f34383d66c83b0f70eb2814b7c7de4453bfa3790a5db3aaa6149b44575e4765fcc20e55a0f546cb68b426d637bcc7e080b6509207c1334f1978c898041bee29daacd2e52c3b368d813abfdba4b9361cfa780a85f42b50cbf03abb93ac8a04a830544e1199381ba541b835d9479aafd9346a083ce39d38b44694e8f4a2e3677088f7e479b73b8f26bc1a2d69c0bce44d034e0f621bcf57e53e89ff385ea20dd350ce577e0e998e95cce3f0448af264c1c58c798de3c292ea1410531b08380c90368093fd01d84283ea910a2a90fdd12e8332a103fade5518d1d1f9d525d0d3a740fec39122ff43049873918a3243d0a640dba43b9336016c811f6eec9a98a209cba49697382dfe8b9d59996c50f607b53793a4d315f7d0395b2dd7bf1db70e446a5de3e2ce9f800d73148b4b50574aa293bb2cac9be5f1d7ccd2d6b3b862a4e7aba9b84e35c7d626f9dc9080836cebf6253b973732b7431079802017f40b4937582816b5954ada04e9342b4e197e44258134e3af3dcb115e84784cbc1b5ee4e88cbd96535405f8e82b270cadf5c8e021206b0a54268bd63dd75f01004a4e151b17a10519fd390ff475c05a6144dca98d26ab1bb296e3776144111cdc99acb2346ab78e0badf6e4e99e68657bea9d214eef3b50f68716282ce1cb1d63899b74d874106c61c0f735187e70186af86f7c438a1b95c229068567bda3bbc4abd8fcae793c36f735cd3d696c05968cb2b67ec96af4c689f914bd9ca5babb3ed49a9f6a0", @generic="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", @typed={0x8, 0x6d, @u32=0x1000}, @generic="695d19ad7d7dfc907a82ffe32c5a9b2f83c7c85395b1ef9467557a9c1403ac8a6a9b0099e6ab92e5682db1774efc36ed012f25e27ff20e0d9cf193d44d6e7ac1096093faa7329bbfc4dab19b00bff02f0006746cd86f69b98eb23336cee93b892280c99a9f3c081fa3ae2a71aa7a47221b477a227e2f1285d59d81c36afb34bed711c54a2c1401ec21eb1d50dd9adc5575b687225c67b7cbcee23fc554ae0f923cd62b3e2e84b56f3ffffad24d0e", @generic="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"]}, @typed={0x8, 0x74, @fd=r5}, @generic="1aa05d121307458d5440a78a27afc76822e59e7eb2360d1c572eee2756f62ece9578bd74684a50ba771656fbd813d080f596b0be04d6b5db3e9ec0651dc2bb3d60232a5ed24d18"]}, 0x22f8}, {&(0x7f0000003bc0)={0x25c, 0x13, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0x100, 0x91, [@typed={0x8, 0x13, @uid=r6}, @typed={0x8, 0x69, @fd=r7}, @generic="3147ef8091799b1ad37226ed6f09e2a864919874a8ba3f6a56a38a72063afb498b39dd81860a6bf63fb1e873738b28ca5b05394d536f8f", @generic="184c0f6bd589efa558e5dff02ba28bb3a96e80fc7fb3ce8b5c662b7df5a437244e35a103da3c8a16ab00f606bc76c19aa76633e99b38907fae6cda3a88ae0c49d8a58f7f5aa076fb94d77141c11217b85072dbdb6a0e06899b0214a8f9aca4a4af7852968660469fb42d9effca09522c271642543665d6b0b8d723c420759e1b209de021cbdf2f1d2d150a1c01cbf77bd6b496610b5aff7d619a6ade834f804bb1314c5f41f52e6d391ab489d43d98a2802e"]}, @nested={0x148, 0x81, [@generic="efa868a9a8ae3e9fce12be767bd59904f3aa24e011dd2a64b3d839d24cca8ca704ff57c1a0df9e3b30fe47772c3052ad56881bae2b6296ed426afdc1733146d2bbd1ec5beacc74430fb1113c3102a01b3069b361704da69d713f4b5940afcba5355499e68e4d5f07bc0b6750d2655695d8405627be9f7088b1bf61dbd25f9b2787fc19dc74bf678421c5f3200ca175d8516d0bd10f65878d168853c314288b921a56d0e61bb9d2b5590789df16866c6d43e9d592e9d810c7d2ad8c9de4e71dc0d3aa5a4107e9d0e07819afb522d421", @typed={0x8, 0x7b, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="b846aad9b2b46eb6c10d7177d641df00e1d8ff6a96b789d42c9f2b38", @generic="ae5d8fbaffe9c87190b2f7bf9de24c8a2d088bd406818bb8d4b72db3f2495e20f2427b57eaaaedb82e4cda7fc43c9e786fe103ffd0a81515c1ce07835a51f959a8f25821b27ee913ab9e29d69322fd4f"]}, @typed={0x4, 0x26}]}, 0x25c}], 0x8, &(0x7f0000004240)=[@cred={{0x1c, 0x1, 0x2, {r0, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r0, r10, r11}}}, @rights={{0x18, 0x1, 0x1, [r12, r13]}}], 0x58}, 0x800) ptrace$setregs(0xf, r0, 0xffff, &(0x7f0000000140)="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") 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) 14:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) 14:56:37 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x1000000000000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x02\x00', 0x5002}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r2, &(0x7f0000000400), 0x800000000024) 14:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa0000000000000, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x3}}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101000, 0x0) ioctl(r1, 0xa4, &(0x7f0000000100)="53bac67620e10290d8452f44ba5b1d41397d50f2199f825992fb163854097b83087d848242d2f439a108eac7ba7ddf0297c91807c1d3d3cce65666f48b392c4cfe7d5456c75ee6a4312d0feb9bc0309f12f02e8b27606f01ad4d45c862e5b39b66cf7f4896d430d14504f2142351ef4e08aeaa2de4c077bd3dc5b7e383e548d240b45e13929cb7bf704a32319eca2bc431df0c3d58be65c36ea3e0d516fa68493aa91d9da82c327d0e823077c31910a439519d3a8d3fe38a782bdccf00413919da1d229a4ad7d37553e5acfb03d2b86a60091fdc948a8d74ed9509b09f868fcd78da") bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1e) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7}}, 0x18) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x0, 0xce11, 0x8, 0x1f, 0x1, 0x55d}) prctl$PR_SVE_SET_VL(0x32, 0x107d7) prctl$PR_SET_FP_MODE(0x2d, 0x3) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x2600) socket$isdn(0x22, 0x3, 0x21) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x60) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000003c0)=0x59, 0x4) write$P9_RREMOVE(r2, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r2, &(0x7f0000000440)="01ca8f707cd37c3743e7281a226139e52b5dd85e1db576476d738cd4044de479e058c96c9bdd766564dc8f96663b9510f016e2f3d987f5d85ad0ac82ffa8a000f1dbbaca", &(0x7f00000004c0)="b731b42894c97c0650aa8d07f312a4b289fdaea2b3e64a0c38db6efbc125d74a45d43393fc7143570802ecc0297c8b342463b73d8fb8335455f913f404b36534829c4233eabc1680e24f30920f78718c80a1222175653c7b66c9a2b6cfae5422eaee1b7eb3590d817dd65fb079a37eea55c4102d024402df264f3ddd1c621b1ea6684161f624ef4b6afe1abe7f4dca96f4aea8f2ee2e7e1d52ad244e01b887577c38", 0x4}, 0x20) accept$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000640)) mknod(&(0x7f0000000680)='./file0\x00', 0x20, 0x7) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000006c0), &(0x7f0000000740)=0x60) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000780)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @rand_addr=0x41c1}], 0x30) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000880)={0x0, 0x88, &(0x7f00000007c0)=[@in6={0xa, 0x4e20, 0x100, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, @in={0x2, 0x4e21, @rand_addr=0x1000}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, &(0x7f00000008c0)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000900)={r3, 0x8}, &(0x7f0000000940)=0x8) r4 = getpid() ptrace$setsig(0x4203, r4, 0x1f, &(0x7f0000000980)={0x3d, 0x9, 0xaf}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8012, r1, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000a00)) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, &(0x7f0000000a40)={0x2, 0x6, 0x10001, 0x40}) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000ac0)={0xe, 0x100000000, {0x55, 0x6556, 0xff, {0x80000000, 0x1}, {0x3, 0x4}, @period={0x5f, 0x80000000, 0x0, 0x3, 0x9, {0x1000, 0x7fff, 0x2, 0x100000000}, 0x5, &(0x7f0000000a80)=[0x4, 0x3, 0x5, 0x3cc00000, 0x5]}}, {0x52, 0x7, 0x69ae, {0x5, 0x9}, {0x7, 0x4}, @cond=[{0x1, 0x9, 0x2, 0x81, 0x4, 0xfffffffffffffffa}, {0x1000, 0xbb, 0x86, 0xad0a, 0x3}]}}) mknod(&(0x7f0000000b40)='./file0\x00', 0x4, 0x101) 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl(r1, 0x80000001, &(0x7f00000000c0)="c144be7a5ad6fe9941fb23ac156215af8e6b0e919513271422824a91996059b5ed21744f7b6bcd7ea7e4afdc621c7cf13402ec66eef9c930ea46e6884cef164e0bce45ea008d05d710e43317aff37160ee8d891993fa469e5bf835f267d1aaa8b542b8599112aa1d1b5c64361286fef78ea88275d7b714780224b005cc193f08ed86d6c91359f5baeaa3d069f12563ce924cf6734a4f6c411168d19f22d7abb8f32f6a32337d20aab84b6de8be6ae22ea1156209a8c43a626a0ff14b681cdf13bd8ca6b34fa26995f6d78dfe62203667d0786a90395c6967570d8058ec0b54") ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000640)={@remote, @multicast1}, 0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r2, r2) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000040)=r3) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000240)=0x15a) r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 14:56:37 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x20, 0x2, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0xdf}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x5422) 14:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) [ 240.350146][T11325] IPVS: ftp: loaded support on port[0] = 21 [ 240.503009][T11325] chnl_net:caif_netlink_parms(): no params data found [ 240.558496][T11325] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.565891][T11325] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.574664][T11325] device bridge_slave_0 entered promiscuous mode [ 240.586453][T11325] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.593687][T11325] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.602725][T11325] device bridge_slave_1 entered promiscuous mode [ 240.636808][T11325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 240.648663][T11325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 240.683030][T11325] team0: Port device team_slave_0 added [ 240.692156][T11325] team0: Port device team_slave_1 added [ 240.759095][T11325] device hsr_slave_0 entered promiscuous mode [ 241.015510][T11325] device hsr_slave_1 entered promiscuous mode [ 241.240092][T11325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.266257][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.274639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.290337][T11325] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.311109][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.320534][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.330512][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.337795][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.392156][T11325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 241.402663][T11325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.421635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.430397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.439749][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.448983][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.456300][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.464615][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.474429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.484558][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.494289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.503651][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.513146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.526259][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.534545][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.573406][T11325] 8021q: adding VLAN 0 to HW filter on device batadv0 14:56:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x80100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="78010000", @ANYRES16=r1, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x7, 0xaf, 0x2}, 0xc) 14:56:39 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x1ff, 0x42) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x40, 0x101000) r5 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f00000002c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x10140, 0x0) dup3(r2, r2, 0x80000) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x201, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0xfe, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000640)='grK\xcf\x0ei\x8d \xddj\x92\x8aj\xcc0\x00') ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./Hgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='gre0\x00') dup2(r1, r8) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000000440)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000ab8eafbe956316c08b6b88ed6ddafef91e7d57ad4015603790496cac801662bc20ab7ba78b0316c65068a14cc56018434d8d0c292a53d4bb6598fa5fff70", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/112], @ANYBLOB='\x00'/40], 0x98) 14:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="66b9b508000066b8f8ffffff66baff7f00000f30f30f51e60f08640f216264360f6bebba2100b85f48ef65266736660f388035000000000f78dd660f01b4c259660f38df9f0925", 0x47}], 0x1, 0xa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:56:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 14:56:40 executing program 1: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') fanotify_init(0x10, 0x1002) ftruncate(r1, 0x8) ftruncate(r1, 0xeff) sendto$inet6(r1, &(0x7f00000000c0)="5a17d2f6ed7601f9234651b7c2680249e5bf5c0c7d9f89625603e0866f0fafabbd0866e9cd86fba7dbea2a9b1eb4e267522fabb860f5a51a6c074eacfd64d115add2444727d0936dd0ade2656e82b18d8835d01fb43c62faa616800c98ba51390bba02afd3aefe3744fe34c8c14f00c0b19ca4ea78779afff3c0e7d760a1801fe9cdbc51f5c6f41e846a396908701a2e66f172e227831d0f17323152e6ebac364b30db9bebd2fbb7082d65276e20daff17a738f5317ed8435a661aadc7a8762d88bafc19a52313320c556ecbb0af40c9239397f63fc14410dc2c2ebee26b3326dbe0c30f636973cfad", 0xe9, 0x4000, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @remote, 0x1}, 0x1c) 14:56:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4001000008912, &(0x7f0000000280)="c0dca5055e0bcfec7be070") r1 = dup2(r0, r0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="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", 0x1000}], 0x1) r2 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700001b00000700ff0003000000450001070000001419001a0006000000000000000001000800005c14dfb51571a4", 0x39}], 0x1) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 14:56:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000000c0)=0x735) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) 14:56:40 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x689, 0x0, 0xffffca88}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) 14:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x0) 14:56:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r3, r2) [ 242.415539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.422022][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)}}], 0x1, 0x0) 14:56:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) r1 = socket(0x40100000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2720, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 14:56:40 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) [ 242.735605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 242.742081][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)}}], 0x1, 0x0) 14:56:41 executing program 4: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="100000000000023599b4200000000000"], 0x10}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x1) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f00000000c0)={0x7d, 0x205b107, "e3d68122440d10904aa5185794d1b625a0de9633690bbaa7", {0x2, 0x7}, 0x8}) 14:56:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)}}], 0x1, 0x0) 14:56:41 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x40}, &(0x7f00000000c0)=0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x2, 0x2, 0x7}}, 0x30) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x7}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x4000001000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) 14:56:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82840, 0x0) r1 = socket$isdn(0x22, 0x3, 0x26) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mount(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x2041c28, 0x0) 14:56:41 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 14:56:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x11, 0x8000) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000020017f10000b13347221a0c9dd7d287827cb0c8be85c88f405c23fff436c8afc59918650582d6067780f6fbd25c229339de46b04d4d8e49e1f4d9cb3430d2a0e93c7d1c0099e5824bd2c2178a09de099343b1"], &(0x7f0000000080)=0x26) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 14:56:41 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x3, 0x10000008, {0x55, 0xffffffff, 0x8, {0x19c, 0x5}, {0x4}, @cond=[{0x9, 0x1f, 0x4ddef786, 0x7f, 0x8b, 0x40}, {0x4, 0x7, 0x0, 0x6f1a, 0x2, 0x9}]}, {0x0, 0xffffffff, 0x4, {0xe9, 0x200}, {0x8, 0x800}, @period={0x5d, 0x2, 0x3, 0x9, 0x5, {0x8, 0x101, 0x3, 0x5}, 0x1, &(0x7f0000000040)=[0x6]}}}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/222) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 14:56:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 14:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/180, 0xb4}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = accept(r0, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000000)=0x80) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140)=0x2, 0x4) r3 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0), 0x200000000000014c) 14:56:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x800) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 14:56:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:41 executing program 1: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000080)={0x3, 0x10000008, {0x55, 0xffffffff, 0x8, {0x19c, 0x5}, {0x4}, @cond=[{0x9, 0x1f, 0x4ddef786, 0x7f, 0x8b, 0x40}, {0x4, 0x7, 0x0, 0x6f1a, 0x2, 0x9}]}, {0x0, 0xffffffff, 0x4, {0xe9, 0x200}, {0x8, 0x800}, @period={0x5d, 0x2, 0x3, 0x9, 0x5, {0x8, 0x101, 0x3, 0x5}, 0x1, &(0x7f0000000040)=[0x6]}}}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/222) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 14:56:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 14:56:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x80) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0xe84, 0x7, 0x4, 0x300000, {r2, r3/1000+10000}, {0x0, 0x1, 0x3, 0x7, 0x9, 0x1, "90b1b3d6"}, 0x7, 0x2, @offset=0xfffffffffffffffa, 0x4}) 14:56:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x8800) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) unshare(0x10000000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000100)={0x3fff, 0x0, 0x0, r2, 0x2}) 14:56:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x8, 0x5, 0x2, 0x8}) 14:56:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:42 executing program 4: unshare(0x400) signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000046fe0)={{}, {0x0, 0x9}}, &(0x7f0000046000)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x2000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x13}) 14:56:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x7fffffff, 0x38795775, 0x3, @discrete={0x2, 0x561}}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0xffffffffffffffd0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 14:56:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x223, @in6={0xa, 0x0, 0x0, @remote}}}, 0xa0) semget$private(0x0, 0x3, 0x101) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0xffffffff, @name="1b9b90a3c8d8eda694d1d0c57098dd3cbf5ca0d6cb785736a398d79e2c753ad1"}) 14:56:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x304}, "f25ce3d001340bf4", "aff14e606daeccbe271d175c8dfd353e", "68e0bf09", "b9a3ef579f6a9469"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x80, 0x0, 0x0) [ 244.456222][T11491] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 244.479015][T11491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.486662][T11491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:56:42 executing program 1: r0 = getpid() migrate_pages(r0, 0x0, &(0x7f0000000000), 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf98, 0x1) getsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:56:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @remote, @loopback}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000001c0)={{0x0, @loopback, 0x4e23, 0x2, 'rr\x00', 0x5, 0x9}, {@dev={0xac, 0x14, 0x14, 0x22}, 0x4e24, 0x3, 0x3f, 0x0, 0x8}}, 0x44) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f00000002c0)=0xc) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000100)=0x0) dup3(r2, r0, 0x0) io_submit(r3, 0x2, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 14:56:42 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) [ 244.795156][T11515] FAULT_INJECTION: forcing a failure. [ 244.795156][T11515] name failslab, interval 1, probability 0, space 0, times 1 [ 244.799640][T11491] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 244.808039][T11515] CPU: 0 PID: 11515 Comm: syz-executor.2 Not tainted 5.2.0-rc4+ #7 [ 244.823480][T11491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.817896][T11515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.817896][T11515] Call Trace: [ 244.817896][T11515] dump_stack+0x191/0x1f0 [ 244.817896][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.854425][T11515] should_fail+0xa82/0xaa0 [ 244.857926][T11515] __should_failslab+0x25f/0x280 [ 244.857926][T11515] should_failslab+0x29/0x70 [ 244.857926][T11515] __kmalloc+0xae/0x3a0 [ 244.857926][T11515] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 244.873867][T11515] ? ima_match_policy+0x21fd/0x22a0 [ 244.873867][T11515] ? ip_options_get_alloc+0x64/0xc0 [ 244.873867][T11515] ip_options_get_alloc+0x64/0xc0 [ 244.873867][T11515] ip_options_get+0xb1/0x6a0 [ 244.873867][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.873867][T11515] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 244.873867][T11515] ip_cmsg_send+0x868/0xe90 [ 244.873867][T11515] udp_sendmsg+0x12f9/0x4130 [ 244.873867][T11515] ? __local_bh_enable_ip+0x9e/0x1e0 [ 244.873867][T11515] ? udp_sendmsg+0x4130/0x4130 [ 244.873867][T11515] ? udp_sendmsg+0xfc1/0x4130 [ 244.873867][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.873867][T11515] ? release_sock+0x23b/0x2a0 [ 244.873867][T11515] ? udp_cmsg_send+0x5d0/0x5d0 [ 244.873867][T11515] inet_sendmsg+0x48e/0x750 [ 244.873867][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.873867][T11515] ? inet_getname+0x490/0x490 [ 244.873867][T11515] ___sys_sendmsg+0xe92/0x13c0 [ 244.873867][T11515] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 244.873867][T11515] ? __fget_light+0x6b1/0x710 [ 244.979225][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.979225][T11515] __sys_sendmmsg+0x53a/0xae0 [ 244.979225][T11515] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 244.979225][T11515] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 244.979225][T11515] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 244.979225][T11515] __se_sys_sendmmsg+0xbd/0xe0 [ 244.979225][T11515] __x64_sys_sendmmsg+0x56/0x70 [ 244.979225][T11515] do_syscall_64+0xbc/0xf0 [ 245.025294][T11515] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.025294][T11515] RIP: 0033:0x459519 [ 245.025294][T11515] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.025294][T11515] RSP: 002b:00007f969dd78c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 245.025294][T11515] RAX: ffffffffffffffda RBX: 00007f969dd78c90 RCX: 0000000000459519 [ 245.025294][T11515] RDX: 0000000000000001 RSI: 0000000020000f00 RDI: 0000000000000003 14:56:43 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semtimedop(r0, &(0x7f00000003c0), 0x1c4, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2b9, 0x40001) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000003c0)={0x6, &(0x7f0000000040)=[{0x1, 0x7}, {0x0, 0x80000001}, {0xbc9, 0x6}, {0x47e, 0x804}, {0x3ff, 0x4}, {0xe02, 0xffffffff00000001}]}) r2 = msgget$private(0x0, 0x80) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/230) write$eventfd(r1, &(0x7f0000000400)=0x92, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) semctl$IPC_INFO(r0, 0x6, 0x3, &(0x7f00000000c0)=""/130) ioctl(r3, 0x1000008912, &(0x7f0000000180)="11dca505510bcfec7be070") semctl$IPC_RMID(r0, 0x0, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f00000002c0)="86fad2cfca17b8e750ae61bf397b2a0470dbc6e12d8922f362a5d4208112cb7e1a8911fd42a9ffeaf6b8956317218bbba73928cbf3b26db53a633c4870145a062d547777302851b91daadbefe6043392f335566a5cef169d4fa0f2a46fb6d4d96d1deccf952b7e2bbc82b9f0bbbf314a5f306d6136ac406664a73478c022d59352e04d401f42a3e41da8d1a7dec500f795e39f506e49d9867eee0d172df7193311ebe210eb65481460d4b43c77d2c7cec8e2a0338e3eceaa7f82577fd22a77035e834c4dbdf67ccebdfeed72fec2a4") 14:56:43 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101202, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = socket(0x10, 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80108907, 0x0) [ 245.025294][T11515] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.025294][T11515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f969dd796d4 [ 245.025294][T11515] R13: 00000000004c6b0f R14: 00000000004dbdb0 R15: 0000000000000004 14:56:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x400800) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x80000001, 0x8}, {0x3f, 0x3ff}, 0x6, 0x1, 0x9}) 14:56:43 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) [ 245.428097][T11533] FAULT_INJECTION: forcing a failure. [ 245.428097][T11533] name failslab, interval 1, probability 0, space 0, times 0 [ 245.441028][T11533] CPU: 1 PID: 11533 Comm: syz-executor.2 Not tainted 5.2.0-rc4+ #7 [ 245.448984][T11533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.455203][T11533] Call Trace: [ 245.455203][T11533] dump_stack+0x191/0x1f0 [ 245.455203][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.455203][T11533] should_fail+0xa82/0xaa0 [ 245.455203][T11533] __should_failslab+0x25f/0x280 [ 245.455203][T11533] should_failslab+0x29/0x70 [ 245.455203][T11533] kmem_cache_alloc+0xca/0xb00 [ 245.455203][T11533] ? dst_alloc+0x2db/0x900 [ 245.455203][T11533] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 245.455203][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.455203][T11533] dst_alloc+0x2db/0x900 [ 245.455203][T11533] ip_route_output_key_hash_rcu+0x2717/0x3950 [ 245.455203][T11533] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 245.524923][T11533] ip_route_output_flow+0x1e2/0x3d0 [ 245.529973][T11533] udp_sendmsg+0x2e24/0x4130 [ 245.529973][T11533] ? udp_sendmsg+0x4130/0x4130 [ 245.529973][T11533] ? udp_sendmsg+0xfc0/0x4130 [ 245.529973][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.529973][T11533] ? release_sock+0x23b/0x2a0 [ 245.529973][T11533] ? udp_cmsg_send+0x5d0/0x5d0 [ 245.529973][T11533] inet_sendmsg+0x48e/0x750 [ 245.529973][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.529973][T11533] ? inet_getname+0x490/0x490 [ 245.529973][T11533] ___sys_sendmsg+0xe92/0x13c0 [ 245.529973][T11533] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 245.529973][T11533] ? __fget_light+0x6b1/0x710 [ 245.529973][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.597214][T11533] __sys_sendmmsg+0x53a/0xae0 [ 245.597214][T11533] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 245.597214][T11533] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 245.597214][T11533] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 245.597214][T11533] __se_sys_sendmmsg+0xbd/0xe0 [ 245.597214][T11533] __x64_sys_sendmmsg+0x56/0x70 [ 245.597214][T11533] do_syscall_64+0xbc/0xf0 [ 245.597214][T11533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 245.597214][T11533] RIP: 0033:0x459519 [ 245.597214][T11533] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.597214][T11533] RSP: 002b:00007f969dd78c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 14:56:43 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8240, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) r2 = epoll_create1(0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) dup3(r2, r1, 0x0) 14:56:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) [ 245.597214][T11533] RAX: ffffffffffffffda RBX: 00007f969dd78c90 RCX: 0000000000459519 [ 245.597214][T11533] RDX: 0000000000000001 RSI: 0000000020000f00 RDI: 0000000000000003 [ 245.597214][T11533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.597214][T11533] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f969dd796d4 [ 245.597214][T11533] R13: 00000000004c6b0f R14: 00000000004dbdb0 R15: 0000000000000004 14:56:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0x60, 0x101, "737b7c025b9cba5f71f641cfd1b2669dd232f8c55fbbd44876cda6dce12bc432ea77cee6e3f20a50af28dbbd360ee2ccea4e459d2c4bd18363a6c65c16b17e8825f851f34ce71d3ce9392c5eddc47ec861280ea2d43a9424"}, 0x80000) sendfile(r1, r2, 0x0, 0x2) 14:56:43 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1, 0x12) r1 = socket$kcm(0x2b, 0x1, 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0, 0x200, 0x100, 0x8, 0x40000, 0x9, 0x1, 0x401, 0x9]) 14:56:44 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7bccd0e1"}, 0x0, 0x0, @fd, 0x4}) 14:56:44 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3ff, 0x40) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x10001, 0xf2, 0x4, 0x8]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!:{$em1:bdev,wlan0\x00') prctl$PR_SET_FP_MODE(0x2d, 0x3) 14:56:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x2}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000880)) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, [0x2, 0x8000, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x10000000000000]}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 14:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x4, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40001, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)=[{}, {}, {}]}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070200001f00000000000400060002000067ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:56:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:44 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc003, &(0x7f0000000000)=0xfff, 0x6, 0x1) mincore(&(0x7f0000ffb000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/53) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000022) 14:56:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f0000000040)=""/117, 0x3) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3d) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000000c0)=""/75, &(0x7f0000000000)=0x4b) 14:56:44 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x9, 0x210880) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001780)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000017c0)={@mcast1, r1}, 0x14) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x101000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000080)={0x0, 0x100, "ae9dd01a5f03c5e7a2715e45b3b635df9619b0436cb860a3692e3452b6813f1b", 0x9013, 0x2, 0x9, 0x7, 0x2, 0x7, 0x9, 0x10001, [0x4, 0x7, 0x2, 0xa40a]}) ioctl(r2, 0x5d0b, &(0x7f0000000040)="11dce70176c0fa166ee970fead3a") 14:56:44 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='ip_vti0\x00') write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$NBD_DO_IT(r1, 0xab03) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:56:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040), 0x4) 14:56:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f0000000040)=""/117, 0x3) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3d) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000000c0)=""/75, &(0x7f0000000000)=0x4b) 14:56:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x4040) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x2f, 0x847, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x4, 0x0, @u64}]}]}, 0x24}}, 0x0) [ 246.802936][T11609] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 14:56:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)=0xfffffffffffffdfe) 14:56:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_emit_ethernet(0x66, &(0x7f0000000300)=ANY=[@ANYBLOB="cd390b081bf2ffffffffffff86dd6002290f0030a10400000000000000000000ffdf009587bf3f1db20200000000000001020090780000000001000000ffffffe100000000000800000000000000000000ff02000000000000000000000000000140c2f1db7b8c7cb80d4ba800d20a91a4cf51349027053134f4a9f11c2a8488ba316a3f6fdc230eadf21e607fbe073190b4ae8695d0f1f25dba76fa9a0c72000000eaebd481dd90b1a57928a3a57ccd59176fee23ecd4ee2530a060a7b1924220ed41352f252e17e93f0c710b46407441d80c15947c7f9eb5800a0995dcd08f6ef4b0e833db5fc313e12bf44fe552b0f1b0bb2ab19084d8da4ca172b0610fe9da80b64e34e224e58a89a1219cb9004bbd35caa81982effeda272bbb22b064bd4711031cf52c54903d98138c097cff3139aa417f13a65436069444ec48177efc8394929bbdbcadde6e55ffdc72ae9bb0c0bad4ced65e4688812f"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002b000/0x18000)=nil, 0x0, 0x1dc, 0x0, 0x0, 0xfffffffffffffda8) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@deltaction={0x120, 0x31, 0x24, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x17, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x8c, 0x1, [{0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xb98}}, {0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x18, 0x18, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x19, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1c, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 14:56:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101000, 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000f40)=""/4096, 0x1000) 14:56:45 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x3, @mcast1}, 0x3) 14:56:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20000800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x16) 14:56:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000007000000019406000046c9cd"], 0x18}}], 0x1, 0x0) 14:56:45 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='eth1vmnet0\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\\keyringcgroupem1GPL-\'-&mime_typewlan0\'\x00', 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="c9323d407e84187f5b627c275d17819fdaf0f3a6fe7bcdf66b77462b8980d35c2ef99007b51e2318059523ec8d4cb4a1e611f5756a13b079592abbcf93b61fce294117235206226535c6cbf089c02773cde4365afe342d99b42f0840a596d4a957cdc3b3c9fd85f5994bb7330ede635b5adbe9d17bd550a6a05ca7dac3444ebb333f49060470b7e6108abb47", 0x8c, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="0966897fd6a86ed42994b730527bd582346930b3605b31b5e6a224535203d2298cba4d38bfec5205fb9a83f436d1becc53c9adb98ddd4822edeee9311d0d073d5a614f56e6a22b9391e5fa0957ba6448894fca159caa46b2663518019a975db7c1b3b6ea8e8717bca8ea0cbef53986a240d7354e9f98bb10a1935f4e90", 0x7d, 0xfffffffffffffff9) keyctl$unlink(0x9, r0, r1) 14:56:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000000f00000000000004500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/69], @ANYBLOB="000000000000000000100000000000000010000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0000000000000000000000400000000000000000100000000000000000000000000000000000000019a09cc1d1ee078f8f7f1ed3c8de69253bba300e35000000000000000000"]) 14:56:45 executing program 4: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="5500000019007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff080000000d0005000be9ffffffffc68b65082314e9009b84e7b1df136ef75af90800"/85, 0x55}], 0x1}, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0xc088}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x1}, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1, 0x200000) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)) 14:56:45 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xb, 0x4, 0x5e2, 0x80000, 0xffffffffffffff9c}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="189406bdfe7ad200ec4f8787029abf8c9f680e62"], 0x18}}], 0x1, 0x0) 14:56:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:45 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x30813, 0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x80\x00') getdents(r0, &(0x7f0000000140)=""/96, 0x60) getdents(r0, &(0x7f00000001c0)=""/407, 0xffffff26) 14:56:45 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="030000000000000000f00000000000004500000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/69], @ANYBLOB="000000000000000000100000000000000010000000000000", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="0000000000000000000000400000000000000000100000000000000000000000000000000000000019a09cc1d1ee078f8f7f1ed3c8de69253bba300e35000000000000000000"]) 14:56:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@rand_addr="1c321b8aa6196f377ffa700971cd15e3"}}, 0xe8) 14:56:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc0010206}]}) 14:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:46 executing program 4: setpriority(0x2, 0x0, 0x80000001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4200, r0, 0x8, 0x18) timer_create(0x6, &(0x7f0000000040)={0x0, 0x1f, 0x0, @tid=r0}, &(0x7f0000000080)) tkill(r0, 0x23) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x3, 0x5, 0x2e3, 0x80, 0x7fffffff, 0x800}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 14:56:46 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x5, 0x8, 0x4, 0x0, 0x5, 0xfff}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000000c0)={0x1, 0x10001, 0x100000000, 0x100, 0x3, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000180)={@mcast1, r4}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) dup3(r1, r3, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000000)) 14:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="e5ff7f6ac31b49022d0d067c30977a7c1ede435fea5770302568b40496731898122e35cdaf9d143fcf87578614f01d64a08e20e98ea5fdfbf84fa1b4a819cc21b93be27d0c7fc7bd396fa5cf106acdb0c4bd6986c3aea18ae9bd5994451099d4994b989b6eebb0a68aadbeacbc3960fc2611c7fbaa85c35130ecbe5ab5fafdd5ec0ffcf56a6d697cdc4e3d6ec897cdb6b8c43d2d57252652fda5f6adbb9a22256d8ce6ebfee6a8dc0ce341046f2d935157435172512bd44bde3ed47a31ddbc3687"], 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:56:46 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x50, 0x6, 0x0, "b61014537a94375e0ff909098b28be3a", "3f147cecef1753c3b0f6c203b1d82d8032ff94a7a6be5a72a2ec62e594039ffe257082e500ca86a99d821e1d4cce063b1e4f62cd5d88b57e916099"}, 0x50, 0x1) accept4$inet6(r0, 0x0, &(0x7f0000000040), 0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f00000001c0), 0x80800) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:56:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x6, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 14:56:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x80}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000012000/0x2000)=nil, &(0x7f0000012000/0x3000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000012000/0x1000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000012000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)="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", 0xfe, r1}, 0x68) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000280)=""/247) 14:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc0, 0x20342) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000040)=0x7) 14:56:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x42) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000140)={0x9, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, {{0x2, 0x4e21, @local}}}, 0x108) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000280)=""/4096) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 14:56:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10001) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 14:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000007000000019406002ad3beaf"], 0x18}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) quotactl(0x100, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="9f1b7bf2f00388647d3f3b4c17ad1a868527b61e53340351d6c2e472a4565a85568dedd41d47c65157b5312adbd19d07f9b63c01a8cef5c67c03916a6d") 14:56:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e0010696c65308b0ebd825de7c1780600000000000000ef67080000000000000000000000003a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "d9c2ccfded4baebf040500000b942454dd1ce89719571dfefca0552b8e659689c5442ecc00"}, 0x30) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000180)={0x3, 0x88, "ca360d255abd94ccc4b14a53686e2ff9ca9ac0df93999dda4581288d204ce3bedf0869d897b696742290c94312413b7cd6cfdeb242f9d3ab8477027e7494a22ce8dd9a335065a4be350295650cbda5f6f0583dc5bee7e57c49b26d265bce82dea555e5665c00dde2b3d12e9d131682da5c300ad7b2fd0e83039dac8f8b881e6926a1807ebe600350"}) 14:56:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200080, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)) 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = semget(0x1, 0x4, 0x100) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x9, 0x1800}, {0x0, 0x9, 0x1000}, {0x0, 0x59, 0x800}], 0x3, &(0x7f0000000040)={0x0, 0x989680}) [ 248.961741][T11761] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 248.979899][T11762] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 14:56:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, [], [{0x1, 0x10000, 0x1, 0x2, 0x0, 0x7}, {0x0, 0x6, 0xfff, 0x3ec9, 0xff, 0x101}], [[], []]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 14:56:47 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hfs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x3, r2}, {0x2, 0x1, r3}], {0x4, 0x1}, [], {0x10, 0x5}, {0x20, 0x7}}, 0x3c, 0x3) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x5}, 0x2) acct(&(0x7f0000000080)='./file0\x00') socket$pptp(0x18, 0x1, 0x2) 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0xfffffffffffffe18, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KDENABIO(r1, 0x4b36) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e07bf7b197d789130759e0983bfab32809f90954fe4ff20ab25d0fd04dcd5a5b89a7198ceccf9753d94d2921fc0e4473c90ac22b7bbb3ed619e58fe8", 0x3c, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r2, 0x1000, 0x88}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'crct10dif-generic\x00'}}, &(0x7f0000000f40)="81e7a5bef1e510700c34014cd2301f1190eba7b6db4649dd746f38c0cc258820a668d595e1422c67ce2b96d7601ba9826b5e7dcddd1bc6491b73c9d71b968d011dc30cee9b1186ec288d533b5730eec6f1ac47b4d2d46cd733f4465888646720d95228ab5e331dd46e52bf8752aac43db95d15ac1b522b31a62c20d58f866e8134f19af72601e0333c935f2fb84fd4ae528f6a72458007d00d2d980fa78e3e6816900ca4c6bbd424d6ea25f93f74f35d9edc5b332171faaaebfd3c91ce32a15f39f7e91bba45e9061f6fd119c5521cd6cd87534e77d8ffbc0c05d77c733db1f1b7770b27cdfe7509ff21f06f95784acf0e22c794ee114c29df7749c17af568475c46747db604e45f00e84446b53bb5480c2b3384f8cd1346f1a2fdc6b3d0295932dd08700a4a815998befe7fbafc0da9cc9262298dab68a3ea73eafa12ac50d3562a0e5de3189dd188f13801bfd73317f17b5f690d9062becd072fb937e30caf199190131b3069331471e276dd5b9144bea98fc8c7da260ed8f6b63dc68ef7dbead4e39bd4d1707e66aa7ef79774f812d78f77f08513d6fe7a03e4b7e4ea79b080f09764298282af9f03f4141239f9ac382c7f8dee4052a28045fd73924adf11a8920ebb0ad3972dc72c93e6390960fd401d2c8e73cb60cbb57cfc7ab1206c33be9f9c74da0e59996baa78cf423b342531e3739e52d2ab1f015a9019323fd30d686fb71280b6624d3dbb35680f5f9a27d26907b05d31fb96f6d772574d0e1c4d8406df5b8df2d767454095087810dffaa6003864fab1640e456855525808262fa6dad7d6f3976d931ea5b2c013f83b39bf1d6181e1a91eb97bd9092d9077b2b4ff973a514f1e016ef3cf5402ea56f59d9ac0486c59650edea34c31af9b657b37ad933e700af442f43a6ece17596f11623a67a1c1b69a1a8bf12f81998e257615d5e47e12020cfffe8bcd3e3be8d2b06b5cc7a46a389559b5a3e55b7c797a59d2fe60d8dec00c15c1f540cc4f1e5787996ebe3e290d35043e5ae801236ca78a95efda15528f53fe9c5f15acb4ca85cfbfc32912e2f4e1df66c703ba1f5d81a34ab63e873a5a26f6820a2753cf8d259d71eac3a2d8847b614d4a794d049bb0bfd31fbb85c2f547371b05c7f137aa69e5e9d4d75556348cafe36d1dbd09452a019771b22805636fba643035d7ebcba2d735516d6fc6e73fc14d0b67672db67c409880339b1786c5091fa1c01fbf6845c0bfdf321b321e6265f211f09607d213af287aa33052b6dbbea69ca2ccecaca90e48ca10bccc1b73972d682469e1c3a943678c49c584da546ca37d2a314170c13d6891354d8ba364cbcd05ba87751ff582c9fdecdbbf9aa1c96e27865b38d70abe187c8d28a0b9e71aedb8ab7d93de1533716d525912fb7eb46be9d8df999865ba622467cb9b656551789f43cd919e43354faf5a8d3b6476917e69bc18cd59562ddc7635cb767badc977c8079ae6196c364503f87fadac1ba8287ade5f870dfbadfff14b4af88d5513ed980142a358179da388714b2f658d261a8ee6ec0044794f337ae5507ad70e8fbcbec04e092b9faf40a50880ef7c4a8cfe0841cf768c50a4130288e3f849815cfff714186dcd849344c5be8ea825f6caab33a7f90e18b20d5628b3072a041be9030ef2f424f4d2d8b523a1e6b0648807b5d21ae57ddaffe30285eecaa62ef80de77c8757c1b923763cffcb869ca9a4d3be9d59bc71cc14921c8a45583524a97f6dba5935f79e53426cabbbfe3394fbdb545c86c3d603ef776dd90f1310ad150aa69a6a716ebf0e7b9046a27acea76564dd46de7fb5634fae921653c4c5d1be2c3564c5389247b2292b3c4f148c82906ebeb79557b93ea006a40442228ce2b15902107c01cc2e98919dda069ed94c8cf2720244b60c2927d760cc9a53401144f3ee1e48064a81e8c406720220aaa0ce9199e31290dc2ec810990447e0046add98d77755456a264c23c3ce874ad93f809c62c7e94bc2d6b26e671c1a15c235d4da38c8f0b03f3919497f0850b86a9abe7f1939e5ddc0c7cc0829239368ceef25d5131d3a479bf91a9863352006506c3718afa79b46c00779e2566f1bfea5ff0f97e4ae33618f847b3c0dc0bb980f10e24f1c0f8645e2a1ad9c0c7c68871aa72c284379c5688780475704b69e94ed6419b887d0cbace22ffd760cc5942e1e3272336997cd549eaae619ac7ef2135f669b2c53bbc0fd109d06caa6b965efcd739c7d266a352835ce711273f75d551e0b971c43dbf0159932e8fab504a5a2043f9e0592b6cfd5544f5f7686bb59d6b8b6a2c35caa37165fa1aec43b3b3d789b576a4659a07ef9aa49650d149283f48d1f130612b5d7dc5366d44b140e1980d82f536e3464098ca4da7456f6d9684a7a505cef681eb4f0f4b9884dc46459ca90792a7b3eda88ef085f770cad31a383e4187c23de54edb1d4eb9d2d9aeb19184fd2c83710c3c00813459abea815fec3239bcabaca8ca842794192d265c1c7e59c2af9e65e0e04ab3ab47962bfae6318eba3aee2fb5e5e4242866449dcf28144c2e67101350e288d6506a63a75d84c31d8c30631d0c3543e20b33d03a3f1d7273808e608e6adf1b89b64df727661b89984c84ff1daac2d0c2c2546dfeb820a6d0233153db7ad4c5ed5a8ad7941587f734a69a47b4b71358539a4fef18dda7f1ea776e3d82821e3c95d12cbda018a50cafa2bc628feeef837374b4f0a1157b510d73e7916168eb7a40bebf772261badf3cd6522c571791a16b6cbb1d522912da85bbf434b0eb124fe71dd7d8ebfc685046b5f0bc35f506b641ed1701111f412a7eec2b0539a349958d7200e60fc2136f358d06e2afef90f83dfc6b302dbc22bc1f9f7760282bb3ce77b938a11dab57932805baa132044ebc47306bca285521631081079c1ff35a6f93b5d1fc77ffdf8d1b0f9ff21a9d054e895dfe9fda991d6f130e75aeadf0325e3c39cf04bc35e8ae6371a5802176df3d3594800ebefdee9d240b0f1926b9f15b58d737d4a958917f7d11cec9c0e835a2f8ed21eba3ed5869da6bc9d0d1319c5d4301fbdab707feddf8543a23793e91ff46663dc7193667a1d3d97a9ec9333172d06a85dc2016facd41b6e5bbcf106a451d6f4e6ad77cbbeb1326b6ab47c414e6f66154238907c67e55ffe83a0f545c8849f20a1b8cafd3f205cd5a56464dd4a15ad83df84a494e99fc701c8c2097210edbfac6c236f15a20f22ab3ea38e0886b35d541daadb430da61156e7df2136ab31a004e14e76347f0aacaad6e8eea833f423ea1369d429d6fb4984345715ede77be4d98bb9b3991548a479300fe469d9682e309d9112a855f98dfaa1247788469f25556e550c8b4426113101b6101b182d88d3abc09a52f7d475ef92ecf1c9e1573cf1bc5a3c17cdd9de431d21ab3610c035340c94928a065e60acee6dd16858e5886e22609d47a625e76c4b89e485a1bb5845d653d34b00fee68c898399c04043534c8748450bddae0830ac126a3e6479f9846d2705f63f081bd6e7b625b2c688136507cf12109b0e5c42d7abc1d90f25966bfaa2421ac7394c22fda4535c158160fc8df1db5aa5c1de4118df51c0161cd9b61e923f1c086f744571b01da91e3d7f0f29403b09ec696554a1f59146351d0e1d92a015fb38ea6ab76e3539590d51c594fc245ee7d1c4bef9d8cf8baf46be9cf33988dae98c6e1812a32f09f4ecb92fe13279543d694ef104fd23e0b36fc132af67480a86bdc481bb4521fbfce08c3445763113b184ffe5eeb0922298c31db45bb83c5735e87ed3dd64c6f2ff1fa69f1f31b625687c3645ba97ce71f64c1b8178b9e5bf272ede403f6f63f6d759fb045931c531bc1e40aed71ff423ae76cdb6d0961dd15c03aecaf4cdba95c56ef24b183fabfc8b93e6c5b8e4fbd0eb87f6a7d010774f00ef2051fe796b95e1ce758973dc8e09bc3804d1f50e91d86a8a1b2abebf8f60882ec03039fe0ae6f511ec10bf64955efdcd3bdadef9edf16b188452c147babca2ee4b68e8f4973a59cad53db0d55d9d541c94c0101cd213836fbad5a518a0b9488799c587bce1419c9d056b0817a89d7cf8af1957b6323790a74a0d4c8c0ebc61e37aa4d8e31e5a8be50fc513fedd7c8a916a6f57a433ca2ef1047647af4a5be9adcd831946c67f0913a8f640146cd66c7d8df703ec492fcb684ed63db0445e7a620a31e7df0e56b7967171efcec671034d400f42f6807f0f05e1cfb019cc182890942f40c410be0505b2be732ad3349f36e1f2e81678f1a685a42758acd23602eaf492b326b66428d00f65ca31adbff625d68d9d885df0369d26bb5fc6afda09bb1f915a79a75218aedd67b206059b3d3636f1dc4c69484a6f0a717ee6698b9e05e812c2951f9fb7f42be9599159ca57b14b8e3f94b671497e604038521878658e68b6beb46f2f2905d0b76396f4fb5e0a65dbde660da157b976bc8a9b57c5a6ec6df48b07d3db56cd2659378cc717a8cb49cf46ce74648fa9f42d58b414d9b575fb21dd8ddd8dd780b798736b0d322cad6bc75be8d276c5c8af9b30c8ef5563db969f9b33f63d1c85973009b60581c8c9530e2e0abfc2c579c821d838d94d2ec8cffc5464f17c5f9b392745e12d7d9c287683e0d3e7a98122ba0d77b081081d1d09bf57ae0978114c24c3590ed23bb33930af2a8197adb04452881eb0f0d4edd46616fc007e354a32a180ed25f86cf84a69f6b04f9c56c8e665aefed0d8629eec012bbe97e12eb63dbb22b02ae3f51f84caa1f7bd650a26ae9cfcfad1e15ab978034907aa29973fbf07d31dc75bd5b1695f5ec54f8cdab944308e77f2f77c291f3a9fd9e84c03b244c936201ffa5492e2c64bee78f83ff4db1fe8a1f1496a06f43332c3dd08cd2f65e7a402b55269f649350b3eb0a060fc92555cb1142556b9c573f2833c296e14cb34b8b3d9666b4e12f5ed56ce6b86e56692e4bc18736765426e2cf14d654ba8d53edc20b6b563de993726a0882e206e641280d6903c162a6aab8fc9a752f1bc2919fa21e386ee86aa150daca1ded5e05f2362749d6d4d9dbd6b178f38d74f4322b54256e521f3222ee4a90d7c808e3a2c01519ab93e20fd8d79aabbc10da15c7aa5d8d9d105779880dfe941378987b45b6513cf8260e6df13167ec7ae228ddb3613662da790d77f8f05a1d2659b6034667b6799cca16590d0fbbad86da1a58997ace3947c8d35b3601117ec43309772bdb5481d89ab985a7bf589e10e18b0331fc47979fbbba01b518272c67a4e524b8fa51ff71b2eb7f75e00f3bfade0c966cc4ab8f3a50f83601fa1515990de81288a87be540a9e0c58bb0780f42aa9c1530cc0c971832f1b32ae11b4fa65b2f4f49c029790348f6ad8d9bb15b47e1506a025fc85ece4c269c4953107779b1e18b96cc54ac31039e9c91c4ab040a2dffa5a788f2c18791e3516f1cc9a224efb9cc90c438d7b2f3250bbf12b380dfff8e02973534633c737db4873105a7da26a8ec416871c895bda2395a24036984baf9ad4d91ebe22a1bd141f0fc240ff5f5bd2d12dbe32171d7c7eace6a601a2509ae593d6e6698c91399aaffac7ac0a75c3698bee45abb36cdf2c21b58bd0aecd72e7d52de06672007ecb1d251dec4746193f5fd01cbe4a5a5574191f9b891df0128d125362c2e653f1df2157bdc5424c88990e965bc1abea2239a39bbf7b39a69391c5f1c1a7de4e5f31ef1e07f6f9ed6a9d9c73f561babbed361065e0d5910333e15adc41054ce39d86b40de5f9c655de1298f682ad9a123b7b", &(0x7f0000000180)=""/136) keyctl$negate(0xd, r2, 0x8001, r2) 14:56:47 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_stats={0x3e}}) 14:56:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'veth0_to_bridge\x00', 0xffff}) ioctl$TUNSETOFFLOAD(r1, 0x800454d3, 0x714000) 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000f9ff000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010065727370616e00000c0002000800020030000000"], 0x3c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)=""/7, &(0x7f00000000c0)=0x7) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:56:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0xf96eeafa6f4f6a6d, 0x0, 0x0, {{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xf0}}, 0xb8}}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x100000000000074}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40080, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x56, 0x4, 0x8}}, 0x14) syz_extract_tcp_res(&(0x7f0000000000), 0x1, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x4000) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x8000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x4, 0x9, 0x4, 0x200000, {r2, r3/1000+10000}, {0x7, 0x1, 0x1, 0xff, 0x34, 0x7, "f4757236"}, 0x20, 0x2, @fd=0xffffffffffffff9c, 0x4}) 14:56:47 executing program 4: r0 = socket(0x1e, 0x2, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) socketpair(0x19, 0xe, 0x2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:56:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x7d8e880c) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000080)={0x39980732, r1}, &(0x7f00000000c0)={0x5, 0x2, 0x1, 0xc3, 0x27, 0x1ff}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/142) r2 = accept$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) r3 = accept(r0, &(0x7f0000000280)=@pppoe, &(0x7f0000000300)=0x80) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) write$P9_RLOCK(r0, &(0x7f0000000340)={0x8, 0x35, 0x2}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000380)='dctcp\x00', 0x6) ppoll(&(0x7f00000003c0)=[{r2, 0x2010}, {r3, 0x8324}], 0x2, &(0x7f0000000400)={0x77359400}, &(0x7f0000000440)={0x2}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000480)={'bridge_slave_0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) fgetxattr(r3, &(0x7f00000004c0)=@known='com.apple.system.Security\x00', &(0x7f0000000500)=""/63, 0x3f) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000540)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000580)) r4 = semget$private(0x0, 0xd52297f8c64a49fc, 0x201) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000800)={{0x40, r5, r6, r7, r8, 0x4, 0x2}, 0x2, 0x1ff, 0x5}) syz_open_dev$vbi(&(0x7f0000000880)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RVERSION(r0, &(0x7f00000008c0)={0x15, 0x65, 0xffff, 0x3b4000, 0x8, '9P2000.u'}, 0x15) r9 = syz_open_dev$adsp(&(0x7f0000000900)='/dev/adsp#\x00', 0x8, 0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000940)={0x0, 0x2, 0x6, [0x4, 0x40, 0x3f, 0x4, 0x9, 0x200]}, &(0x7f0000000980)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000009c0)={r10, @in={{0x2, 0x4e23, @local}}, [0x9, 0x3ff, 0x6942, 0xff, 0x7, 0x6, 0x3, 0x2, 0x1000, 0x1, 0xfffffffffffffff8, 0x8, 0x10000, 0x100000000, 0x80000000]}, &(0x7f0000000ac0)=0x100) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r9, 0x6612) ioctl$NBD_DISCONNECT(r0, 0xab08) mq_notify(r0, &(0x7f0000000c40)={0x0, 0x1f, 0x2, @thr={&(0x7f0000000b00)="028c17882f2c70bcec9deac24a1c59f443f55ed9db9d0cbd4df7ad226c1eb499037363d949ccf40da4e22356af98bb1bd74fa7fc3e9dcc325bda90a2e8eeef8f7f19847f7d46b2a8cce948238915ebf430dcec682e2c86b52d6d605b644a496cd9e378c9c2d748ad6dd02933d2c8a1feb58ff85a68e464e42d9ea390ce0d8220fedbc2094d1c62e0e07c1d45378fbe56c1b42c220bd450eb2bb77a4c6302141a97b1329340fc85663479ba1698a136d0b08ab8c36ce26eeec15d3dc6127a8d0ce9681931ed3848e46a72c64c1ae360", &(0x7f0000000c00)="423659dc"}}) 14:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10800, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x3ff, 0x8) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1015, 0x2) 14:56:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:47 executing program 1: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) 14:56:47 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file1\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file2\x00', &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 14:56:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) 14:56:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8001, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = dup(0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x3f, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x4c840) 14:56:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:48 executing program 2: prctl$PR_SET_FP_MODE(0x2d, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000026000000000000000007e8f4ff0000000018623cc0"], 0x18}}], 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0xc2a, 0x8, 0x0, 0x3f, 0x8, 0x80000001}) [ 250.605739][T11854] IPVS: ftp: loaded support on port[0] = 21 [ 250.740299][T11854] chnl_net:caif_netlink_parms(): no params data found [ 250.807821][T11854] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.815272][T11854] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.823955][T11854] device bridge_slave_0 entered promiscuous mode [ 250.839927][T11854] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.847520][T11854] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.856390][T11854] device bridge_slave_1 entered promiscuous mode [ 250.899566][T11854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.911921][T11854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.941723][T11854] team0: Port device team_slave_0 added [ 250.951851][T11854] team0: Port device team_slave_1 added [ 251.049490][T11854] device hsr_slave_0 entered promiscuous mode [ 251.077678][T11854] device hsr_slave_1 entered promiscuous mode [ 251.124375][T11854] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.133668][T11854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.141468][T11854] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.148680][T11854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.195248][T11854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.210600][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.219528][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.228496][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.237644][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.254260][T11854] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.267822][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.276642][ T3075] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.283853][ T3075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.299682][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.308615][ T3075] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.316008][ T3075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.351024][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.360219][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.369350][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.378862][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.388282][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.399329][T11854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.423725][T11854] 8021q: adding VLAN 0 to HW filter on device batadv0 14:56:50 executing program 5: 14:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="000000fc7a15070000000194060000000000e849b45d5167984a39b1e4d0b84438dc0946b1600d04eec482e4743f737a6788fbcf9abde378c66c13ecf93011c295c705ab3edec2f83e939f7dee7764707bdf4c450a1703b9461d6559be562a9cc53e194b092f0628bca948d474c5abf943970f2b24e5c9e22874fd649a4df66c1570aa0d08504a4ba1d469a99ce77cc4b0e37be26599e2958c2671fe63511a6125b52cf346fda6b77d0000000000000000000000051fe2276a0f8536b0492994ca53ab784216a13831bf941e711f396b488ecf29523b3d4efdaa7a"], 0x18}}], 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x199000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = getpgrp(0xffffffffffffffff) capget(&(0x7f00000001c0)={0x20071026, r2}, &(0x7f0000000200)={0x2, 0x62c7, 0x9, 0x6, 0x10000, 0x8001}) getsockopt(r0, 0x6, 0x80000001, &(0x7f0000000000)=""/212, &(0x7f0000000100)=0xd4) 14:56:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) connect$inet6(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:56:50 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) ptrace(0x11, r0) 14:56:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) write$P9_RWRITE(r1, 0x0, 0x0) [ 252.429025][T11884] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 14:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:56:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x40000000000011c, 0x10000000000080) socket$rds(0x15, 0x5, 0x0) 14:56:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000700000001a9dc0000000000c5dec1abc0f3c06190f71f71cf31e7dbdfd2a61809f8a84b196a922872d160f7343ac9a9763ef57475db7ed57421d936893cbc69532f81a2fadf8b129ad27f9d"], 0x18}}], 0x1, 0x0) 14:56:50 executing program 1: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x1ac) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) 14:56:50 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, 0x0) 14:56:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:51 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000000)='./file1\x00') execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000000340)=[{{0x0, 0x2710}}], 0x18) 14:56:51 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'bond_slave_0\x00'}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:51 executing program 3: 14:56:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x20000002) write$P9_RLOCK(r1, 0x0, 0x0) 14:56:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000040)}, &(0x7f0000000080)}, 0x20) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0xfffffffffffffdc6, 0x0, 0xfffffffffffffe57, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000800070000000194060000000000"], 0x18}}], 0x1, 0x0) 14:56:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, 0x0, 0x20004080) 14:56:51 executing program 3: 14:56:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:51 executing program 1: 14:56:51 executing program 4: 14:56:51 executing program 3: 14:56:51 executing program 5: 14:56:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, 0x0, 0x20004080) 14:56:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7, 0x6, [0x6, 0x200, 0x3ff, 0x80000001, 0x6, 0x80]}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0xdf, @local, 0x8}}}, 0x84) 14:56:51 executing program 1: 14:56:51 executing program 4: 14:56:52 executing program 3: 14:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, 0x0, 0x20004080) 14:56:52 executing program 1: 14:56:52 executing program 4: 14:56:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000040)) 14:56:52 executing program 5: 14:56:52 executing program 3: 14:56:52 executing program 1: 14:56:52 executing program 4: 14:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="44504f21251c6742aa33c186984dcc106688cf63e815ef975c553fab3908e8b0b5a7c880dd67b2c11934fde7704db072bfc5180f791baf9833f30bdcbe", 0x3d}, {&(0x7f00000001c0)="4239a716409b5dd4b0d592e3522a5e090b88dc4bb01a0a352b370b4cdb6a98b5be4f9445633635b0993488995dc56c8725463d157fc242c91a02fe", 0x3b}], 0x2, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:52 executing program 5: 14:56:52 executing program 3: 14:56:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000070600"/24], 0x18}}], 0x1, 0x0) 14:56:52 executing program 4: 14:56:52 executing program 1: 14:56:52 executing program 3: 14:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x78}, 0x20004080) 14:56:52 executing program 5: 14:56:52 executing program 4: 14:56:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x4, 0x0, 0x0, &(0x7f0000000a00), 0x18}}], 0x1, 0x0) 14:56:52 executing program 3: 14:56:52 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x401) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000007000000f300000000000000"], 0x18}}], 0x1, 0x0) 14:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20004080) 14:56:53 executing program 5: 14:56:53 executing program 1: 14:56:53 executing program 4: 14:56:53 executing program 5: 14:56:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000), 0x0, 0x4000000) 14:56:53 executing program 3: 14:56:53 executing program 4: 14:56:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20004080) 14:56:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x141, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x2f3f, 0xfba, 0x6}) 14:56:53 executing program 1: 14:56:53 executing program 5: 14:56:53 executing program 3: 14:56:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20004080) 14:56:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x201, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x1000080) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:53 executing program 1: 14:56:53 executing program 4: 14:56:53 executing program 5: 14:56:53 executing program 3: 14:56:53 executing program 1: 14:56:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x200000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000080)) 14:56:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffff800}}], 0x60}, 0x20004080) 14:56:53 executing program 4: 14:56:53 executing program 3: 14:56:53 executing program 5: 14:56:54 executing program 1: 14:56:54 executing program 4: 14:56:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000009c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000a40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002000)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002080)=0x14) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="87a705c141e6095d411ed9aea046b83fd26f09794116b35f1512d863639946bdb97179597ee8fae6e74ea91dde318db6352f68f9490afa8657fa411ee2130d221af0197b215ec6e76f5f1049cb2a359b72eb502f8541a10c77592f33a8ee5d2b7fc78c2433b452dd5a4a8e23f8e911c3022a10a7429c8c7f4f03caa48b9f4ac659b9d3b5c10ed8203eb4dc450e7eb7ad7da53e0f60b68b0760b0ef28b9a78257c3d111863923104c41c14d7c35e5aef2eb8b87cb84d15cf6179c552c7b6a27ee6c64fd56b0b0c8b9f455dfd838f1043084af76387934724792ff5d", 0xdb}, {&(0x7f0000000140)="305ecdd659584f4de9eee1fa07df8e13d1d6b0b689813a7a3575c475f69b038fce418b432e206a28d4fec66635e19476cdbad555ecb1a5c873cc50cda8a799c16e8daad06843f55cf478d7a69fa8f4a93d1cab0a83591888a4a94f91fb1bec9f678ad0", 0x63}], 0x2, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @dev={0xac, 0x14, 0x14, 0x14}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100000001}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0xfffffffffffffffa, [@loopback, @remote, @broadcast, @rand_addr=0x2, @empty, @dev={0xac, 0x14, 0x14, 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0xf286, @multicast1}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x400, [@dev={0xac, 0x14, 0x14, 0x15}, @multicast1, @multicast1, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end]}}}], 0x100}}, {{&(0x7f0000000600)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000640)="c6e997597ff9e5f76a0b0e82cbf114f1f00047ec5c3d0c0319377f09443125f242df493505a515a8d1fda1a0ef9a53fe8a6cc888b385a3fa093df25a5f1dbf72262e898af015aaaaf4bc79ff691b3b4ab9e1ed9676f412a781e5da42f78603a8efdee6b6fea863bf3b6533c612ea97779d25ef81cca5a9ca6c931a5338b8", 0x7e}, {&(0x7f00000006c0)="f3b97611e8804b62da7151e9ea2a8623751bd5", 0x13}, {&(0x7f0000000700)="c493d40d0379a0f8f0099add61e435fc7726f0037c019bc92269a9ce82ebb5541a164b7c1d5e747362f420761e03b527c25dc16cc4863e583491baf90d91decdfa124381681a42f8322d222c988899e82492496d2294e06ea8e173e36c23961f069f50b9a74ac0d5a837f3084fafd68411f3004b56dd4ac3702cb9d523e04a7eb6546123aad8f76c7f19de6daceab3eebdcbd22cd4e81c6a16f77263f8ab3e1f491a198fa0fee406b72fe83a9fe20cd4f1e3f8", 0xb3}, {&(0x7f00000007c0)="3eabd244fcde4014724f24df6a81eef5041eca18fa6c30c4965f3a7c7fac4178d91b7976aab43ba2b04d2c3308b5016eba8359e52bd0c0e9109b05bfe56ac0f3e0acb3002f9ec4fa6a0009ef0c2a024d05d7caedae45009e6289552503ea122651", 0x61}, {&(0x7f0000000840)="1993c483bd67046ace2840733280b03f7a6cfbea9f6f881f56abd1c38841a962f9b8041f661d1c4c60013911dbd4171a36b79d774c781cb01c7c037ef63e71f59fede673a2f9f0b9af3bbe208b157d", 0x4f}, {&(0x7f00000008c0)="6a3bfc0b5d0b6380fa72be57cb9f", 0xe}], 0x6, &(0x7f0000000a80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @end, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @rand_addr=0x80000000, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x101}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xc8}}, {{&(0x7f0000000b80)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001f80)=[{&(0x7f0000000bc0)="39f96aba30eded4ce00af60fcb5fe6c96dd09a7872fb88f0729dcb5d59bfdfb9e1b8581f29d4a8a59bc1b80dc6aeb384458d0aa543b13fcaddb253d2e18aba8fd9a415f5c5690b931e884f90acdb44bcf5b0090a3bff45e29929faa5d836", 0x5e}, {&(0x7f0000000c40)="e77ca36a9e943a2a0baa1ed52ffb39a19469dc1b39aae489cc4b549c1c6fc9ed9fb180f6bdb1eb233c61f88c360b1d3c2b110cf1bd1ff5a476e6480bd200d11c701a20e1bd2c3c59eaae7e26d4fcf9208f1621a98880de6fe6204beb15ad6e4f6a803e2a8e317ea30e5d5c745f", 0x6d}, {&(0x7f0000000cc0)="7d39e4866a22cb03109d09eb7f901cebbb24ff60585c1ea8a3ba28a3602b7b81d702f1b95bb9bfe992a8d19605fb35616ee1e38847ce65373e5ce92b92ff36a8b7b0be1c5498c5444c890fee390cd07c5b8d654a9ed0700dddb3c2d0bcb88bf800017339b974a689a178e8f6004e95901a7fee9d629da008898597cfc0cace0129c8f45f475701983c52688b180b085254eb858ae840bdbbb4a3704f8d727242bb13afab209f03f4ae648f4aa6efe5493d9a28c186fa9dc535804c843ae06934eda8a18c21c0fef1fb064fa7d236aa7fc580360fdccf4547597136619f97838f847584ee0afd9f6fda9a", 0xea}, {&(0x7f0000000dc0)="d0e7998f18367855594367b08f8244a41acdd46c86cc9e2cc74259782677932bfd95196299ea00026da1c2428292a8d86603bee5acddaf9b177caabd21c0a1b2ca67778c350e5439562b7d405e4860019f3ef242d7035080ad848d02f8c2f8659eae757afa9978cd15b0302015dc07828ae0d0ea73799fd5650583530d308128a770874a69a384aee231a6234475957d8a3865", 0x93}, {&(0x7f0000000e80)="66254f188cc5fb4273251e04c86ce4f9e24d94370b8f4c1ec771e279d9edcd5d8112d8b35a8712fc302f47542a9bda3d8453c63bc4adbc2a3efd2a357354e2ddda0051d850180862d63fcab90d49e36e0a98b5de86408bb22aeb8e2b5b89cfbc3654be686f41ff4a6d3131046b0c27e022824528ab19f9701df5cd", 0x7b}, {&(0x7f0000001f40)='l4o', 0x3}], 0x6, &(0x7f00000020c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1df8bdb0}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x200}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xe8}}], 0x3, 0x40000c0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:54 executing program 5: 14:56:54 executing program 3: 14:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x48}, 0x20004080) 14:56:54 executing program 4: 14:56:54 executing program 1: 14:56:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x301240) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x100000000, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={r2, 0xee, "79db445b303f1f2d59c458cab962f1991faa4ceac5995e82713c5c5a4360d2d9c29b5d5b48d3996fe9789dcacafe1d625a141bb67c978f5c5569eb0c229855dc19cfa62e7d4ab4aa70b918894faba68c7221d242b613a3ce622b43f99971a7bde2b4134948e0f2ed615607399d3ecc0b61584289bed093c1da2ba17321b22a30b6c4f93bf26ea8a590902d1f5c1823fe41a5d737c8cf20904a9aa5dd68f87089adb0cdce4ea38f6c7d2a6c012f10e27d1f34ce0f9abc4026c7fd4ae7923ae84141414f6a91f3062e0c420f1821f3d5ca30382aecd8853212532ad549723634041410a452cefe97d225e0d5806bd4"}, &(0x7f0000000400)=0xf6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) 14:56:54 executing program 5: 14:56:54 executing program 3: 14:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x48}, 0x20004080) 14:56:54 executing program 4: 14:56:54 executing program 5: 14:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}], 0x30}, 0x20004080) 14:56:54 executing program 1: 14:56:54 executing program 3: 14:56:54 executing program 4: 14:56:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000d024b274447220da00"/24], 0x18}}], 0x1, 0x0) 14:56:54 executing program 3: 14:56:54 executing program 5: 14:56:54 executing program 1: 14:56:54 executing program 4: 14:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}], 0x30}, 0x20004080) 14:56:55 executing program 5: 14:56:55 executing program 3: 14:56:55 executing program 1: 14:56:55 executing program 4: 14:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}], 0x30}, 0x20004080) 14:56:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000007007a8300000194060000000000"], 0x18}}], 0x1, 0x0) 14:56:55 executing program 5: 14:56:55 executing program 3: 14:56:55 executing program 1: 14:56:55 executing program 4: 14:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14}}, @txtime={{0x18}}], 0x48}, 0x20004080) 14:56:55 executing program 3: 14:56:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000200)) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000001c0)=0x400) fcntl$setlease(r0, 0x400, 0x3) r1 = creat(&(0x7f0000000040)='\x00', 0x4) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/205) syz_open_pts(r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ioctl$TIOCNXCL(r2, 0x540d) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="180000009b77b3e966000000070000000194060000001293bc0e450b00009fe0f062ba7b4c12c9ca385e89fa1eadb4392117da887d456575d4fc9142ad11337dcf66a3e5c9fa1676d8fc1c012a1c3b94aca146aff289026bf8f691eb6027a20ee49ffde832b9ab2dc1d3c1160101cb43fc1796360c878a7006bf85177414fe9e086decba3007323ea0ff765ff2c24c16bd4d2ac71e54f1f5daab57ad"], 0x18}}], 0x1, 0x0) 14:56:55 executing program 1: 14:56:55 executing program 5: 14:56:55 executing program 4: 14:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18}}], 0x30}, 0x20004080) 14:56:55 executing program 5: 14:56:55 executing program 3: 14:56:55 executing program 1: 14:56:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x0, 0x7}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:55 executing program 4: 14:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x20004080) 14:56:55 executing program 3: 14:56:55 executing program 5: 14:56:56 executing program 1: 14:56:56 executing program 4: 14:56:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000200)) 14:56:56 executing program 5: 14:56:56 executing program 1: 14:56:56 executing program 3: 14:56:56 executing program 4: 14:56:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x20004080) 14:56:56 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:56 executing program 1: 14:56:56 executing program 5: 14:56:56 executing program 4: 14:56:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") getitimer(0x1, &(0x7f0000000000)) 14:56:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0xf66, 0x16a000000000, 0x81, 0x0, 0x0, 0xcdf, 0xa62, 0x0, 0x0, 0x40, 0xda, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b2cb51, 0x20, 0x0, 0x3ff, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8000, 0x8, 0x7fff, 0x0, 0x9, 0xffff}, r1, 0x1, r0, 0x4) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x3c9, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x3e8, 0xffff, 0x4, 0x7, 0x3e0, 0x5, 0x8, 0x8000, 0x7, 0x3, 0xd3c, 0x8, 0x6, 0x6, 0x1a, 0x1078, 0x80000001, 0xfffffffffffffffe, 0x65e1, 0x8, 0x8001, 0x40, 0x4, 0xdd37, 0xfffffffffffffff9, 0x10000, 0xc01, 0x7, 0x0, 0x0, 0x1, @perf_config_ext={0x47, 0x1}, 0x844, 0x7ff, 0x4, 0x3, 0x5390, 0x8, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x1, 0x0, 0x3, 0x0, 0x33, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x100000000, 0x1, 0x0, 0x2, 0x7, 0x0, 0x400, 0x4, 0x8, 0x0, 0x8, 0x7, 0x2, 0x4, 0x8, 0x87, 0x1, 0x8, 0x8, 0x5, 0x4, 0x0, 0xffff, 0x2, @perf_config_ext={0x101, 0x3}, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x5, 0x100}, 0xffffffffffffffff, 0xb, r2, 0x2) 14:56:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@broadcast, @broadcast, 0x0}, &(0x7f00000000c0)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @local, @broadcast}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000d00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e80)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000f40)={0x2a8, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x144, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x711}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc00000000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x7c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x2a8}}, 0x4050) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000010000000000000094060000000000"], 0x18}}], 0x1, 0x0) 14:56:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef54e58"}, 0x0, 0x0, @planes=0x0, 0x4, 0x0, 0x2}) 14:56:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x8) 14:56:56 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:56:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x20004080) 14:56:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef54e58"}, 0x0, 0x0, @planes=0x0, 0x4}) 14:56:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x20004080) 14:56:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xb0, "7dcacfd1132eb2e12f05b236a5d4d04eb3d9ef61b4b3adfc4e139d8673f1e8b1644b7c98d83f16cceb0703c1c4d1e66a37c60a3d773fe4c555776266b4a802802457b11f98f5e0ac0165c0bcbae7663db0cfafefe38e8d992a6886cb2f7c2cd6c790483a82ac95649d446dad36c606381fb328a2be126f0ff99c2e087b1e4b87065eed03ec113256b37915e00c35170a24e5f2a46bffc7492dde02060ff583fa3c011b985993779e5f17a6e8d2c135e9"}, &(0x7f0000000100)=0xb8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x101, 0xfffffffffffffffe, 0x9, 0x833, 0x2, 0x8, 0x7, {r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x2, 0x80000001, 0x9b6, 0x0, 0x10001}}, &(0x7f0000000280)=0xb0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000000f00), 0x1, 0xc800) 14:56:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) 14:56:57 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000000)) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 14:56:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x22, &(0x7f00000001c0)={@remote, @local, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "5aacc0160db8816d"}}}}, 0x0) 14:56:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 14:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") semop(0x0, &(0x7f0000000000)=[{0x0, 0x80, 0x1800}, {0x6, 0x1c, 0x1000}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) 14:56:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) fdatasync(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x3, &(0x7f0000000280)='*\\\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/snmp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 14:56:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x3f, 0x0, [], {0x0, @bt={0x100000001, 0x5ec, 0x0, 0x1, 0x3, 0x4, 0x43, 0x9, 0x1, 0x1, 0x8, 0x5, 0x9, 0x7, 0x0, 0x2}}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000700000001940600ff7f0000"], 0x18}}], 0x1, 0x0) r2 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, r3) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000240)={r0, 0x0, 0x8001, r0}) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x80000000, 0x2840) 14:56:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x400000000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef54e58"}, 0x0, 0x0, @planes=0x0, 0x4}) 14:56:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc8405915dcfec7be070") r1 = gettid() wait4(r1, 0x0, 0x0, 0x0) 14:56:57 executing program 5: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000240)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x7) 14:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000100)="804af1e828df60877973bff42b2161ba8b711def3ea39532cbbe97853351bf4ea393668c26d60f227308ae1d2e7046eaaff595754914b80991bdfe2f36a0491ddaa130c15fae20bccc862a1710263a5e1f483b5750a1a3165b0127ede729b1a7267033"}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000380)) 14:56:57 executing program 0: semget$private(0x0, 0x3, 0x4) r0 = semget(0x0, 0x1, 0x4) semctl$IPC_RMID(r0, 0x0, 0x0) 14:56:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@broadcast, @multicast2}, &(0x7f0000000040)=0xc) 14:56:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='\xcd\x00'}, 0x10) 14:56:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000002c0)={0x40000000000001, @raw_data="dd759a6b26d124296d56f5cf130f15c59a84658cf16356e6e88340e59c1a0c003635a90151aed643d7b192bef046883117f0141447eb13f09884f043e99e4e5a6d65e036a21b0d6ba5bd3d6c36ebf2495233cb7c40801b7da433d28ba71d0d129983712d8154f8f74117f0d17b375044f0c41c9bae9fb8157802db52d17acdd58ff2d67e4829484be181971483d131465d0ee133edb2b50edc80cd29e9ca68a8cd386b27bc600695c7e5d586a8a8c454aa861bcdbedd4977bd13375cbd179ab00797294a16463dcd"}) [ 259.947191][T12333] input: syz1 as /devices/virtual/input/input5 14:56:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc8405915dcfec7be070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) 14:56:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) unshare(0x8000400) write$RDMA_USER_CM_CMD_GET_EVENT(r1, 0x0, 0x0) 14:56:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x81, 0x20, 0x7, 0x100]}) 14:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000180), 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000380)) 14:56:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0xc0045406, 0x0) 14:56:58 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) [ 260.386024][T12366] input: syz1 as /devices/virtual/input/input7 14:56:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9}, 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x4000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0xf66, 0x16a000000000, 0x81, 0x0, 0x0, 0xcdf, 0xa62, 0x0, 0x0, 0x40, 0xda, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b2cb51, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8000, 0x8, 0x7fff, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x3c9, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3e8, 0x0, 0x0, 0x7, 0x3e0, 0x5, 0x8, 0x8000, 0x7, 0x3, 0xd3c, 0x8, 0x6, 0x0, 0x1a, 0x1078, 0x80000001, 0x0, 0x65e1, 0x8, 0x8001, 0x40, 0x4, 0xdd37, 0xfffffffffffffff9, 0x0, 0xc01, 0x7, 0x0, 0x0, 0x1, @perf_config_ext={0x47, 0x1}, 0x844, 0x0, 0x4, 0x3, 0x5390, 0x8, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x33, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x100000000, 0x1, 0x0, 0x2, 0x7, 0x0, 0x400, 0x4, 0x8, 0x0, 0x8, 0x7, 0x2, 0x4, 0x8, 0x87, 0x1, 0x8, 0x8, 0x5, 0x0, 0x0, 0xffff, 0x2, @perf_config_ext={0x101, 0x3}, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x5, 0x100}, 0xffffffffffffffff, 0xb, r1, 0x2) 14:56:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x69065ebf42be34e3) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x800, 0x2) [ 260.476490][T12366] input: syz1 as /devices/virtual/input/input8 14:56:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:56:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000001380)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000880)={0x23, 0x37, 0x2, {0x1, 0x5e8, 0x5, 0x0, 0x5, 'syz1\x00'}}, 0x23) timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000100)="804af1e828df60877973bff42b2161ba8b711def3ea39532cbbe97853351bf4ea393668c26d60f227308ae1d2e7046eaaff595754914b80991bdfe2f36a0491ddaa130c15fae20bccc862a1710263a5e1f483b5750a1a3165b0127ede729b1a7267033a2d0214924bab07ddb9dfe7dd6bf"}}, 0x0) clock_gettime(0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x7) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000380)) 14:56:58 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffffffff0001) 14:56:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.724403][T12388] input: syz1 as /devices/virtual/input/input9 14:56:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="478cdcf36a51862600000000075d349da800000012b10000"], 0x18}}], 0x1, 0x0) 14:56:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:56:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) getsockname$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14) 14:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000e400000000000000000000000006ad060010007600"], 0x18}}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x284000, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x8001}) 14:56:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 261.218326][T12415] kvm: pic: non byte read [ 261.229618][T12415] kvm: pic: non byte read 14:56:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r1, 0x0, 0x0) [ 261.387640][T12415] kvm: pic: single mode not supported [ 261.392274][T12415] kvm: pic: non byte read [ 261.406398][T12415] kvm: pic: non byte read [ 261.411625][T12415] kvm: pic: non byte read [ 261.427112][T12415] kvm: pic: level sensitive irq not supported [ 261.428079][T12415] kvm: pic: non byte read [ 261.442056][T12415] kvm: pic: single mode not supported 14:56:59 executing program 0: semget$private(0x0, 0x1, 0x132) r0 = semget(0x2, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast2, @in6=@loopback, 0x4e20, 0x9, 0x4e20, 0x3ff000, 0xa, 0xa0, 0xa0, 0x5e, r2, r3}, {0x1, 0xffffffffffffffff, 0x6, 0x3, 0x5, 0x401, 0x7f, 0x7}, {0xfffffffffffffc01, 0x3, 0x10001, 0x7}, 0x200, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in=@loopback, 0x4d2, 0x33}, 0xa, @in6=@remote, 0x3506, 0x3, 0x3, 0x40, 0x1000000, 0x400, 0x7fffffff}}, 0xe8) semctl$IPC_RMID(r0, 0x0, 0x0) 14:56:59 executing program 5: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 14:56:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:56:59 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x27, 0x0, 0x0) 14:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x103000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="74cea58470a58a1ecb27eb7df9ee72ea"}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3b5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8081}, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) fallocate(r1, 0x10, 0x0, 0x14df) 14:56:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:56:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") rt_sigaction(0x13, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) 14:56:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getdents64(r1, 0x0, 0x0) 14:56:59 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000014c0)="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", 0xb41}], 0x1) 14:56:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18080000fb0000ecff000000070000000194060000000000"], 0x18}}], 0x1, 0x0) 14:57:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/114, 0x72) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) r3 = syz_open_dev$midi(0x0, 0x0, 0x0) msgget$private(0x0, 0x201) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$tipc(r3, 0x0, 0x0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000480)="53b195379057dd3d5a", 0x9, 0xfffffffffffffffe) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r5, r6, r6}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x5) msgsnd(0x0, 0x0, 0x0, 0x800) socket$inet_smc(0x2b, 0x1, 0x0) msgget(0xffffffffffffffff, 0xa) 14:57:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, 0x0, 0xf0ff7f00000000) 14:57:00 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x40, 0x0, 0x201) 14:57:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:00 executing program 1: socket$inet6(0xa, 0x3, 0x3b5800000000003) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x243d) 14:57:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x53}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000002900)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:57:00 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) read(r0, &(0x7f00000007c0)=""/4096, 0x1000) 14:57:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000001c0)={@mcast2, r1}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x1, 0x9, 0x4}) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x4, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x40000000000025e, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'vcan0\x00', 0x2000}) 14:57:00 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, r3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) getsockname(r4, &(0x7f0000000340)=@ipx, &(0x7f00000001c0)=0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1a00001}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[]}, 0x1, 0x0, 0x0, 0x40003}, 0x40000) fsetxattr(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, r3, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x100000, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) r6 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$VIDIOC_G_FMT(r6, 0xc0d05604, &(0x7f0000000840)={0x9, @raw_data="dd759a6b26d124296d56f5cf130f15c59a84658cf16356e6e88340e59c1a0c003635a90151aed643d7b192bef046883117f0141447eb13f09884f043e99e4e5a6d65e036a21b0d6ba5bd3d6c36ebf2495233cb7c40801b7da433d28ba71d0d129983712d8154f8f74117f0d17b375044f0c41c9bae9fb8157802db52d17acdd58ff2d67e4829484be181971483d131465d0ee133edb2b50edc80cd29e9ca68a8cd386b27bc600695c7e5d586a8a8c454aa861bcdbedd4977bd13375cbd179ab00797294a16463dcd"}) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r4, 0x40140921, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x147) 14:57:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") prctl$PR_MCE_KILL(0x21, 0x0, 0x8) 14:57:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = getpgrp(0xffffffffffffffff) waitid(0x2, r1, 0x0, 0x2, 0x0) 14:57:00 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(r0, &(0x7f00000002c0)=""/114, 0x72) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) r3 = syz_open_dev$midi(0x0, 0x0, 0x0) msgget$private(0x0, 0x201) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$tipc(r3, 0x0, 0x0, 0x80000) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x20200, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000480)="53b195379057dd3d5a", 0x9, 0xfffffffffffffffe) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r5, r6, r6}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000000)=0x5) msgsnd(0x0, 0x0, 0x0, 0x800) socket$inet_smc(0x2b, 0x1, 0x0) msgget(0xffffffffffffffff, 0xa) 14:57:00 executing program 1: socket$inet6(0xa, 0x3, 0x3b5800000000003) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x243d) 14:57:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") semget$private(0x0, 0x20000002, 0x0) 14:57:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) 14:57:00 executing program 1: socket$inet6(0xa, 0x3, 0x3b5800000000003) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x243d) 14:57:00 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x480000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x7, &(0x7f0000000040)="e744ab8def2bdc233d16007b12d9ba2ddb5a8c1b374dbd4a36d2e734828641142cd03d4e6b8844994e515da0e34bf506bf9ae3b7239cf5cc3e53af5cd8a7dea20bbc74743fbe40bb0a8fcdb12f46e8d6f3ebaf098029738bee78cf9ea689c29e6e2057732a2faca11c8efcd675d7e67a67d78f188b0c0c8f3895c4a50433") r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:01 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x2b02, 0x8080fffffffe) 14:57:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") semctl$IPC_RMID(0x0, 0x0, 0x0) 14:57:01 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x147) 14:57:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) 14:57:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) 14:57:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000f00"/24], 0x18}}], 0x1, 0x0) 14:57:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xf66, 0x16a000000000, 0x81, 0x0, 0x0, 0xcdf, 0xa62, 0x0, 0x0, 0x40, 0xda, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b2cb51, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8000, 0x0, 0x7fff, 0x0, 0x9, 0xffff}, 0xffffffffffffffff, 0x1, r0, 0x4) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x3c9, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x3e8, 0xffff, 0x0, 0x7, 0x3e0, 0x5, 0x8, 0x8000, 0x7, 0x3, 0xd3c, 0x8, 0x6, 0x6, 0x1a, 0x1078, 0x80000001, 0xfffffffffffffffe, 0x65e1, 0x8, 0x8001, 0x40, 0x4, 0xdd37, 0xfffffffffffffff9, 0x10000, 0xc01, 0x7, 0x0, 0x0, 0x1, @perf_config_ext={0x47, 0x1}, 0x844, 0x7ff, 0x4, 0x3, 0x5390, 0x8, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x7) 14:57:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x1, 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) 14:57:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) 14:57:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000eb8f00000000001d07000000019406000000000055a5f542055cde51d285e38794cab7ce8c31dabcfb5b126d958aa7de493e66de7bd40c2da9d6b4f4f67b759acab4409829b19009477b814eb69a9f685cb7081e93aff5e80a1933fdb33b89d4133106625187d2bde4fec8f34d4474b806ba7d033e7524d14c07861428dcae3a24c1fd382595340260b74a513ffa888de3faa41b8c"], 0x99}}], 0x1, 0x4000054) 14:57:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x80000000000000ce, 0x0, 0x0) 14:57:01 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x147) 14:57:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef54e58"}, 0x0, 0x0, @planes=0x0, 0x4}) 14:57:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000000)="b0ae1b680fca5e995871b85422116dbe0ea0c8088db1f9b08c36202d7ec2d6993b08f28454843b7fb9aefa875615f8eeed01b5a1beacb5f411dfe844b6187c29975c28951a413882cc90e6f23cd4866c749edebdd5eb2ca82b04c14cf259a797601f0679672eca854bafcff7c05864defe36", 0x72) 14:57:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$KDSKBLED(r1, 0x4b65, 0x81) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:02 executing program 3: socketpair(0x18, 0x0, 0x1, 0x0) 14:57:02 executing program 0: unshare(0x8000400) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) getdents64(r0, 0x0, 0x0) 14:57:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:02 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x147) 14:57:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:02 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x8002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40, 0x6, 0x0, 0x3, 0x15, 0x11, "b18d9f6ee8c2f1e604b125f1963cf7992cb5cd722e58c4a00a65aba80d181fd842a5614008bbcd1209c6a03fda66835860faf804fac8de7c85e86a4b6761ef2b", "010a3f2decf793a0e0ff86dd7e59b67a52a232a7c316f5065c63c5cd3babc0b04eef7dcb8ad0895769b43c46c567f894437c3bc43dc839865ce0c4e1ec65aa3e", "0057b8e25ca13ec7067d80084571e524e81ee2c9b1ab6de6db756ed561f83838", [0xff]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000010000000000700000018940600000000007c943173040b3b617187cc4cc8f76d078126c2eb48c700d00337e0c2638132d45600ec7ffe08c59cf2eb73fe2c40ef7aefec4dfb27fc7843e30b4beee9fe951b2b1f19acdeb42defcd6d08ff5df132d8a8a1663007abdac5de7f03389f3f22591b45477574d7e060391035f1c6e7450779dce9ae7ab55ec34c80d7b7acdd457935afc01f67a9a86a291f26db8b35730cbb7d8e39aa9f7c91db0f87a5935e0d673400e5f1a8c7dfc64c52d507eb6535a7c83f05c8f2b3ce401639e4e1c031953be5bb70a29fb15e19f832cd43915e7512"], 0x18}}], 0x1, 0x0) 14:57:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)="bb", 0x1}], 0x1, 0x1c) 14:57:02 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) 14:57:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000), 0x1, 0x0) 14:57:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:02 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0xc) 14:57:02 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x147) 14:57:02 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000100)=0xe8) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x206f, 0x2) sendmmsg$inet(r0, &(0x7f0000000300), 0x0, 0x0) 14:57:02 executing program 0: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x4000) 14:57:02 executing program 5: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="0d5282ee5534eb9b2f4fe7ca10dcabd2", 0x10}], 0x1}}], 0x1, 0x534) 14:57:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 14:57:03 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) ioctl$BLKPG(r3, 0x40140921, 0x0) 14:57:03 executing program 5: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb3) msgsnd(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 14:57:03 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x2) 14:57:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='\x00') fcntl$setstatus(r1, 0x4, 0x44000) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x106}}], 0x1, 0x0) 14:57:03 executing program 5: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:03 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') openat$md(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/md0\x00', 0x4001, 0x0) 14:57:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x7, 0x0) 14:57:03 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, 0x0, 0x3c) 14:57:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:03 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xd, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) 14:57:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x0, &(0x7f0000000180)}}, {{&(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x0, &(0x7f0000000840)=[{&(0x7f0000000200)="f6cb5b6bacdd6c00d54aa471d1464c33b1c5598e9c2daa6a0f80f88465f686c6ab6881c65bba5465920306fb009d40cc48d70958a18d163c94ff4d08acd62332d2097e70f64393e16aa95f3c54c8bd6a264515e6df71e105b8865441661171b754d1abe939048f1dfb0359954c"}, {&(0x7f0000000280)="94b58a86d0239336ab71729f8496fdb85807bff6119ee621575494904d93b88e3ea2f08d236525a6418e0b5c6a2f5ef4f2745935269211cb7a780230638a819b79e88f4f051ffc7d0407983425b46663ad9a5f928dc55d58aa81126de8cb89206ba0dc"}, {&(0x7f0000000300)="388e805047e1a2799ef9abb8b4185b88d2f419da455935337ab28fa07b4c82c6582e833c015b805c498ec2aafe35abc44d714c26dd23199530d41ad062f694b4a6380cb3e28b7964efa709120b5d58366ad7c211453cce95f9ed28eeb5709cde94763064154ee16b457f879bfe5639fe15a575fa810e3a597257fcda4b86fc5e3a73e0c261ed1afe1463bc638cea713e6e86b789d8747fe5276bff7198"}, {&(0x7f00000003c0)="c4decd4271de9fd17f2a8bd59588b673b941ca2c4a716e6d64fdce7cb764c639f94e688edf72e077b3a99581686c4353360855f9d4ca1f5b3e1e9e195017ac4407c808b0e90cf8bf0433b403882af125d7cd9a7320f20dd76f631033910a4669cb17b7b3854b82c39b6d80a9ca1849b02c49cdcd99a895252719559c580d59a53c8b8b32416f21ebee07399bfbf516b2af334f4e3b452b164e4520dd9db10f1520d8f98938f898eb4916cfdd2cb8e675b20987edafac2cd9a05273791e49555b6ceeee6338a45d835c92dcf9330edb5bfb792447d7c85788a179fa9b"}, {&(0x7f00000004c0)="c6638ba9632e23dcbdc769225746f864685f10be853333346632c52916f129181ba97d07af0d3e6b05acd3d38138f414dd4257e1d43d717bdf9ec801942e3616cdaf4d401834f648929f37074dedada75a1a64f8c8cb343b9de1daefab6847dd2458ef8faa3a3adc911293f049038a1c3b6202cb6146361c5c2399e93e89584d855c823e0c12a5890b8fc76acf29a2a82d8b226c4c44d3de3b51d90f7136ee7d6f56"}, {&(0x7f0000000580)="2904d7f3191a8eaed27f9f6a71b7048e63a5faa28767efc9ea0115122fb33ae78360f99179fce07f6f2b766d6eca590bf721c3210cb5b6ac1ca6551f03335acfce5125cad34c0b279279d1275086c834bd6ed7d835eb325846b5d5338a7fb525a35725a0176423f9d0c6d0ef38afb2878747b90d92e139854edaad0ba06cc3a010ad98230d3bd735744a5f82f36b8f4cebdcd465f2d5c188f2d4d2a85473bbf7231fddc15f2563ffeb67352b722548c2276f4fbbe99b1152d3e90ce1cdfb2659b6e5334f019d3e7b95d9864bab0f79671fb92003fc120588"}, {&(0x7f0000000f40)="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"}, {&(0x7f0000000680)="66980f75c49cc810daf60a7590ee2fceeeb9fa0dafbd5e1c9fb5dcf1a140ec82f6a47f92444cdb90cf11849fcb350cf10582e096a72d9506fc3a66849b355ccbf4e61b5728b9"}, {&(0x7f0000000700)="6cc64e6b590237c8cbddda9e6077c928128ce1cdd7455e65a18f92fbda3b47110e27e5fabfeea0f82eac7b50ca36ab3a3e14f84a1c5abdb81ae211926b9f64b14e679af5a3f440df54769ab4ec33215cde74fd0768b94b8a50fc663aac7b1d43aabf4302adcaea6034083c2f598e17a6efd24d8a76da09df61709d22587d2095c4bfca05a80cf747c525d1a88287395667fb0a411bfee08ea4c2809ab3ca35e5e20875b8858c1d0779fd23b97422b3030381537cd3246c3145e72ca0ff977024d688a9fa482ecafcedb1b1c1a873a8b65852e09c53f66c3bd852077c97e40bb08b47604fcdb8e5"}, {&(0x7f0000000800)="aed7de15afdab3be3afc16e1792b1cd280e60b9d153925347a0c0c4410ede8ce21b41fdb91772d70be674965c7f569e5315c9e91d910ad3cf8652a4ea19bf05c"}], 0x0, &(0x7f0000000940)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x2}}]}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000a40)="7c33742537218ff981039125ce51674ddf5ce82357c15e8888289b64681dbf1e8da1a2568ac01f532e73628a41d379afb817ce9130c5fb5d3b9336aecdefbdae7f593badf6fa4ef88d4d8d69a81b84168046448cd1f885ed90db7f7f16f6f2430fb8f519c69f7af82b4af651d5334330ae124e4dbe053336c61f7fec4bcbd3f7542499e7bec60d4a06b00dbd2ae548ff47f02234ca8d7af5dd582483fdedf29a61676a7f322d561d"}, {&(0x7f0000000980)="99"}, {&(0x7f0000001f40)="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"}, {&(0x7f0000000b00)="24d6fade67dfdb6e588efea6d3201195e8a8c64283cfcd66f9d9186659c2a8242e394f9ba21ba391f2d32232bf2017b4edb3d5beed4a4728765e83bd389b28fd202d391ddd5821437470c6e20d42974bb78eff8f4017920b00992381109bc3edfa18bc170bd97921b22caa24242bb73c1c42061801975f1bb43148706fc5"}, {&(0x7f0000002f40)="27030e6bb3f1bd048bd1f50ee16671e20786d77a8e73b5f8659f9539e1875aab64ba67b62c195b5f523e3add4a1c3d20fbdd48b0667ff6d84b107bc70a7258c0df3822d2f839648dde0d85ec8c7c48d63ec2ce59e64de4fe96cd15e3e1281a4ecc979d78d6ae5f22d77f84e6a50ed9109df50039719416529694e190fe0dd6701bd14ff50571dd463b2bee3316c5ed61925a130401ad393e1f0fdf4899ad9f94d401528d1370b5190fc8cb1dceefee5511ead4f855aa3bb4c2e1b8e93db48fde76277c4417a1c14ca8d879d2bec2a47d224de69daf1bf436928c0e8d7c5d45659fc073aaa458f80b8fbe535c055442d6bedd12598ba5f88068184e7b644b6d28ef35bd60b7d7960b1e3b85ee8bfb6d2edd157871bb75be78c069863483ac4e9172b33d215c3b85e689525d7b97a3290831b32f86bd9ae581b45e60c267801aa55288d2c11626d1490a01ebd1800c206fbfd11ab4993630c57a169df200ca7dbc9bfec867240a86f8dcf924b35f70aa4f5e0c0614d2352012d7b6aee8d0f7ce9a4c2557514fd0ff35e1f1d4adbdc91c2fde822379fe44d75ec1f75f55cfac290112696521889da3b53ec4393760ec28515fbdef46a18bac23254b52d77aa84008836ae284f63c19bac8b66d9229d8f3a23c77a59cff968b48d891be0b8c3de67b7701b4c6791e748235395f2f9e1146ed2ce24442770a52d123f61716052a837b2559802efd1d97cba39ad76e92193821fdad2208a7e04df48fdc742017881b9a67fbf3d193ffe92f3fa376c8cbcf64dc9102f355b3673b1e090b63f93f859e42c448be09ffdf4d112bd8828c79a39d5dab6b896a2131db02917b71b1cbf5e04872ce3ccea5563bbb9670247e5971ad8543727957dbd903eb987132063bb91b0f09c5c3332e2e9573501293f8040e17c97794d5bdd045a94b455db9de20158afc6800551cb362d1b56b47e4ebd1178268c3e0c34c6f6c9c398353a81b607a3af4e9fc35c5f501ae83a3a931f7e554b8defd83a354180c8eb04ea9476c9f00490e748c6caa0edddcc673c7c5d5d0799e79d58a05b674b35c94921581f8dd3ea61aee7e6f57b22c24619aef13e505f3809465fa51d6d938d15aad5b83152222f7af487af23aa9692df5cd08ae32e2bc053ee84d99a3ec87367cbb4d30f2261034049d04ac97adab73cbdc5d67694e815b5c1fd7a14aaef75fb5297953e7d7e7cb8d9269cb4141b73df93e166afcac3924be5eeb3ff84364cefb251ca4a72ba70320398093d59260c08c3ef5edcaaa64c14cc2394c81ce13af49d1b1d4fa791fb369524956ece3a18eb44d312e39eb418549cd82b4ef53e3284ccb0839e4b64fd31e668c48e757f5657833a807078b0bca9801ef1108fb1613853a519102eeb3ee050455d4f325184170a123570436bc2f279198056befe53b9ebed31c9481fa7ab1e23bac8d5317699b58cc4ce1e5058f05d8dec511e25f5049acecc68e8e46fc03fe487e4812f2f399111bedaced16c53326ee16f2d035b106878b133a70c9377c3f9d1312c1600a6cb51a7dcf046cfd60e7e14723a2ff7d97c1f4746c93d1fc81b69f069e6745c3024f01e7e6001009c93ab57173228eacccd6b2368284c8d48bb951bcd3f72d930d9f9be57077908494232cd6473dce7eca97a2ef2d5048a7869581424b601b25db21543d4e9e177c5fd4dcb3781ebea41f30bee3f92fcc89f71809515a458e9fbfbdf087935664d41690dfe424c15ae1fdea66af43c0a61ad35ec5223f3790896497cd4a9610067d6699da12a538cf6487cd5b02771ac0b89727e6b4b9cec09aa7e5a2bfedab04623e92a5871cfaef51ecef01e7ad5c1ffa78020ea3bb1291e3f3f3dee4abe24625fa87a29d9654a1a2424358888dac362439c0939924cfadfc25cd4c61e4b40e420d07445388c51ef49c8137135b0dab87ecdf5638fa50c7611886d5da7a601365627b0875dfd7399f705ed2160a09f7bf52432cef1bdc508479d585e5193e8a06bcd952f4a85a2eaa4f5bcf8e0c80ac952199cfc484f2b09a5b27ff0b3daeaba5c65d37cbf043bfd04f55753b15356aa40fc8a01df5305cb8e2359abb9033538ae7e3580294be1489c4db6198b33a59850d9724b5778481e720f3d7305aa882f3dc0daa46f153e7d95b156bc8c4b6c370cfb0f0c6f647c683b1b8fc95edb89f0a861adbd6079cf60d66b01f87753c7f22c9cbda8ddf115f678595f70872b826b8fc6813169fd226161d4484e0d35fd14b294f5c95c3af961144659a5dbe49dc5eb5d2c5fe88090b4bbbf8e9e0e2de2fc02548b4d2a6a02eba4d68ce19f8619cb160caa5681b59a0100e054c6368c05d1764abf95088d1cad2b08c4c7f0420ce2be640591ebf518e560b05e9bf55e275064559ed65b609649a6069d99e93797e0d7c03e0f3678370475c509b6c9f0eab2c5b6663d6333606c220513d5c3b253f33dfc43a134083dc298f946b1d405907df43399f2bf9c252222860c1d10f43bfeea83a6e6bf245034b7fc2e20480a34f08895e50f6a60c78c2fbaf53b967db332244ab6468e5b5ebe6b3709cf5c4b9429722906b361b953cb5ca5638b2ddda1196b3a9afff4f39f35d52eb443ac919d2fa17c18b524e305c8aaeea8e1bf0d9dd37e5036102ce92131dde9f6712777e0273859c867ecc49a4b3305db7d78ce7416e52cbd0d0cc95f11ba94e4f7b76185c15b36e6e617bac3c9303ece9f846aee6579e074890a529730d160814d92c3b4508eb7ad97eee6c4db3245866cd746424830e8aac752bd5fd011b977d35ab3f016becd33bda432ee588ce312a15cdb2740da863dc43ad6cd57721f368476533e591760cb356f0900855fe147a855bca5fc3b8962e4885276ca17ef8efcd52bbd8e08778fff25ea3e05f737fcd20b32c481666c02a413a66ddc81770ea68efd18042ebe5c95998416dce1b4e2c2c2918442a7a7a9200f5301f01912beeebed375f1f2ed75e2683d12113512a1c9fe24b0daf08c1087ca5350ab7a01ab352d1b349ade8d5ca57499516c4d6db3555cb1789888e61728e1bc3560a634fe42d140c0a0a392d59afe12cfd77b0a057c2339dd0587ec7850d33a1c359d888ccbc5817fa0fa6fb9d0b3f3c3ab773b066d2230899fbdbb1796188f9b808ab0e3949aba4244acbc25d5215598f4b6ae9b0769648f06135923b5734e33ff38d1a9592d62acad9b9a1b46414783f86036d736c68345fccd1d02b73a77ee7135ae8d4cf67d1d1a51ca6fbe451eac2cc0b57968347d1c854e3686b6775ceeb3caf0feb6c2f5f59a47cca965d774029fe1955cd268e2f045f0725f809dd746afc63876b6c8530f788631aa58cc24752486153fdfe2fac25085a9c42516c871da0d5342f9d423254960d58b8af891ef80567f3d41a2e04d68e584c3daf0c357bc93573d1fa0f0dafac18f9978e23587820619c02c20726a3bdb3e92ca8e9d48a4f62f5da20db0697e71a0a19d33d902c724467a3bc96354fdf1308fd6c9e535a1957dbc3dd51267c1f97613045ab2cace86662e5c530ec1276159c922ae80775389aba64278ff25ea4cfa4f3b603717743df7713db41bd8169e101315a8d8886558f17479fa8ae3d4a46ab4f19dff4310b6cc0b548338c54df30c91b27b94fecdd64898c42c2483cb5271f43af965b57b96eda25b81fa36c0108590d43ca4db74af1819d325a73c07b6bba7be89ae5ca6911dd0cc737e5f4b01e91632bb42fe9d040512150ba088dad805a8ea0f44de6901fa354e2ca8a48ba563899f21667e60f76525bc4ecae47c17322a6d5f07a039618619ffa1254372a26aafa8dbe43590a4c5087eff96745d195120fb0790ae7db797f95bd6ce8b5a0a92286bf084748cc8cf8ba7570dfe237b4dd604701b41730f48c318ef5dbae0b810aef4c09013710384b8ff9d23bf74ba46e4c7356e57e26d9f17c98c45f4bdd6b54b12758c7cb4fcbac336bf23ccc28647f0d7196c840f906f5e96ba841a918fcbf0dd71397fddd19a50a61ed58d620a18d1c3180499b56c71400238bb2a9724763767893d54ee5d3036dfce2ea7d26a3bcbd22bc0ad3bbb864ed0567b940924c962d236781f92551e5ad7498098b11561a76b41676fbf528d7d46822825c7016ecc1046fe08a969f0b0f8341232fc584ec9510333f65ff654379e9f3f00d4ee76c2c834a5b77671e83cd252a09dc9a45cc36bcd5118bbb5d4a4eb79b1f6fa06ed7637c3796abbd10a81cd7efc07ec3f862d210de004dafbf6013e87a466e3b84f28c6d7c7c7d4ca4c586409ba587c705199913a4812299ac3a0d972075f9aa34d0163548e135e11cb411589e5c4766e78527efb7843910b76f69c9a1421bdf3062ebabc4f0e198d4c9d33b912561407a2c05b804c0806440fe6b3b4effcfebbd34b70438f68135112c3c8f16e95779163b1a7ae90a182e5ce7dfaeb964535e27d5164baa426063d2ff0495b4a504873d9baf0d17988c65e6072ee000ede8bbda7241300403545f7eb51a96b05f388490599b575fc699f971c4c32f27ae25371e9230605eeb8a57800275d35db36c78096354c66914c589442b4b050b1ebafa2ca8f8ebebbee2cc0c7e9b09bf28cdf0fafd7858ca1e27cb60658be661387bd5fb9254e877c410c3021b25ff97c108e15d2ac77de7801396ae43bf9995d3cfae72ffa65857fe8c6fe9342a07fe65478ebd4480904030bdaf60b1717d4054fcf0896d453037ff50c50871e4d9a98479d0bd90a9ec5fdc21d6240557c9164030e24b6a780eba3cd0b9afd0f83d76454b735a09a80eeab71c5a268dc400ee61c6c2cdc8627241b55ae4db9052d1ea858cb8de3446ad13eb3b6659bc6badd75dbd00474b73c2a51576a50af0681b39d60e8a49f6a3c2799f5a1b747ed9a54959d180e807d12e2daeac6dfcdec0a61aa5d4c9f4dcb4ed6a32a643bc6e08dd8c9e46b80e3686bb476239166ef29fe40e962f1015a25c0f61e7b30ba4e0e6bd8c1b99e3dcbc01e73854b5c6d670e8cd0a91fdffc291a38828dcc475067b0518f0a410f04d8aae12d95fe7321a7b69eaa3716d147ba9bc7b69e3b9e9b938ebc5266e06b66620c1b827ecedcd587d88613ebf17f4535b7d233084af10261c595e2017bffec24afd2569dd29c59cab46f36e9d0835fbe47e1d90dcd57df4bd6718b370f08043713ff0ef1f98380f37e5635c36c8ad48f5b81af67ac51154445af4130665bc1ac9e00b9df58310302df7fcd3399d382d4d0378832679b6a4762bb61b08c2cbbe00fbdcb8fad46b47b00eef8ea0d2e8bc0281bb3946dd0854db8d7a0b6d03fc9e0b275f30ca957843c004bc8290268454be449e54d3c71f1d9dd29fd1f6520a8257d26113b54732c0be76971cc4a02a3c771461aed24d268b9aa0107b2fc81c92f3f10173b23345777c4e63cc5c1d1953a25017269ee82c5d658075085d6c9abc7394a83a4cafc5675541aaeef35e00b3de798bd64eb74d32e363ea99b9951386a843f5e84047b12c4b1bf02029f91d288ac8e5a67c73d7095c45dbc63e4b7a35a13cd51b1c4bbfb11ec5667efbfeadc4c4018021adcff8e980b526b75827511b8d25ef1a4740ce83381e03788dd6234cc4b63fe8becca81588f60e3d031be9a2a55cbeb553df29869db4a1fb667b1dd4660fe593d455fbf80cb0fd515563a0b11f74c270932bb999a7ad78ff9726e131e5b83b4a6c31ef35ae6edc1940916dcfc881eab3cb79d20f86b90c76df819b0026194b016dd0bbb19963c0f0ee4589310ea541105a3f4a044c40bab550f8bcf8"}, {&(0x7f0000000b80)="3319f6efb48059db0112152c50da5e977960b5571efc498f0b386e813c1983f58fed5754a64e12cdc688d73abdb5c6b1df8c158dbe1bb06d7b96b957a429306bd1acb64e2c31640b95301947a7d69ca1448eae8d537246e84c3453c6"}]}}], 0x1, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") 14:57:03 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000500)='clear_refs\x00') 14:57:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xe, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bef54e58"}, 0x0, 0x0, @planes=0x0, 0x4}) 14:57:04 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, r0, 0x4) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x3c9, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x3e8, 0xffff, 0x4, 0x7, 0x3e0, 0x5, 0x8, 0x8000, 0x7, 0x3, 0xd3c, 0x8, 0x6, 0x6, 0x1a, 0x1078, 0x80000001, 0xfffffffffffffffe, 0x65e1, 0x8, 0x8001, 0x0, 0x4, 0xdd37, 0xfffffffffffffff9, 0x10000, 0xc01, 0x7, 0x0, 0x0, 0x1, @perf_config_ext={0x47, 0x1}, 0x844, 0x7ff, 0x4, 0x3, 0x5390, 0x8, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x1, 0x0, 0x3, 0x0, 0x33, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x100000000, 0x1, 0x0, 0x2, 0x7, 0x0, 0x400, 0x4, 0x8, 0x0, 0x8, 0x7, 0x2, 0x4, 0x8, 0x87, 0x1, 0x8, 0x8, 0x5, 0x4, 0x0, 0xffff, 0x2, @perf_config_ext={0x101, 0x3}, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x5, 0x100}, 0xffffffffffffffff, 0xb, r2, 0x2) 14:57:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000070000000194060000800000"], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="5674c95767eadd973e1b378b996d4ae91f1c118368535c7b65ab453916ce20c3ec9a8bd0d3e7eeb66711ebe6bf8e1457ff052b0d6432de700d331903ab956a396b3d35a57ffdf39bc17e655441ab11f15531cd7c621c2caa4115b778bebad34004102d811e483b3cd41438aa409cfc02d246d5d9186cbf89f260c3d7018bb2c9de87ee62942692c64c28b94c97c820a51027c99239b0b93cdc6b279669ea9578b36b4180d2f4f19c1b865e42f1d80f7b", 0xb0}, {&(0x7f0000000100)="2017121de52f9267b214b1d11674832db2a0275e2c2c9d43b24b4a962ba31e05f22eca7a953168b24a6ce9f7eec2402dba0cf3d4e74f45b9ce0f3ab89957f2689a6e5b3947d3e03285654346115377235cae0ad95c7bad7be2d422f08e9897bb7a83b306ceb8671555b423352f8f9b90e98cc4983742a3f7bf6eb80af6de09e64a82f1ac5435631098ab83909478acd424f7e5e80427655a6a1f38bb5a53b27e0329b71bf7134f5588a1056150d914fd7592ea133be74531a01b641691f658ef5708bbfcdd373a8f567fa6ace195a69cd1d2251dbcdb", 0xd6}, {&(0x7f0000000200)="892000753a72b2a7fc3bd40ac6e34e9b7e7c805bf07c59b8c7e71f95561cfd9566326c7f2c7ee5138f58aefd12fa07fa4317f25a7c047b92d1b175ddd61dd7f0e422571227cec377b7ed6818e17d9600ab912af35ebd14f5a6ae245697437ddf9a47488f", 0x64}], 0x3, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @rand_addr=0x8}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}], 0x68}}], 0x1, 0x4000001) 14:57:04 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000001180)='user\x00', &(0x7f00000011c0)={'syz', 0x1}, &(0x7f0000001200)="8124b0506a6bcfe70d2827a6674bb571320aacb3832777ef005619f17db0e22bb721da0c8826d936c3eddd3a5f4b6f70bfde8771575828388228f1e26f0aa8ea2ab6989478f71fa235a19d9a6c58a84b2f339cde42adfb073587cccb33ed8eb3a80ea8dd77c455755f5448b5ceaaf353e7d336ccdf6d689e924dd01d8cd9835e95c433d0760a5191c8194e261e1e0fdc57091d988d935f899722a7740ee6bd83dcf82e399a1f046785639e52a51f3c370a97237aa486e678a9fb3bb712964cafc5a6179bfd1177255fb5a9cf54185ef7209e34842753ec11642edbdb2527", 0xde, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000001300)={r0, r1, r2}, &(0x7f0000001340)=""/232, 0xe8, 0x0) 14:57:04 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:04 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000240)) 14:57:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(0x0) fdatasync(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000180)=0x592) 14:57:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = fsopen(&(0x7f0000000000)='bpf\x00', 0x1) fsmount(r1, 0x1, 0x0) 14:57:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000074f68a5ae94060000000000"], 0x18}}], 0x1, 0x0) 14:57:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x24) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x420240) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x4, 0x6, r3}) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000002070000000194060000000000"], 0x18}}], 0x1, 0x0) 14:57:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x3c) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x6, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xf66, 0x16a000000000, 0x81, 0x0, 0x0, 0xcdf, 0xa62, 0x0, 0x0, 0x40, 0xda, 0x0, 0x0, 0x4, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b2cb51, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x4}, 0x8000, 0x0, 0x7fff, 0x0, 0x9, 0xffff}, 0xffffffffffffffff, 0x1, r0, 0x4) perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x3c9, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x3e8, 0xffff, 0x4, 0x7, 0x3e0, 0x5, 0x8, 0x8000, 0x7, 0x3, 0xd3c, 0x8, 0x6, 0x6, 0x1a, 0x1078, 0x80000001, 0xfffffffffffffffe, 0x65e1, 0x8, 0x8001, 0x40, 0x4, 0xdd37, 0xfffffffffffffff9, 0x10000, 0xc01, 0x7, 0x0, 0x0, 0x1, @perf_config_ext={0x47, 0x1}, 0x844, 0x7ff, 0x4, 0x3, 0x5390, 0x8, 0x100}, 0x0, 0x3, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x40, 0x1, 0x0, 0x3, 0x0, 0x33, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8, 0x100000000, 0x1, 0x0, 0x2, 0x7, 0x0, 0x400, 0x4, 0x8, 0x0, 0x8, 0x7, 0x2, 0x4, 0x8, 0x87, 0x1, 0x8, 0x8, 0x5, 0x4, 0x0, 0xffff, 0x2, @perf_config_ext={0x101, 0x3}, 0x8000, 0x0, 0x0, 0x0, 0x3, 0x5, 0x100}, 0xffffffffffffffff, 0xb, r2, 0x2) 14:57:05 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6df, 0x0) 14:57:05 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f0000000280)=""/4096, 0x1010}, {&(0x7f00000012c0)=""/73, 0x49}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x4}, 0x0) 14:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, &(0x7f00000016c0)=@can={0x1d, 0x0}, &(0x7f0000000540)=0x80) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000080)="cb373b1a28504ea65feb00c2bfdae7c92fbffbfba8a3c879cba557e952caa5131aa45559006561ce5ea29c98740ecb1e13317d7c1f922dd879f5e7e51bc4b21c1d29f67a66377cd4214a497a1633ed46f5798217a1d8571110e65ac63e4506f99cf92da4174e7d477c66a9785a3f7ab9ad43533123e4d50673c5438965d887f7074781a88a978e99f4d407c228a18f122c1a7f1cfed3232b6226a81cdeeced007932060c12ccabb5eb4ba7c7ffbcccd274277658bce5abe6ecb4bd904a5f6aa7b54dad1f327341e9", 0xc8}, {&(0x7f0000000180)="e5deb4d995a8e046ea8b338ba5e82f79a5dcaeb01f67cb69c87fb108bf58a8cdbda2a124ee4320af6b3d23b0ba1c4d15b001fe7ef87d0c27a94dbd2d9272547a998f3647aa492727b773e11735c5f5411dbf54411935afeb7ae0bb332128c9b852f14c0dbc0674215ad5923713443b78ba7065f2ee7626584c3f974a1b4191d7647b1c7043471088b48f5bde2af877e18cf7f5ce348e84e0a60d26b2604e74dae27b795030b74a2372edd38f3ab482740430c78195c3a53532bdd4ff9fc2bb9d55f0375f854a62a7c7f6943e43b10638f043859e1bd2038e9d671d102336e3ab1f139cd04ed72be1ba1c", 0xea}, {&(0x7f0000000280)="8b847460dd7522fed12e28fe80b88014aec89fb34320762290c71bca29176247391bfa36c0cdabc584284e3181f1fd790c6116a624241dec476af8eaf142f0ff31bc97f0dff186b8ecee08701f3e276050463d0afb70f97252eac097c17f631d6908dda6d11f7cd7181fb4e5b02fb60cc725a04eb27aa47b8ca63e467ae317feb6aadb04f739e34cd6cb1573386a91c84dad7913af48e28adbacc06f7d963594cff6d2722ea9e53b7b822bb004dd013e15f939a067dfbffef48a808949d59f7d05a65e2cac208d6ad50d", 0xca}, {&(0x7f0000000380)="4fa2eddc511be913fbe695c6402154c5ebad7895a9a0b91aa2547cae41dd0efe7268608efa814e2430cc9394551b3075be2e210991aae9641a956d4804cff80899468a3134fdcea0582ecf42245f4ce256bef4daf252048bca177d6a126fa561b7b1571c40dd23d750e0d7e003454d05a51c5fa0b47df4931225971f4d770bb69cf7dc4bd88496adacc3fbe06347c456ca2513150dd7886a6518aebfff09f20b0369240454edbc5babb425b75e0a3f183cd49e3c41cb7dfd639a0b47f56ebdf783a270a683687da61c27276d85365296e824ae16635d7a12", 0xd8}], 0x4, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffffffff0001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x50}}, {{&(0x7f0000000600)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000940)=[{&(0x7f0000000640)="78b9dc93dff66879b61062e728550b8b4e06e95cbb1f8d60eb0f06ef0a6c0e1cd68ae69b8d36f56d69dd9c60d870877844f2655a1875fb2856281f7d95e4732562b54a4db86b77bdcc98d3fb0da538", 0x4f}, {&(0x7f00000006c0)="edf17577571d20e2f580af7747423ceb5062e012d965399ffb625d543120a9766b", 0x21}, {&(0x7f0000000700)="a0ac6a16c853434bd491916460fcc20008930ac5678261bf39620bcfaa95290862c77cd7dfd3dcb4c11ba8e088a975dbc9320a6d4ba240ff8aae8a0670394d06908c3116b5e00052e7efa11a4fe1763fe06000e883d42d3d74476f2cd4141675f65690be4975f4546e58eb0b9f9249", 0x6f}, {&(0x7f0000000780)="8d90c792afc5f06181254e6b4e1888ebce4728daecd4a6", 0x17}, {&(0x7f00000007c0)="25849beb267e435d7aac7222c2f0885c05b25ff56aa1e447d8b094a168bbd43090c4087c8e0af721a3d5e6ddde3dc5bbc6611eb8e7fa4a6b1bb2591211ef5704f05ae598ff44fdf6a52524f3101f45f020205b5c8e500c6e85b04d298e4c287cb6b43296cc1d08ce5b8b2a503162e49167fea3be20d8d7a2008a5cdea35651750a0007f59f166b9937d2e4ee3539ab26d1a80092f9102c505098", 0x9a}, {&(0x7f0000000880)="d9ba3a9fedba8954441d3bcbb9c62eb94de5c05d513c935396314e75569510c12b21c7b16f2fed4b97fdf7c5ceacb2d421f43228b5785d394d21b5d15e82ccddd8be03b95f92524aa41bf7b5cce69d814b41904431cab3bc2827a3e6641bb761a32b0ea56c7a0aa91e02e6cd2130dba0690db08373389548008a09f5ef1400"/142, 0x8e}], 0x6, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @rand_addr=0x9}}}], 0x58}}, {{&(0x7f0000000a40)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000a80)="44c1f3bdece31c4389d822830016c3d644606f56ae0558b5dd5212d872d4bff7b82d0fbe66f7396c07ecca2df435992b89b67403d8fae357e748b7d02376021df53e8a16cdb6571398eef6748913784fc5a9004c5e3ef08b24fba82b146412a7752713bc7b310d70f53836223e05954abbcbe61e22bb153fccd86a1db8c0dd40bdacfaa1b9a1690fd8df61c3746f3780555d647a268ee614e0f19ec752bdda24b6240089ae1344e786b946ac2f3b5b8554126699f6cb714b0b527d6e980c5be589b6dd84e6b703a7f3bd7bef1bac5b6ba90785bbfb5fa4230f96e1c59ae82fecd9bed37eea43834a078688a7da7e6076184c7db278510ed7c0", 0xf9}, {&(0x7f0000000b80)="39428c4526c03e371f23af387fa0bdd5958961683ca23ba0300ea60dcbe5ded5e2f68064ba8c381feb506e14890ee2d7e1ee63c9eed9d1e4a443d67631c2b32b4bac1c9375f5d1275cea0cd2afeb3912b5bb75471bece4af3ac0c77759880f16cfe5a2c85c342fb19988cd3cb4a1b15d5dab312fb044829ee6cb626f54869f34c6fc256e", 0x84}, {&(0x7f0000000c40)="707a015f6b9141e26a24ae60f4ab56e3cd86a7d7a2baffb00ac4066948ada5aefd31851cbfcf1a918c81db121f41f1f0ba4fdccc91cd4616396815bc867010d6ce7d15eed3497630ceab2b5ff116d72c331964fe7ea8ba6fea1f09f7f268a1cc5467ad33c61741be963df7227c0d8f903101b7205b080b40e8392dc805920f02499915d35ae4f6f6084f92992d6cc9a6a353d77553648d462a4fa0337f6a23705dd00bae0f1a7c69520e783e81eec3822734dd6de9fd9e9f099e40781f7f0ea25d031a825d2b4aaddd30a5", 0xcb}, {&(0x7f0000000d40)="d3282031ccf5126b00e5d84c9fb4ba080ea9d193570350507c0c102d93bbe728cc8addb7f23daa8ec77924311da2e95cbf02e8962037695c1fb3946a5f27af249660a36b5e5946b4491106e027cc5633366cb084debb7091b174391d3d562ef1aef20c3c211141bb7745a5f09383884655ad6beb5d4dc1c90369553efe607751562ef98a9254bbacb493e98f896b1c9e1179e6d58373d65d0a7ee45a56894d4fcd1cf3e24ec213b7b6", 0xa9}, {&(0x7f0000000e00)="181cd9a10e183e44459ea6144fb86f2395b31d17f9a9f8150a60dfac61648e14aa7723e44a4d8d5a567e6810e07d62d7aa0cdc87f0de6bbc752ebda6fc41033b3d641740c2416d6bb728756f85457988ffb7916c", 0x54}, {&(0x7f0000000e80)="af12f143092dcfe71fbcea2a55e80b4843e00574b328d57b62ae08", 0x1b}, {&(0x7f0000000ec0)="afdadf3a64cf362f51ef06aef8767361eb752e2506c7b9719e5b1295e791c32ea4a62c6c97692c0f4aff4187f39da4f6bdbd8d77310832ee5bc7c1566fe74218e6a7714b", 0x44}, {&(0x7f0000000f40)="a1c7431fc005b362205f8b94095ec6e26dd4a35122c333ccc9f394364dcda24869383051636c82d51dc6a9fae9fde6fc8f1eb898ef7e177281dfff8ead262ed60e1442ebc39f37f2fdcb4e79fe0e912d49428bec67385eca91c8681b11d76bed2b882084e01c232deec8260d04deaa55dd3010ba739c8efa117d67f258d4272380cb9c6bce9d747e53444619f03c45ff64937ffb5dba72a6d1f342248c133180af6e7fa7510449a06e465a30826dd53900361f7ab9ea57f4fc8b5e1fb8346a01fa52241c952d7215cca180e58e497f4ba0815f68442fe639f68820539c0f0365587b3d9b8bb4669f668ba8c0afcac2b3d9ed7ba4451c9c71", 0xf8}, {&(0x7f0000001040)="8a82899d0918c6a866761077f6ece979fe759ca59105b1f5d7dba72d7fedfe167dd2b4ec8d5c9106c0f40c20f2cfb289b46eb62ac1fcfda2907913911936c031085330b22f0e95ffe06546b14edf3263de491db8df4a47327f41f290e5e50a07708a3fc90873ef331f6fef7fb378fdb3c669d2a06e5780c71fe4586e795ce752b862bf8a5ee9c7bf9a25903aa074f753eb652f3231a16526f3f51bec429a472694db04f4fc0975e79717365c80bf103888c2332780381f92145a6e1b4349665c6491611a379e8f4acaf2dccea14189e5b59e21454a7e5c29cf2872b463f4385ef6144cf07b8da4bc9dcd5b70a87b", 0xee}], 0x9, &(0x7f0000001200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}], 0x18}}], 0x3, 0x0) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) kexec_load(0xa8e5, 0x4, &(0x7f0000001580)=[{&(0x7f0000001300)="7c155acf8ff63dc5de9328566e686dbca6c6c8b36345d3d4e3f4b7a3cf511b8f6a632d3c83996d5e2bb7a39ba785d04e9775dff64bd7e33a0cfb3f2a8316b887d7f34da83a5c63a08bd657564f4c88c93487a4af335f1559a78d67f285f455b144709f10ce502236dd164055e3a2bc48a60d3301940b1b0aa787d22b8b672d8b4005e23cb6", 0x85, 0x800000000, 0xffffffffffffff80}, {&(0x7f00000013c0)="94054045e450ea922c0eea0de9c025a26c31", 0x12, 0xff, 0x3}, {&(0x7f0000001400)="5f2e20530959a472317e9b090b6f7460423bb7f767af49be6781d7e01fa97b3e8ac544c5151bc8f86c9cf008a73b514f325a4b540e0c9f1a573f02419cbd8780ebac912ef72a795440", 0x49, 0x9, 0x5}, {&(0x7f0000001480)="26a33bc522e6646d10db341204faf8371803b0be84e17e395d26ac56fde3907355435cfbd3b68a11188bb6c94b87ffc5d969532e500d2536da3f368ec10e8bbc2787a084462087859dc67dd032d7657b67333cce66c74374b2ae861a4cd8f11a0b9c65429ab37342af5bee71c4bbde7ec7e4d7356103958bfb30c2a2b7becd17084a174b3e1d80634b720e366c6878caaf7d81c4f5c98be3efe352cf1dca734f88776491dc2311f4f514594b656b75a52c71b4d03e4f287aebfcef951c009d78d4d17889ca9ff7f7f15d28d620cd9aa0be26496e4f", 0xd5, 0x8, 0x4e0d}], 0x80000) restart_syscall() 14:57:05 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x2000110, 0xffffffffffffffff, 0x80000000) 14:57:05 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) 14:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, r0, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x563, 0x400200) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x5) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18040000110000000000bf28070000000102b30000000000"], 0x18}}], 0x1, 0x0) shutdown(r0, 0x1) prctl$PR_MCE_KILL_GET(0x22) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x7, "94b542dea5dd97720b32190a356a7f7eba32512c01da260e799bf8d91347749a", 0x2, 0x60, 0x66, 0x800, 0x2, 0x1, 0x9, 0x200}) creat(&(0x7f0000000000)='./file0\x00', 0x82) 14:57:05 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2c, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) 14:57:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', 0x0, &(0x7f0000000180)='fuseblk\x00', 0x0, 0x0) 14:57:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @random="3a8a70c618de"}, 0x0, {0x2, 0x0, @broadcast}, 'ipddp0\x00'}) 14:57:06 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000100)=0x10000001, 0x8) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:06 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3f, 0x40000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, {0xa, 0x4e22, 0x4, @ipv4={[], [], @rand_addr=0x40}, 0x6}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r3 = shmget(0x3, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000140)=""/117) 14:57:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 14:57:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 14:57:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 14:57:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x534) 14:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000040), 0x0, 0x0) 14:57:06 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x400, 0x0) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 14:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x200) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{0x6, 0x1b6c, 0x40, 0x6, 0x4, 0x3, 0xfffffffffffff117, 0x869, 0x8, 0x100000000, 0x4, 0x4, 0x2}, {0x3, 0x100000000, 0x7, 0x5, 0x3, 0x3, 0x6, 0x0, 0x4, 0x7ff, 0x10001, 0x2}, {0x100, 0x3, 0xcb, 0x4, 0x7, 0x72af3292, 0x454, 0x7ff, 0xffffffffffff0001, 0xb246, 0x40, 0xfffffffffffffffb}], 0x1}) 14:57:06 executing program 0: 14:57:06 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RVERSION(r2, 0x0, 0x243d) 14:57:06 executing program 5: 14:57:06 executing program 3: 14:57:06 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400001, 0x0) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) accept$unix(r0, 0x0, &(0x7f0000000080)) 14:57:06 executing program 5: 14:57:06 executing program 0: 14:57:06 executing program 3: 14:57:06 executing program 5: [ 261.442072][T12415] kvm: pic: level sensitive irq not supported [ 268.762907][T12881] Unknown ioctl -2143244641 14:57:06 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) fsetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732ebcc1cdafe1e2f1640c2baab076089072bdc08c99"], 0x0, 0x0, 0x2) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:06 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:06 executing program 0: [ 268.895717][T12881] Unknown ioctl -2143244641 14:57:07 executing program 3: 14:57:07 executing program 5: 14:57:07 executing program 0: 14:57:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000070019c17b430600000000002c0eaa15f995155649253b66cd8d81ae09b58fd0182fe541fd6620406622e97d1a13d55321e4c17260ee173ab5e230bfbd3d5b00c0890c0e1c3e2dc1d1da0dfe0bf45df1f877c7badfd8196149c5111cfc843bd4b6"], 0x18}}], 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:57:07 executing program 3: 14:57:07 executing program 5: 14:57:07 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000180)=0x9, 0x4) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:07 executing program 0: 14:57:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:07 executing program 2: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) accept$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) sendmsg$xdp(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x3, r1, 0x14}, 0x10, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x20000000}, 0x24048000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x111280) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:07 executing program 0: 14:57:07 executing program 3: 14:57:07 executing program 5: 14:57:07 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x200fd, 0x0) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:07 executing program 3: 14:57:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x100000000, "593a8e843753a80d855f84c32cc89e57ef7cc5f39414a3485090e28c3bb7f2a6", 0x2, 0x1}) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18024232fe6fdc0700"], 0x18}}], 0x1, 0x0) 14:57:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:07 executing program 0: 14:57:07 executing program 5: 14:57:07 executing program 3: 14:57:07 executing program 0: 14:57:07 executing program 5: 14:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x80000) faccessat(r1, &(0x7f00000005c0)='./file0\x00', 0x1c, 0x1800) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001a00)={0x8, 0x0, [{0x4000, 0x1000, &(0x7f0000000640)=""/4096}, {0x2, 0x6e, &(0x7f0000001640)=""/110}, {0xf000, 0xc9, &(0x7f00000016c0)=""/201}, {0x101000, 0x7d, &(0x7f00000017c0)=""/125}, {0x4, 0x82, &(0x7f0000001840)=""/130}, {0x2000, 0x35, &(0x7f0000001900)=""/53}, {0x10f000, 0x79, &(0x7f0000001940)=""/121}, {0x1000, 0x3b, &(0x7f00000019c0)=""/59}]}) sendmsg$tipc(r1, &(0x7f0000000480)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000080)="6d869e3dc318a1c1d60e743ea85aa91826bd6d3fae08e9877814749622c0d22672a32e483a0566918ff6f67b11c6bce2a823b68da71e03cfd411d873e6ea967a9ff6d17806ee249e6cb99e22c4c3e762d53fc1df1ab02d5f34e9c3f70aadc67ef8ec50ff0722f697321fffb3d85a7f58c2be08fe8a1641f0000acf950e6a0dcd332e06f09c1b39de692b56d1600349f5b6559381aaff55249f0af3464096a4b198446a64d84b6336e58464ca162c3c6bb383f2614c1c7b543208f337a89dfe08d0bf2028", 0xc4}, {&(0x7f0000000180)="f37b337c7824efa39d85f84095fd3735093804edc5", 0x15}, {&(0x7f00000001c0)="e475e7d49c1bb5c4408983323626a46c9eb3cd16eaeb9b9b7dbe0880d40b3c24065ec562aa0bbca00f038adbc7d1a3c00ff453c89ca4e45807e3c08b8f527eaecafde82fce2ec5429e6aa9d331d37dc093b07eb14b8767c6386c9cf5026f6fb7b5596fdd9565c17f4d94e62ed5f722be4d8cfc51bdad8e5c4bf6a70ad86a281eea142b7187a9cdc0f4b3d1bf1393534a2f14ec340ff7a7040d2f8ee396b778d09d7155f2a15007e568e5f9eb50f5f568db03a2ae6115f1c73d3a1d9f072aace64d952314ce03fe2a38a1ff6d0a77faacc7d560163e", 0xd5}, {&(0x7f00000002c0)="f1c3af9a39953fe1f8afb6f7cfa16ebf2c45baeccd3fd6d4a84b6b8faf5b8f0905a4384845ba7e2a3221bc4ce8a28396b9cd65cd8b1dfc349bd809fb78e46b45a6cdc43b25ddf03da0f7c06da0aac2de45", 0x51}, {&(0x7f0000000340)="116e459e66395d343eeff5f2942b6f7783d95b44c40e66410ab24c6f6b90775674ce170dfacdf903c7e5fdac87ed54993ba558980f62c841cc48d77c5a6a149a86117d3867c0bb565ecfa836887a520342c4efe72cd42b3a14d64e4f32596ae6b333144045a7826a1f8f9254", 0x6c}, {&(0x7f00000003c0)="67e2d36679bcd242356e145e3993042609f45c745b78c127e299bf53d6b979be6dd23a8c6f08d1", 0x27}], 0x6, 0x0, 0x0, 0x20000004}, 0x0) faccessat(r1, &(0x7f0000000600)='./file0\x00', 0x10, 0x80000000200) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000004c0)={r0}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000500)=""/152) 14:57:08 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x43130, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:08 executing program 0: 14:57:08 executing program 5: 14:57:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:08 executing program 3: 14:57:08 executing program 0: 14:57:08 executing program 5: 14:57:08 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000c00e2f500070000368264b4a55792e300"], 0x18}}], 0x1, 0x0) geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r2, r1) 14:57:08 executing program 3: 14:57:08 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:08 executing program 0: 14:57:08 executing program 5: 14:57:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02a891d1000000000000000000000074937a804112203c00000000"], 0xc}}], 0x1, 0x10) 14:57:08 executing program 3: 14:57:08 executing program 0: 14:57:08 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:08 executing program 5: 14:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0xc0000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x4000000000083, 0x1, @raw_data=[0x3, 0x0, 0x8, 0x40, 0x7, 0x8001, 0x0, 0x8a, 0xffffffffffff7fff, 0x22, 0x9, 0x6, 0xfffffffffffffff7, 0x7, 0xfffffffffffff001, 0x10000]}) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x16d, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000004252a356a3b8a5a50600"/24], 0x18}}], 0x1, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x200000000, 0x3, 0xa26}) 14:57:08 executing program 3: 14:57:08 executing program 0: 14:57:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:09 executing program 3: 14:57:09 executing program 5: 14:57:09 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:09 executing program 0: 14:57:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3b00000000e5ffffffffffff06ff0f00009406000000000098eca37043717a33a90dd7a017fda9cbda71d678d1de53b7a34bed1d2f986dc5d0c4e9fae5c6a00a5c7af6eb03406f105b0b90d322e0eb6ff9c35d852e244ca429d873954cccb9fcc511ef249d59f9c9256c978dea98ad5aae1b0f8d7cae3134a3ca327dc1b64088d1dc3eb3c6419762a13326b67586ce0e0626dde6d947e94cad3e84582463eb32d0701e61276af1ccf7abd86126946e3734729da6ff664664000d89e20e64f69782d15305f531c7b2"], 0x18}}], 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:57:09 executing program 3: 14:57:09 executing program 5: 14:57:09 executing program 0: 14:57:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:57:09 executing program 5: 14:57:09 executing program 3: 14:57:09 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000400)=""/19) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:09 executing program 0: 14:57:09 executing program 5: 14:57:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x8035, 0x8}}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000070000000194ad8406000000"], 0x18}}], 0x1, 0x0) 14:57:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:09 executing program 3: 14:57:09 executing program 0: 14:57:09 executing program 5: 14:57:09 executing program 3: 14:57:09 executing program 0: 14:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000004d95c19475d350a12ac48739a0ce18068b973ad3f02ebc3662dac9caa93eb858c6a41e94e4619d0ede350b585c01ccc3121b9cf15d0420081ecdef0410f23a02649c20071cf1f144a52579bffbfc875d4028ce356e0c811211d45dd50e5f64dede98425f240efeec622715d02a0e1952932a3fd23a54ad4ce97c69a10a5f7408a067067152d04f91b450142266ac8a10e2e0ed83c386284e83e1d1d91850030d68fb21b2353e639710aa444d8623b8bc0ee2740b17ce02c137593c85415d9f0bd28372cbfc72b69a8880860cad9f11812997ee3b5785"], 0x18}}], 0x1, 0x4000) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@isdn={0x22, 0x4, 0x1000, 0x401, 0x7fffffff}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="8ce848a36d040e7c152f211586c857efe1c6bd5b81ee5179a30e8d1024657e183e8de5e42e23faacf217bac59a3af672a7bb450eddce7e279cd840c896ca273be76b405f63acb237ba86efb5cf1fa07834853e67b3f9aca052ad2d0fe5d2425627724fd5f78a9c567847a21a606d42363fd46de439e829794d0d8e46bd057ba7e650a25bde118f3096b48f60d53deaecba5fb9c8badf5bf4cf2ac0a156d196aed8cd6755153e0fb17329cc6a8bd9", 0xae}], 0x1}, 0x20000080) 14:57:10 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x260, &(0x7f0000ffa000/0x2000)=nil) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:10 executing program 5: 14:57:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:10 executing program 5: 14:57:10 executing program 0: 14:57:10 executing program 3: 14:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20203, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) 14:57:10 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) [ 272.333624][T13108] QAT: Invalid ioctl 14:57:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:10 executing program 0: 14:57:10 executing program 5: 14:57:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) 14:57:10 executing program 3: 14:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006d80)=[{{&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/225, 0xe1}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000440)=""/147, 0x93}, {&(0x7f0000000500)=""/31, 0x1f}, {&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f0000000740)=""/34, 0x22}, {&(0x7f0000000780)=""/236, 0xec}, {&(0x7f0000000940)=""/249, 0xf9}], 0x8, &(0x7f0000000a40)=""/47, 0x2f}, 0xcb}, {{&(0x7f0000000a80)=@x25, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/139, 0x8b}], 0x2, &(0x7f0000000c00)=""/87, 0x57}}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/55, 0x37}, {&(0x7f0000000cc0)=""/224, 0xe0}, {&(0x7f0000000dc0)=""/138, 0x8a}, {&(0x7f0000000e80)=""/120, 0x78}], 0x5, &(0x7f0000003fc0)=""/82, 0x52}, 0xff}, {{&(0x7f0000004040)=@ipx, 0x80, &(0x7f0000005600)=[{&(0x7f00000040c0)=""/143, 0x8f}, {&(0x7f0000004180)=""/183, 0xb7}, {&(0x7f0000004240)=""/245, 0xf5}, {&(0x7f0000004340)=""/4096, 0x1000}, {&(0x7f0000005340)=""/209, 0xd1}, {&(0x7f0000005440)=""/170, 0xaa}, {&(0x7f0000005500)=""/21, 0x15}, {&(0x7f0000005540)=""/143, 0x8f}], 0x8, &(0x7f0000005680)=""/162, 0xa2}, 0xfffffffffffffffb}, {{&(0x7f0000005740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000005900)=[{&(0x7f00000057c0)=""/184, 0xb8}, {&(0x7f0000005880)=""/104, 0x68}], 0x2}, 0x3ff}, {{&(0x7f0000005940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000006c80)=[{&(0x7f00000059c0)=""/8, 0x8}, {&(0x7f0000005a00)=""/90, 0x5a}, {&(0x7f0000005a80)=""/102, 0x66}, {&(0x7f0000005b00)=""/29, 0x1d}, {&(0x7f0000005b40)=""/4096, 0x1000}, {0xffffffffffffffff}, {&(0x7f0000006b40)=""/14, 0xe}, {&(0x7f0000006b80)=""/250, 0xfa}], 0x8, &(0x7f0000006d00)=""/66, 0x42}, 0x40}], 0x7, 0x40, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000007580)='/dev/null\x00', 0x800, 0x0) recvmsg$kcm(r1, &(0x7f0000007540)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000900)=""/47, 0x2f}, {&(0x7f00000072c0)=""/83, 0x53}], 0x2, &(0x7f00000074c0)=""/93, 0x5d}, 0x20) sendmmsg$inet(r0, &(0x7f00000073c0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f00000000c0)="21709d4a7b4b7061d227ea24f69677c599d6551945644477f4c0a988812cd9d07950919388ef4bebf4b87533d6dd8db5e66e6e2ea637db5dfab9ec5d5044d40b7fcee67fb3cad7dd79568e50ce3e61dbd53d2a37dc94063658308e91f34d2944ade2307a52d5447e44f8cb73011dbf428a3f6ada0100f006ad7d450b4c31e61f7e342d3d8a3e50a5ad25d496bf914be7e7f8d70889257393f036db1763a45c74c3bfbd4c85543b7a4673f7ba00ebe3550b47d041cc4b599a686ee0be8a79f3e8161104b0a7bfd4b5fd5af47d7d661ffea866cbc3d58d5d94413f1298e8ae2ea94e01864c6538fca11abefaeb9e97e9764d505ec2dfe6586af36d55f9", 0xfc}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f00000001c0)="c9e27f53e3c65d14aefb300bb2faee8d0b7eb525b7f0d443f59cd5ecfd085b51c23229a16c709b6a2e25729b8077de47f429a8e193ee0b5bf0095081985b4761233cd219ee8591ee4410fe4f30a40e81a6b44934af74fb82a891940e81f05faaacc89dbc9906d48302a2428e58e498e520b31313a5", 0x75}], 0x3, &(0x7f0000006f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x4, [@empty, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @remote, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa66}}], 0xb0}}, {{&(0x7f0000007000)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000007440)=[{&(0x7f0000007040)="3d0f71fc8f85278d720515c7ed8fb1c64e9708e08cda0e81f8e116cc1093e167b023ce7e60f608a9f9efab2c0ff9274e87f8dc4526dc79182e35e529db371778f2cb470868ab7cc019628e1d303b63232e3ac8f326131c460961642c41a4af452932d0d1e32d7e1f333739b723e30be46a1459d9f408261215f80b78", 0x7c}, {&(0x7f00000070c0)="ae6d7fb2cda35c2bb521128f22a82cd22a8899ec6eb896e6ba999b51740be5154440eefe9e4935e4c2d7ae43d792643e7a513aea80ac33abefc02168c6d889822f78a4787941bd70", 0x48}, {&(0x7f0000007140)="23331d7657fc6a397b9655da1472176c420dbf2f7c7e51f3fb9b92551d8a806c82285260a9b9842ca9092907d4a6bbb032c552f614a56b5263d9", 0x3a}, {&(0x7f0000007180)="db8b059e806ca4d6a58d3c5ea1a09d06cd42bb39c53be9115958e3a589d0eb84bb4a969db0d2e416e409f3b12763f9db285c0c0350c2f35bfd10c9dc9ab474fcb849097db64f1c7f73dd7e72ce96aeb51bbc19fbe279b78ac2ac6feec3e2d41cb67d60b4768548ec67bcacffa4cd5663238e9f1fa3420455f62417bd1dcc95f478a56b8d2b54d7121ac0078cd7a1d4d24d8629feeabaa182dea0b8d45fd3877ff1c06fc39731205b02e975171b29f0ad871978aea0af1451cffbce474c0be43483cf7202f2ad42020fd35bf6aff03c5c85e77365424b0f66ba118e3a0b89ac92633d0c7aadc976ed4e29949ea35ca788811927d095cb8f64e0", 0xf9}, {&(0x7f0000007280)="25235d161265a7afeb3f665fecd14c5e87d56218b4aadb5bb7c3ba12df1671974b280735bdea988b94fdc49e2e68f66c9f559839c79c067863ee5e42d0f2", 0x3e}], 0x5, &(0x7f0000007340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @remote}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x6, [@loopback, @multicast1, @rand_addr=0xbdd, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @multicast1]}]}}}], 0x68}}], 0x2, 0x0) 14:57:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:10 executing program 0: 14:57:10 executing program 5: 14:57:10 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:10 executing program 3: 14:57:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:10 executing program 0: 14:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = dup2(r1, r2) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0xa3f3}, 0x4) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x80000) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000040)=0x6) 14:57:11 executing program 3: 14:57:11 executing program 5: 14:57:11 executing program 0: 14:57:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:11 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000007000099bd8fb30000000000"], 0x18}}], 0x1, 0x0) 14:57:11 executing program 3: 14:57:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) ioctl$EVIOCSCLOCKID(r0, 0x80084503, &(0x7f0000ffcffc)) 14:57:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000400)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x4000002102001fdc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x32, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}}, 0x104) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x42804) 14:57:11 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x1, 0x9, 0x20}) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="199207ed253c794c18000000000000000000000007000000019406010000006491fef57222ba331e2fcbc49718c7fc9b9ccbe288bb4694ac53c3e51e1dc1b0422b98662b464f34dd5c5d33745626fae2f11ba05a8a7ee35a971cd28300"/102], 0x18}}], 0x1, 0x0) 14:57:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0xfeffffff00000000, 0x12, 0x0, &(0x7f0000000100)="26a4b8318b98ff4dc870bd6688a8f0953979", 0x0}, 0x28) 14:57:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) ioctl$EVIOCSCLOCKID(r0, 0x40084503, &(0x7f0000ffcffc)) 14:57:11 executing program 3: poll(0x0, 0xfffffffffffffef1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000038000/0x2000)=nil) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) 14:57:11 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xa0000000}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 14:57:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:11 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'vxcan1\x00', 0x9}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x400000000003) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = dup(r1) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="0b01027aee01000008000000050000007b0100000500000000000000000000000d8bafce06ad3726ae1b016a1a0992fa70c266db19774c07a64f1c34273129e78b354f39cffc41c778e0bc589acd2a5952e22536f749d735561e5bad93d0006307b6a8e6b2dc58dd69a4774af78eddbb30918a9e151f682453bab24a2ee6e25c186ff80176f95742cd448f6b9216bcd836efa9dfd41fa46583a94511b45122e306892ca6d4fc36bfa59db30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f05da0d60f5f553600"/1963], 0x7ab) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) flock(r3, 0x20000000001) 14:57:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1000000000, 0x1) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000040)='-cgroupwlan0\x00', &(0x7f0000000080)="482231345e1450adcb9e80def671d7d9b21ed4a17173d148aa9cb509063fcef710b1771b5dca6ede", 0x28) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x400000000003) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup(0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:57:12 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x400000000003) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1963], 0x7ab) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) flock(r2, 0x20000000001) 14:57:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@rand_addr=0x6, @multicast1, @multicast1}, 0xfdd2) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000130000000194060000000000"], 0x18}}], 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000080)={{0x10000, 0x2, 0xf, 0x329e, 0xddc7, 0x800, 0xa35, 0x0, 0xfffffffffffffffe, 0xc78d, 0xd023, 0xffffffffffff0001}, {0x0, 0x100000, 0x3, 0x800, 0x7, 0x9, 0x9, 0x9, 0x4, 0x3f, 0x8001, 0x1000}, {0x3000, 0xf000, 0xf, 0x385b, 0x7, 0x10000, 0x9e, 0x4, 0xdd9, 0x6, 0x2, 0x4}, {0x0, 0x10000, 0xd, 0x18, 0x6, 0x1, 0x6, 0x1, 0x0, 0x5, 0xa9, 0x57}, {0x0, 0x1d000, 0xe, 0x12000000000000, 0x1f4, 0x4000000, 0x3, 0x7, 0x6, 0x2, 0x1, 0x9}, {0xf000, 0x5000, 0x10, 0x1, 0x9, 0x0, 0x5, 0x0, 0x5b, 0x1000, 0xfffffffffffff440, 0x1f}, {0x5000, 0x100000, 0x9, 0x3ff, 0x2, 0x80000001, 0x100000000, 0x4, 0x8, 0x100000001, 0x7d4, 0x4}, {0x107000, 0xf002, 0x0, 0xc8f, 0x0, 0x2, 0x7, 0xfffffffffffffffe, 0xed, 0x9, 0x3, 0x100}, {0x6000, 0x6000}, {0xd000, 0x4}, 0x20, 0x0, 0x1, 0x20000, 0xb, 0x8100, 0xd000, [0x3, 0x4, 0x8, 0x6]}) 14:57:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'vxcan1\x00', 0x9}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = dup(r1) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[], 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) flock(r3, 0x20000000001) 14:57:12 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}], 0x18}}], 0x1, 0x0) 14:57:12 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'vxcan1\x00', 0x9}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = dup(r1) flock(r2, 0x20000000001) 14:57:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000), 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x400000000003) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="0b01027aee01000008000000050000007b0100000500000000000000000000000d8bafce06ad3726ae1b016a1a0992fa70c266db19774c07a64f1c34273129e78b354f39cffc41c778e0bc589acd2a5952e22536f749d735561e5bad93d0006307b6a8e6b2dc58dd69a4774af78eddbb30918a9e151f682453bab24a2ee6e25c186ff80176f95742cd448f6b9216bcd836efa9dfd41fa46583a94511b45122e306892ca6d4fc36bfa59db3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cb6a9b14b635c96b6a7565271945393000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f05da0d60f5f553600"/1959], 0x7a7) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) flock(0xffffffffffffffff, 0x20000000001) 14:57:12 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)) 14:57:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0xff, 0x4) 14:57:12 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e23, @broadcast}}) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8001000008912, &(0x7f0000001540)="0800b5055e0bcfe87b0071") 14:57:12 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)) 14:57:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_tos_int={{0x0, 0x0, 0x1, 0x3ff}}], 0x1c3}}], 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000002}) 14:57:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) [ 275.029576][T13272] print_req_error: I/O error, dev loop0, sector 256 flags 80700 14:57:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioprio_get$pid(0x3, 0x0) 14:57:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x20000000032, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) 14:57:13 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7ff, 0x8002) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000009828e37171f1f9470046758343e1c46d2300"], 0x18}}], 0x1, 0x0) 14:57:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 14:57:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000f00), 0x4000000000003ad, 0x0) 14:57:13 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0xf, 0x1, 0x0, 0x0}, 0x20) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fwL-t\xfc\xaa\x12m\x03\xb9bM\xba\xf1\x02\xf9\xcc`rtA\xa6\x9d\x86\xfc\xd2\x8d\xb6L\xc7Nw\xf9UU#8\xa1\xb7\v\xa4yu\xbc\xb9FnRHm\xf7\xf62B\xf3\xc5\xdbi\x82\xe5\x13\xcd<=_\x88\t\x9c\xd5@\xb5\x8b\xdet\xd1\xa1\x040/eH\xba\xabL\x87Zvy\b4\tqT,[\x852\xc4Yf\xdc]\xcc\x18h\xf2\xbf)\x8eg\f\"-\x1a\x99\x0e\xc3\x1cg\xd2\x8f\xb8\xc9P\x05\xdb\xb6\x1a;]\xa2\xb3\xe1J\xba\xcbK\xe2x\xae9\x85\xc8F\xb4b\'', 0x2761, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7f, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x745, 0x7, 0xfffffffffffffffa, 0x0, 0x7, 0x0, @perf_config_ext, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 14:57:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2.\xa3\'>\xf8]\x81$?\xfa\xbf1UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x06\xa4%\xf4\x94\xa8>\xb1\xb1\xa2_&') 14:57:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:13 executing program 3: gettid() r0 = socket$kcm(0x11, 0x7, 0x300) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000740)={r0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='\xbd \x02\x17o\xe3,.eb\x02\xc8Wv+\xab\xff\n\x05P\x96|\x82\xaaO\xd1Dnts', 0x7a05, 0x1700) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002800)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000340)={r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000000)='wlan1\x00\xcck\xac\xe4#ZF\xe4\xf8\x88\x86s\xfdy\x1f\x94\xcdq\xcc\x1e\xe4\x1d1\xef\xb9\fbc\xc3d5\xa9\xdf\xf7\x87\x7fRt\xce\x02=8\xb7\xa3\n\xd8\xbc\xb7ww\xfb-f\t\x8d\xeb\x13@\xde.\x1c\xf6\xa6R\xfb\x88\x90\xd8\xc7\xa4Ql\x00'/94) r5 = socket$kcm(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f00000028c0)='e}\x00\x00\x00\x00\x00\x00\xff\xffv\x16 ]\vof\x7fkR\x922e_cpus\x00f\xdbQ\x95\x7f\xbd\xfeI\xb7\b\xe4\tA\x99`\xce\x04\xfc\xe0\xf49\vFsT\xd31`\xbe\x8d1\x9b\xe4\xb7\x90\x01\xc2<{\xae\x96\x84_\x85\xfdhL\xb86\xdd/L\xd8\x9a\x11k\xb2', 0x0, 0x0) recvmsg(r5, &(0x7f00000006c0)={&(0x7f0000000400)=@x25, 0x80, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/52, 0x34}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/221, 0xdd}], 0x4, &(0x7f0000000680)=""/3, 0x3}, 0x0) sendmsg$kcm(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)="2e0000001c00810ee00f80ec9b4cb9f207c804a00c00000088000a1e0b0002005303da1b40d805000327ddae2541", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x4, 0x4, 0x2, {0xa, 0x4e21, 0x40, @remote, 0x7fff}}}, 0x80, 0x0}, 0x4000801) socketpair(0x10, 0x0, 0xfffe0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000600)=r2, 0xfffffffffffffed0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000002840)=r6, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44a95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000002880)) r8 = socket$kcm(0x10, 0x803, 0x0) recvmsg$kcm(r7, &(0x7f0000008480)={&(0x7f0000005e40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000008300), 0x0, &(0x7f0000002940)=""/224, 0xe0}, 0x22) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000000c0)) sendmsg$kcm(r3, &(0x7f0000008900)={&(0x7f00000084c0)=@can={0x1d, r9}, 0x80, &(0x7f0000008640)=[{&(0x7f0000008600)="70d180379c32f6", 0x7}], 0x1}, 0x8000) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) 14:57:13 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x400) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101080, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x2}) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) 14:57:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:14 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) [ 275.966416][T13370] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:57:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f00000024c0)=ANY=[@ANYRESHEX], 0xffea) 14:57:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) preadv(r0, &(0x7f0000000800), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101c00, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x81, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000900)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x4}}], 0x1, 0x0) 14:57:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x6, 0x209e20, 0x8000000001}, 0x3c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) [ 276.103462][T13357] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:57:14 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000000280)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="b80000000000000029000000390000008102020100ff3a06fe80000000007c87b29725f8fba8cac171df2a488c992ef8b0264f3701c721001000740200000096630f5e4fccdc511f0000002572a00000000000009926e81e5458c4239a93f53fcd7d000004009f61a8c59c68a22fd8b1ae111552f05ddb342e4c775364519853793d149465c80010000000000000c2f5da37c4b72631357d8b5ab3a3bfb87d7eb09576071f648001b85461e6ea94f5000000000000000000"], 0xb8}, 0x0) 14:57:14 executing program 3: clone(0x203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7a3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x1102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, 0x0) 14:57:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:14 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) exit_group(0x0) 14:57:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6}]}}}], 0x18}}], 0x1, 0x0) 14:57:14 executing program 4: socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc9, &(0x7f0000000000)=0x10001, 0x10) 14:57:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x80200000002, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 14:57:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 14:57:14 executing program 5: syz_open_procfs(0x0, 0x0) timer_create(0x0, 0x0, 0x0) sysinfo(0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) 14:57:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 14:57:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x31}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:57:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 14:57:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 14:57:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r1, 0x0, 0x0) 14:57:15 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x204442, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40040, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@in={0x2, 0x81, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 14:57:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) [ 277.054196][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.062765][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.072442][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.080853][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:57:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) [ 277.178248][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.186805][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:57:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:15 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) [ 277.301751][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.310348][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:57:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x0) [ 277.375438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 277.381776][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 277.414461][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.423147][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:57:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) [ 277.473718][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.482336][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.513480][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 14:57:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x0) [ 277.522096][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.541834][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.550452][T13456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.589665][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.603867][T13456] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.775749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.782174][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:57:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl(r0, 0x41000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="24000000560007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff24d8238e7a427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) 14:57:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x8020000001, 0x31, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000340)) 14:57:15 executing program 4: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000010c0)) ptrace(0x10, r0) ptrace$cont(0xf, r0, 0x0, 0x0) 14:57:15 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r2, r1) tkill(r0, 0x1000000000016) 14:57:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='map_files\x00~\xb5\x96\xd7\x1a\x14\xf5A\xaaN\x04\x00\x00\x00\x00\x00\x00\x00;\x02NH1\xe4\xba\x82W\xfd\'\xce\xe3\b\v\xc0Kw\xf8}\xba\x83\xba\x92\x9ej\xd5r8\xfd\xfcm2\x9f2\x1c\xfc\xca\xf2\x9a)\xd2\xd3\xd4#\x9e\xaaQ\x9a\x1eS\t-b\x85BE\xf2\xd2\xc0\x0f\x9c\x9d\xa5\x03\x00\x00\x00\x00\x00\x00\x00\x04F\xa1d\x15\x9d\x16w\x8b\x0e\xa7[C\x9b\x05V\xeb\xb0\x8e\xf6\xa6j\x7fZZJs\x86Q7J\xb1\x02\x99\xe5H#\fy\xa6o@{\x83\xb8\xe0\xec\xc4B\xf5\xb9\xc33\x8dfk\xfd2q}\f\xd0\x98\xaa\xd0\xec\xd3:\x86Y>\x16e~CeV\x8a\xc5\x14\'@d\xa0\xb9\x03\xb73\xc5\x89\x8dS\x8c\xd5\xc2\x9e\xe8W\xcfg\x13,\xa4\\\xa9\xde\xc6\xe6Nj\xe4\x92\x03.]\xeamg\x8bX\x82\x83\x95\x84bF\xe0\xf1\x0f\xdf\xba\xac\xed\xd1\xdbb\x15k\x0f\xbb\xd3h\xc1/F\x15\x05\v\xf8eq\xb4\xdc^\xc0(\xf7\xff#\a\xfc\xa3\x95\x85>f\xef\v2a\x03\xef\x17d&\x97\'\xec\xfa2\xca\x12\x15\xb4\x80u\xa0.\v\x97\x04\xd5R;\x98\xa6\xbe\x1f\x06\xcdm\x1f\x90L\xf7\x8dg0\x81v\xa4+\xa2\xfdX%\xfd\xf8\xe0\xa62\x87\x16/<\xdd\tg\xcb$;37\x92\x85(\xa6\xaf\xe7\xc2\xeb+\xbd\x1aQ\xd4\xd3\xe8Z\x11X/\xdb\xef;u*\x1bq\x06Q\xbd\xad\x98\xbfc%;\x9c\xb7\v\xbd\xe8\xfa$\xabh;7M\xd7\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\xd2\x96\xb1u\xddF;f\x1f\x85#\x9b\xbf({\xb0\x0f\xdf\xc7\xcf(}\x1ey\xe7\xb8N\x9d\xa4\x1bR\x84 \x85\xc0\x11xS\x06\xb0\xf8\xb9k \x8f\"\x8bU;\xd8s\xbe') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00\xc9\xe4\xa8[H\x18\xdd\xe1 \xc3\xb6\xc0F\xe9\x95\x80\xa0\x1c\xaex\x1a\xc9yp;\xfa&\x84\xdah\xbf\xc5\v$\x9a\xb7L?`?q\by\x9b\xb2\xd8<\x15<[TPa\xcf!]O0\xb7/\x80\x0e\xfa\xd3\xb4\x855c\\=\x92\x84\xd8\xcf\xaa T\x14\"i\xa79\x80H\xafctR/x\xc4\t\xc3\"\b\xb6\xbd\x8b\x00\xa2~\x01aF\x82\x8c\x0e\xf7\xde\x88*\x15\x1f\x10\xca\xa7yO\xa0\xc8\xdc\xfe\x81\xe3\xf6E\xffi\xd7\xb4\xf1') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xfffffe11}], 0x1, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000002c0)) 14:57:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:57:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000a426431978dcf293206733000010000a07003f9fcf446cb232b645b3eb296f9b2c790000008100cd0613c800dda5a06a48c94a92a76d0a"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:57:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl(r0, 0x41000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="24000000560007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff24d8238e7a427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) 14:57:16 executing program 5: setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4}, 0x0, @in=@remote, 0x0, 0x0, 0x3}}, 0xe8) r0 = memfd_create(&(0x7f0000000240)='que\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00'/62, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:57:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0xa, 0x2, 0x81}, 0x2c) 14:57:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:57:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000040012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000080)='/lo^@-vboxnet0posix_acl_access-.\x00') 14:57:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl(r0, 0x41000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="24000000560007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff24d8238e7a427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) 14:57:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000600)='mountinfo\x00') preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/246, 0xf6}], 0x2, 0x1f) 14:57:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr="ffddc828ca02656c3640b5bcb12b5a0d", 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200200, 0x9) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000002c0)={{0x4, 0x8, 0xb4ba, 0x54a2}, 'syz0\x00', 0x14}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0xfffffffffffffe45) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000028912, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) listen(r3, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) write(r4, &(0x7f0000000840)="d5", 0x1) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfe2d, 0x100, 0x0, 0x3e) r5 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000480)="44379d608a7211b674d98ecf5415be8461ae54ab5007cebfed9bf23c388a6b18e2293ff27453408688d26353a9b2d18f3f78b6b21981c8f593647d410d44a004418ceca90faaf110252c49b10b30f23380b14cbb2bca3d6d721c72b61e014f048ee669c7b22c86875b438ddf7088db088e5b", 0x72, 0x1, 0x0, 0x0) 14:57:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3b5800000000003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, 0x0, 0x0) r3 = dup3(r2, r0, 0x0) write$P9_RVERSION(r3, 0x0, 0x243d) 14:57:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl(r0, 0x41000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="24000000560007031dfffd946f610500070000001f000000fe000000421ba3a20400ff7e280000001100ffff2b16a0aa1c0900000000000e000000eff24d8238e7a427b3524cbf5400f3f3b1", 0x4c}], 0x1}, 0x0) [ 278.810592][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.866150][ C0] ================================================================== [ 278.874257][ C0] BUG: KMSAN: uninit-value in tcp_create_openreq_child+0x157f/0x1cc0 [ 278.874708][ C0] CPU: 0 PID: 13558 Comm: syz-executor.3 Not tainted 5.2.0-rc4+ #7 [ 278.874708][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.874708][ C0] Call Trace: [ 278.874708][ C0] [ 278.874708][ C0] dump_stack+0x191/0x1f0 [ 278.874708][ C0] kmsan_report+0x162/0x2d0 [ 278.874708][ C0] __msan_warning+0x75/0xe0 [ 278.874708][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 278.874708][ C0] tcp_v4_syn_recv_sock+0x234/0x1cf0 [ 278.874708][ C0] ? stack_depot_save+0x374/0x480 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] tcp_v6_syn_recv_sock+0x213/0x2d80 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? tcp_get_cookie_sock+0xa7/0x6b0 [ 278.874708][ C0] ? cookie_v4_check+0x34a6/0x3570 [ 278.874708][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 278.874708][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 278.874708][ C0] cookie_v4_check+0x34a6/0x3570 [ 278.874708][ C0] tcp_v4_do_rcv+0x96b/0xd70 [ 278.874708][ C0] tcp_v4_rcv+0x51f0/0x6af0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? tcp_filter+0xf0/0xf0 [ 278.874708][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 278.874708][ C0] ip_local_deliver+0x62a/0x7c0 [ 278.874708][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 278.874708][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 278.874708][ C0] ip_rcv+0x6c5/0x740 [ 278.874708][ C0] ? ip_rcv_core+0x11d0/0x11d0 [ 278.874708][ C0] process_backlog+0xef5/0x1410 [ 278.874708][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 278.874708][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 278.874708][ C0] net_rx_action+0x738/0x1940 [ 278.874708][ C0] ? net_tx_action+0xb70/0xb70 [ 278.874708][ C0] __do_softirq+0x4ad/0x858 [ 278.874708][ C0] do_softirq_own_stack+0x49/0x80 [ 278.874708][ C0] [ 278.874708][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 278.874708][ C0] local_bh_enable+0x36/0x40 [ 278.874708][ C0] ip_finish_output2+0x20dc/0x25d0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ip_finish_output+0xd2a/0xfd0 [ 278.874708][ C0] ip_output+0x541/0x610 [ 278.874708][ C0] ? ip_mc_finish_output+0x3b0/0x3b0 [ 278.874708][ C0] ? ip_finish_output+0xfd0/0xfd0 [ 278.874708][ C0] __ip_queue_xmit+0x1caf/0x21f0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ip_queue_xmit+0xcc/0xf0 [ 278.874708][ C0] ? tcp6_seq_show+0x2740/0x2740 [ 278.874708][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 278.874708][ C0] tcp_write_xmit+0x39a9/0xa730 [ 278.874708][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 278.874708][ C0] tcp_push+0x705/0x8b0 [ 278.874708][ C0] tcp_sendmsg_locked+0x5acf/0x6850 [ 278.874708][ C0] tcp_sendmsg+0xb2/0x100 [ 278.874708][ C0] ? sk_wmem_free_skb+0x7f0/0x7f0 [ 278.874708][ C0] inet_sendmsg+0x48e/0x750 [ 278.874708][ C0] ? inet_getname+0x490/0x490 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? inet_getname+0x490/0x490 [ 278.874708][ C0] sock_write_iter+0x433/0x5a0 [ 278.874708][ C0] ? sock_read_iter+0x5a0/0x5a0 [ 278.874708][ C0] __vfs_write+0xa2c/0xcb0 [ 278.874708][ C0] vfs_write+0x481/0x920 [ 278.874708][ C0] ksys_write+0x265/0x430 [ 278.874708][ C0] __se_sys_write+0x92/0xb0 [ 278.874708][ C0] __x64_sys_write+0x4a/0x70 [ 278.874708][ C0] do_syscall_64+0xbc/0xf0 [ 278.874708][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.874708][ C0] RIP: 0033:0x459519 [ 278.874708][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.874708][ C0] RSP: 002b:00007f36b4381c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 278.874708][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 278.874708][ C0] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000006 [ 278.874708][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.874708][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36b43826d4 [ 278.874708][ C0] R13: 00000000004c58be R14: 00000000004df8c0 R15: 00000000ffffffff [ 278.874708][ C0] [ 278.874708][ C0] Uninit was created at: [ 278.874708][ C0] kmsan_internal_poison_shadow+0x53/0xa0 [ 278.874708][ C0] kmsan_kmalloc+0xa4/0x130 [ 278.874708][ C0] kmem_cache_alloc+0x534/0xb00 [ 278.874708][ C0] inet_reqsk_alloc+0xa8/0x600 [ 278.874708][ C0] cookie_v4_check+0xd2f/0x3570 [ 278.874708][ C0] tcp_v4_do_rcv+0x96b/0xd70 [ 278.874708][ C0] tcp_v4_rcv+0x51f0/0x6af0 [ 278.874708][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 278.874708][ C0] ip_local_deliver+0x62a/0x7c0 [ 278.874708][ C0] ip_rcv+0x6c5/0x740 [ 278.874708][ C0] process_backlog+0xef5/0x1410 [ 278.874708][ C0] net_rx_action+0x738/0x1940 [ 278.874708][ C0] __do_softirq+0x4ad/0x858 [ 278.874708][ C0] do_softirq_own_stack+0x49/0x80 [ 278.874708][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 278.874708][ C0] local_bh_enable+0x36/0x40 [ 278.874708][ C0] ip_finish_output2+0x20dc/0x25d0 [ 278.874708][ C0] ip_finish_output+0xd2a/0xfd0 [ 278.874708][ C0] ip_output+0x541/0x610 [ 278.874708][ C0] __ip_queue_xmit+0x1caf/0x21f0 [ 278.874708][ C0] ip_queue_xmit+0xcc/0xf0 [ 278.874708][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 278.874708][ C0] tcp_write_xmit+0x39a9/0xa730 [ 278.874708][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 278.874708][ C0] tcp_push+0x705/0x8b0 [ 278.874708][ C0] tcp_sendmsg_locked+0x5acf/0x6850 [ 278.874708][ C0] tcp_sendmsg+0xb2/0x100 [ 278.874708][ C0] inet_sendmsg+0x48e/0x750 [ 278.874708][ C0] sock_write_iter+0x433/0x5a0 [ 278.874708][ C0] __vfs_write+0xa2c/0xcb0 [ 278.874708][ C0] vfs_write+0x481/0x920 [ 278.874708][ C0] ksys_write+0x265/0x430 [ 278.874708][ C0] __se_sys_write+0x92/0xb0 [ 278.874708][ C0] __x64_sys_write+0x4a/0x70 [ 278.874708][ C0] do_syscall_64+0xbc/0xf0 [ 278.874708][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.874708][ C0] ================================================================== [ 278.874708][ C0] Disabling lock debugging due to kernel taint [ 278.874708][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 278.874708][ C0] CPU: 0 PID: 13558 Comm: syz-executor.3 Tainted: G B 5.2.0-rc4+ #7 [ 278.874708][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.874708][ C0] Call Trace: [ 278.874708][ C0] [ 278.874708][ C0] dump_stack+0x191/0x1f0 [ 278.874708][ C0] panic+0x3c9/0xc1e [ 278.874708][ C0] kmsan_report+0x2ca/0x2d0 [ 278.874708][ C0] __msan_warning+0x75/0xe0 [ 278.874708][ C0] tcp_create_openreq_child+0x157f/0x1cc0 [ 278.874708][ C0] tcp_v4_syn_recv_sock+0x234/0x1cf0 [ 278.874708][ C0] ? stack_depot_save+0x374/0x480 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] tcp_v6_syn_recv_sock+0x213/0x2d80 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? tcp_get_cookie_sock+0xa7/0x6b0 [ 278.874708][ C0] ? cookie_v4_check+0x34a6/0x3570 [ 278.874708][ C0] ? tcp_v6_conn_request+0x2d0/0x2d0 [ 278.874708][ C0] tcp_get_cookie_sock+0x16e/0x6b0 [ 278.874708][ C0] cookie_v4_check+0x34a6/0x3570 [ 278.874708][ C0] tcp_v4_do_rcv+0x96b/0xd70 [ 278.874708][ C0] tcp_v4_rcv+0x51f0/0x6af0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? tcp_filter+0xf0/0xf0 [ 278.874708][ C0] ip_protocol_deliver_rcu+0x541/0xbc0 [ 278.874708][ C0] ip_local_deliver+0x62a/0x7c0 [ 278.874708][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 278.874708][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 278.874708][ C0] ip_rcv+0x6c5/0x740 [ 278.874708][ C0] ? ip_rcv_core+0x11d0/0x11d0 [ 278.874708][ C0] process_backlog+0xef5/0x1410 [ 278.874708][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 278.874708][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 278.874708][ C0] net_rx_action+0x738/0x1940 [ 278.874708][ C0] ? net_tx_action+0xb70/0xb70 [ 278.874708][ C0] __do_softirq+0x4ad/0x858 [ 278.874708][ C0] do_softirq_own_stack+0x49/0x80 [ 278.874708][ C0] [ 278.874708][ C0] __local_bh_enable_ip+0x199/0x1e0 [ 278.874708][ C0] local_bh_enable+0x36/0x40 [ 278.874708][ C0] ip_finish_output2+0x20dc/0x25d0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ip_finish_output+0xd2a/0xfd0 [ 278.874708][ C0] ip_output+0x541/0x610 [ 278.874708][ C0] ? ip_mc_finish_output+0x3b0/0x3b0 [ 278.874708][ C0] ? ip_finish_output+0xfd0/0xfd0 [ 278.874708][ C0] __ip_queue_xmit+0x1caf/0x21f0 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ip_queue_xmit+0xcc/0xf0 [ 278.874708][ C0] ? tcp6_seq_show+0x2740/0x2740 [ 278.874708][ C0] __tcp_transmit_skb+0x4076/0x5b40 [ 278.874708][ C0] tcp_write_xmit+0x39a9/0xa730 [ 278.874708][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 278.874708][ C0] tcp_push+0x705/0x8b0 [ 278.874708][ C0] tcp_sendmsg_locked+0x5acf/0x6850 [ 278.874708][ C0] tcp_sendmsg+0xb2/0x100 [ 278.874708][ C0] ? sk_wmem_free_skb+0x7f0/0x7f0 [ 278.874708][ C0] inet_sendmsg+0x48e/0x750 [ 278.874708][ C0] ? inet_getname+0x490/0x490 [ 278.874708][ C0] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 278.874708][ C0] ? inet_getname+0x490/0x490 [ 278.874708][ C0] sock_write_iter+0x433/0x5a0 [ 278.874708][ C0] ? sock_read_iter+0x5a0/0x5a0 [ 278.874708][ C0] __vfs_write+0xa2c/0xcb0 [ 278.874708][ C0] vfs_write+0x481/0x920 [ 278.874708][ C0] ksys_write+0x265/0x430 [ 278.874708][ C0] __se_sys_write+0x92/0xb0 [ 278.874708][ C0] __x64_sys_write+0x4a/0x70 [ 278.874708][ C0] do_syscall_64+0xbc/0xf0 [ 278.874708][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.874708][ C0] RIP: 0033:0x459519 [ 278.874708][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.874708][ C0] RSP: 002b:00007f36b4381c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 278.874708][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 278.874708][ C0] RDX: 0000000000000001 RSI: 0000000020000840 RDI: 0000000000000006 [ 278.874708][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.874708][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f36b43826d4 [ 278.874708][ C0] R13: 00000000004c58be R14: 00000000004df8c0 R15: 00000000ffffffff [ 278.874708][ C0] Kernel Offset: disabled [ 278.874708][ C0] Rebooting in 86400 seconds..